Categories
2023 HOT News-EN

HACKS OF TODAY 16-17-18-19/04/2024

news

HACKS OF TODAY 16 -17-18-19/04/2024

Today’s HOT includes 79 ransomware victims by the notorious RansomHub, RansomHouse, Medusa, RansomEXX, MyData, Blackout, 8Base, DarkVault, Cactus, Hunters International, DragonForce, INC Ransom, Qilin, Play, Akira, LockBit 3.0, Black Suit, BianLian, CiphBit, Qiulong  and Ra World gangs.

The average Cyber Risk Factor is  4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CHARLES PARSONS

Victim website:

charlesparsons.com

Victim country:

Australia

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

31 GB

Exfiltrated data type:

Legal document, financial documents, customer information, contract documents and other miscellaneous files.

Leaked data:

/

Ransom deadline:

20th Apr 24

Cyber Risk Factor:

4

Image:

 

GRUPO CUEVAS

Victim website:

grupocuevas.es

Victim country:

Spain

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

26 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

 

LOPESAN HOTELS

Victim website:

lopesan.com

Victim country:

Spain

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

650 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

LEE UNIVERSITY

Victim website:

leeuniversity.edu

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,000,000

Exfiltrated data amount:

387.49 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

25th Apr 24

Cyber Risk Factor:

5

Image:

 

ASTECO PROPERTY MANAGEMENT

Victim website:

asteco.com

Victim country:

UAE

Attacker name:

RansomEXX

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

11.4 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

GEODIS Thai

Victim website:

geodis.com

Victim country:

Thailand

Attacker name:

MyData/AlphaLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

All SQL databases

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

HOSPITALTECHNIK PLANUNGSGESELLSCHAFT

Victim website:

ht-hospitaltechnik.de

Victim country:

Germany

Attacker name:

Blackout

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

15 GB

Exfiltrated data type:

Confluence of the company, financial statements, some data on projects, cleaned backups, encrypted nas on 5tb with projects

Leaked data:

Sample

Ransom deadline:

25th Apr 24

Cyber Risk Factor:

4

Image:

 

THERMODYN CORPORATION

Victim website:

thermodyn.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

16.7 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

23rd Apr 24

Cyber Risk Factor:

4

Image:

 

COUNCIL FOR RELATIONSHIPS

Victim website:

councilforrelationships.org

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, extensive confidential information, and confidentiality agreements.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

 

LIMODOR

Victim website:

limodor.com

Victim country:

Switzerland

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, extensive confidential information, and confidentiality agreements.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

3

Image:

 

THE SOUZA AGENCY

Victim website:

souza.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, extensive confidential information, and confidentiality agreements.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

 

BIGTOE YOGA

Victim website:

bigtoe.yoga

Victim country:

USA

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Apr 24

Cyber Risk Factor:

3

Image:

 

REGULATOR MARINE

Victim website:

regulatormarine.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

630 GB

Exfiltrated data type:

Engineering documents and drawings, administrative docs, corporate correspondence, employees and executive managers personal data, Personal Identifying information, database backups\exports, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

CHICONY ELECTRONICS

Victim website:

chicony.com

Victim country:

Taiwan

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

FULLINGTON TRAILWAYS

Victim website:

fullingtontours.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

47.91 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

DRUCKMAN LAW GROUP

Victim website:

dlgnylaw.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

FÁBRICA INFO

Victim website:

fabricainfo.com

Victim country:

Brazil

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

11.6 GB

Exfiltrated data type:

Customers, personal documents, internal data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

PULASKI ACADEMY

Victim website:

pulaskiacademy.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

CEMBELL INDUSTRIES

Victim website:

cembell.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

HERITAGE COOPERATIVE

Victim website:

heritagecooperative.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

3

Image:

 

AUTOGLASS

Victim website:

autoglass.co.uk

Victim country:

United Kingdom

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

Customer Information, Financial documents, Contract documents, etc.

Leaked data:

Fully published

Ransom deadline:

20th Apr 24

Cyber Risk Factor:

4

Image:

 

UNIVATION TECHNOLOGIES

Victim website:

univation.com

Victim country:

USA

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

80 GB

Exfiltrated data type:

Design diagram, Encrypted file, Project files, Customer Information, SQL server DB and Other files.

Leaked data:

Fully published

Ransom deadline:

20th Apr 24

Cyber Risk Factor:

4

Image:

 

CITY OF ST. CLOUD

Victim website:

stcloudfl.gov

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.4 TB (719,597 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

LOTZ TRUCKING

Victim website:

lotztrucking.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

15 GB

Exfiltrated data type:

Confidential agreements, NDAs, employees’ personal information.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

STUDIO LAMBDA S.r.l.

Victim website:

studiolambda.net

Victim country:

Italy

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

HB MOLDING

Victim website:

hbmolding.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Apr 24

Cyber Risk Factor:

3

Image:

 

WRIGHT BROTHERS CONSTRUCTION COMPANY

Victim website:

wbcci.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

12 GB

Exfiltrated data type:

Financial information, accounting details, insurance records, employee files, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

MEDEQUIP ASSISTIVE TECHNOLOGY

Victim website:

medequip-uk.com

Victim country:

United Kingdom

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

National Insurance Numbers (NINOs), birth certificates, driver’s licenses, as well as confidential reports, agreements, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

UPC TECHNOLOGY

Victim website:

upc.com.tw

Victim country:

Taiwan

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

470 GB

Exfiltrated data type:

Business data, Employee data, Product data, Factories data, Production data, Financial data, Construction data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

EMPRESA DE ENERGÍA DEL BAJO PUTUMAYO

Victim website:

eebpsa.com.co

Victim country:

Colombia

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20.2 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

28th Apr 24

Cyber Risk Factor:

4

Image:

 

PIONEER OIL COMPANY

Victim website:

pioneeroil.net

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

800 GB

Exfiltrated data type:

Personal data, accounting, budget, and financial data, technical data, contract data, including NDAs, accident records, files from the CFO’s PC, operational and business files, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

LEN DUBOIS TRUCKING

Victim website:

lenduboistrucking.com

Victim country:

Canada

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Personal data of employees and customers, contract data including NDAs, accounting, budget, and financial data, accident records, files from the CFO’s PC, operational and business files, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

D&V ELECTRONICS

Victim website:

dvelectronics.com

Victim country:

Canada

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

REHAB GROUP

Victim website:

rehab.ie

Victim country:

Ireland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Apr 24

Cyber Risk Factor:

4

Image:

 

TRUENET COMMUNICATIONS

Victim website:

truenetcommunications.com

Victim country:

USA

Attacker name:

CiphBit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

 

DRM ARBY’S

Victim website:

drmarbys.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

175 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

DELANO JOINT UNION HIGH SCHOOL DISTRICT

Victim website:

djuhsd.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

SERFILCO

Victim website:

serfilco.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

R.P. ADAMS

Victim website:

rpadams.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

BARON BLAKESLEE

Victim website:

baronblakeslee.net

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

PACER

Victim website:

pacer.uscourts.gov

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

SERVICE FILTRATION OF CANADA

Victim website:

service-filtration.com

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

POLYMAR

Victim website:

polymar.com

Victim country:

Belgium

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

MERCATINO FRANCHISING

Victim website:

mercatinousato.com

Victim country:

Italy

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

5

Image:

 

TRI-STATE TRUCK & EQUIPMENT

Victim website:

tristatetruckandequip.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

3

Image:

 

CRAIG WIRE PRODUCTS

Victim website:

craigwire.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

3

Image:

 

ETATEAM

Victim website:

etateam.be

Victim country:

Belgium

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

DOYON

Victim website:

doyon.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Corporate data such as accounting and HR, employees’ personal information, scans, confidential documents, user data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

SAGACIOUS IP

Victim website:

sagaciousresearch.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4.4 TB

Exfiltrated data type:

Confidential correspondence, employees and customers’ data, NDAs, backups, financial documents, etc.

Leaked data:

/

Ransom deadline:

29th Apr 24

Cyber Risk Factor:

5

Image:

 

ABL

Victim website:

ablinc.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 TB

Exfiltrated data type:

Sensitive information, CEO and management documents, laboratory data, email correspondence, customers’ data, etc.

Leaked data:

/

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

5

Image:

 

XD CONNECTS

Victim website:

xdconnects.com

Victim country:

Netherlands

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

COASTAL CARGO COMPANY

Victim website:

coastalcargogroup.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 GB

Exfiltrated data type:

Fully published

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

CONCORDE GROUP

Victim website:

concordegroup.ca

Victim country:

Canada

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

EBIR BATHROOM LIGHTINGS

Victim website:

ebir.com

Victim country:

Cactus

Attacker name:

Spain

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

SA.GLOBAL

Victim website:

saglobal.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

41 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

MYERS AUTO GROUP

Victim website:

myers.ca

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Agreements, client details, employee information, detailed accounting data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

JE OWENS AND COMPANY

Victim website:

jeowens.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

204 GB

Exfiltrated data type:

Personal Data, Finance data, Contract data and NDA’s, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

WESTERN SAW

Victim website:

westernsaw.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

990 GB

Exfiltrated data type:

Confidential Personal Data, Accounting, budget, financial data, Contract data and NDA’s, Files from CEO PC, Engineering files, Email and msg archives, SQL bases, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

NORTHEAST OHIO NEIGHBORHOOD HEALTH SERVICES

Victim website:

neonhealth.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 250,000

Exfiltrated data amount:

50.96 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

MID SOUTH HEALTH SYSTEMS

Victim website:

arisahealth.org

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

411.8 GB (288,058 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

ALLTRUCK BODIES

Victim website:

alltruckbodies.com.au

Victim country:

Australia

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

3

Image:

 

SIS AUTOMATISERING

Victim website:

sisautomatisering.nl

Victim country:

Netherlands

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

3

Image:

 

PENNSYLVANIA CONVENTION CENTER

Victim website:

paconvention.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

 

ENGINEERED AUTOMATION OF MAINE

Victim website:

eaminc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

 

JE OWENS AND COMPANY

Victim website:

jeowens.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

23rd Apr 24

Cyber Risk Factor:

4

Image:

 

SIERRA CONSTRUCTION GROUP

Victim website:

sierraconstruction.ca

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

08th May 24

Cyber Risk Factor:

4

Image:

 

HANWHA AZDEL

Victim website:

azdel.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Company data, Contracts and agreements and Projects Drawings

Leaked data:

Sample

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

5

Image:

 

CALL 4 HEALTH

Victim website:

call4health.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

4

Image:

 

MACPHIE UK

Victim website:

macphie.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

Accounting and finance, HR and personal users’ data & etc.

Leaked data:

Sample

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

5

Image:

 

CAVOTEC

Victim website:

cavotec.com

Victim country:

Switzerland

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

800 GB

Exfiltrated data type:

Claimed data includes Engineering and projects, Technical R&D and drawings, Accounting and finance, HR and personal users data & etc.

Leaked data:

Sample

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

5

Image:

 

HYMER-LEICHTMETALLBAU

Victim website:

hymer-alu.de

Victim country:

BlackBasta

Attacker name:

Germany

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Company data, Projects, Corporate data, Users, Employees, personal data.

Leaked data:

Sample

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

5

Image:

 

FLUENT HOME

Victim website:

fluenthome.com

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

Departments data (Financial, HR, etc.), RnD, Users personal documents etc.

Leaked data:

Sample

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

5

Image:

 

THE LAW FIRM DR. FINGERLE RECHTSANWÄLTE

Victim website:

dr-fingerle.de

Victim country:

Germany

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

TASCO PLUMBING & MECHANICAL CORP.

Victim website:

tascoplumbing.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Apr 24

Cyber Risk Factor:

3

Image:

 

CYNC SOLUTIONS

Victim website:

cyncsolutions.com

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 TB

Exfiltrated data type:

Backups

Leaked data:

Sample

Ransom deadline:

23rd Apr 24

Cyber Risk Factor:

5

Image:

 

EUROSKO

Victim website:

eurosko.com

Victim country:

Norway

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Apr 24

Cyber Risk Factor:

3

Image:

 

LINCOLN GRAÇA NETO

Victim website:

drlincoln.com.br

Victim country:

Brazil

Attacker name:

Qiulong

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

9 GB

Exfiltrated data type:

Images of nude patients. Confidential Personal Data, Accounting, budget, financial data, Contract data and NDA’s, Email and msg archives.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

KJF AUGSBURG

Victim website:

kjf-augsburg.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private data

Leaked data:

/

Ransom deadline:

25th Apr 24

Cyber Risk Factor:

4

Image:

 

ROSALVO AUTOMOVEIS

Victim website:

rosalvoautomoveis.com.br

Victim country:

Brazil

Attacker name:

Qiulong

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous data including personal documents

Leaked data:

Sample

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

3

Image:

 


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More

HACKS OF TODAY 20-21-22/04/2024

Today's HOT includes 10 ransomware victims by the notorious 8Base, Medusa, Embargo and Inc Ransom gangs. The average Cyber Risk Factor is  3.9. Read below the full list.

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 13-14-15/04/2024

news

HACKS OF TODAY 13-14-15/04/2024

Today’s HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs.

The average Cyber Risk Factor is  4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CAXTON AND CTP PUBLISHERS AND PRINTERS

Victim website:

caxton.co.za

Victim country:

South Africa

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

576.2 GB (278,696 files)

Exfiltrated data type:

Personal data, financial data, etc.

Leaked data:

/

Ransom deadline:

18th Apr 24

Cyber Risk Factor:

4

Image:

Caxton and CTP Publishers and Printers

BAHEYA

Victim website:

baheyabeauty.com

Victim country:

Saudi Arabia

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Apr 24

Cyber Risk Factor:

3

Image:

Baheya

FREDERICK WILDMAN AND SONS

Victim website:

frederickwildman.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

130 GB (218,302 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

Frederick Wildman and Sons

INTEGRATED CONTROL CORP

Victim website:

integratedcontrol.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

244.2 GB (212,763 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

Integrated Control Corp

NANOLUMENS

Victim website:

nanolumens.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

133.6 GB (29,222 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

NanoLumens

KABLUTRONIK SRL

Victim website:

kablutronik.ro

Victim country:

Romania

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

79.1 GB (218,362 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

Kablutronik SRL

TOYOTA BRAZIL

Victim website:

toyota.com.br

Victim country:

Brazil

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

169.4 GB (110,312 files)

Exfiltrated data type:

Financial data, confidential data, contracts, etc.

Leaked data:

Sample

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

Toyota

DISTRICT OF COLUMBIA DEPARTMENT OF INSURANCE, SECURITIES & BANKING

Victim website:

disb.dc.gov

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, sensitive data, MSSQL databases, other corporations’ data, etc.

Leaked data:

Sample

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

5

Image:

DISB

OMNI HOTELS & RESORTS

Victim website:

omnihotels.com

Victim country:

USA

Attacker name:

Daixin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive data including all visitor records from 2017 to the present.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Omni Hotels & Resorts

TRAVERSE CITY AREA PUBLIC SCHOOLS

Victim website:

tcaps.net

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 500,000

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

Employees and students’ data, pictures, internal data, payment documents, signature scans, email addresses, etc.

Leaked data:

Sample

Ransom deadline:

22nd Apr 24

Cyber Risk Factor:

5

Image:

Traverse City Area Public Schools

JACK DOHENY COMPANY

Victim website:

dohenycompany.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

572.7 GB (437,356 files)

Exfiltrated data type:

HR, accounting, sales data, financial data, PII documents etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Jack Doheny Company

QINT

Victim website:

qint.com.br

Victim country:

Brazil

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Apr 24

Cyber Risk Factor:

3

Image:

Qint

NINE DRAGONS PAPER

Victim website:

ndpaper.com

Victim country:

China

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

5

Image:

Nine Dragons Paper

COMPAGNIE DE PHALSBOURG

Victim website:

compagniedephalsbourg.com

Victim country:

France

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Compagnie de Phalsbourg

THE POST AND COURIER

Victim website:

postandcourier.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Data impacting multiple associated entities such as Aiken SC News, Post And Courier, Evening Post Industries, Evening Post Publishing, Evening Post Books, Courier Square LLC, Post and Courier Advertising. According to the post, the exfiltrated data includes personal details like addresses, emails, phone numbers, and even financial data like bank balances and credit card information. Business information such as customer details, contracts, and internal documents is also compromised. The leak even extends to employee data, including social security numbers, home addresses, and potentially family information.

Leaked data:

/

Ransom deadline:

18th Apr 24

Cyber Risk Factor:

5

Image:

The Post and Courier

BIGGS CARDOSA ASSOCIATES

Victim website:

biggscardosa.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

474 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Biggs Cardosa Associates

DEACON JONES AUTO GROUP SMITHFIELD

Victim website:

speakindeacon.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

32.65 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

Deacon Jones Auto Group Smithfield

GPI GROUP

Victim website:

gpigroup.com

Victim country:

Italy

Attacker name:

8BAse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

Gpi Group

ASMFC: ATLANTIC STATES MARINE FISHERIES COMMISSION

Victim website:

asmfc.org

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

ASMFC Atlantic States Marine Fisheries Commission

SOA ARCHITECTURE

Victim website:

soa-inc.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

SOA Architecture

R.B. WOODCRAFT

Victim website:

rbwoodcraft.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

3

Image:

R.B. Woodcraft

LYON TERMINAL

Victim website:

lyon-terminal.fr

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

Lyon Terminal

BEST REWARD FEDERAL CREDIT UNION

Victim website:

bestrewardcu.coop

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, personal information including thousands of members’ name, SSNs, addresses, emails, phones, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Best Reward Federal Credit Union

JEYES FLUID

Victim website:

jeyesfluid.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

02nd May 24

Cyber Risk Factor:

4

Image:

Jeyes Fluid


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More

HACKS OF TODAY 20-21-22/04/2024

Today's HOT includes 10 ransomware victims by the notorious 8Base, Medusa, Embargo and Inc Ransom gangs. The average Cyber Risk Factor is  3.9. Read below the full list.

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 05-12/04/2024

news

HACKS OF TODAY 05-12/04/2024

Today’s HOT includes 107 ransomware victims by the notorious Stormous, BianLIan, Qilin, CiphBit, RansomHub, Rhysida, BlackSuit, 8Base, Medusa, Akira, Hunters International, Cloak, Mallox, BianLian, BlackBasta, LockBit 3.0, Dunghill Leak, Play, DarkVault, INC Ransom, Ra World and DragonForce gangs.

The average Cyber Risk Factor is  4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

AUSSIZZ GROUP

Victim website:

aussizzgroup.com

Victim country:

Australia

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

278.91 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

 

CASIO

Victim website:

casio.co.in

Victim country:

India

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Casio projects, backups, reports, store visit, business license, test reports, customer, and user data, etc.

Leaked data:

Sample

Ransom deadline:

12th Apr 24

Cyber Risk Factor:

4

Image:

 

ON Q FINANCIAL

Victim website:

onqfinancial.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Personal data, technical data, financial data, operational and business files.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

MADERO

Victim website:

madero.ca

Victim country:

Canada

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial data and confidential agreements.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

TERMOPLASTIC Srl

Victim website:

termoplastic.it

Victim country:

Italy

Attacker name:

CiphBit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th Apr 24

Cyber Risk Factor:

3

Image:

 

BETTER ACCOUNTING SOLUTIONS

Victim website:

betteraccountingsolutions.com

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th Apr 24

Cyber Risk Factor:

4

Image:

 

HCI SYSTEMS

Victim website:

hcisystems.net

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Database, more than 1,000,000 miscellaneous documents, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

CARROZZERIA ARETUSA

Victim website:

aretusamilano.it

Victim country:

Italy

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

80 GB

Exfiltrated data type:

Clients’ data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

EAS CHANGE SYSTEMS

Victim website:

easchangesystems.com

Victim country:

Netherlands

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

MALAYSIAN INDUSTRIAL DEVELOPMENT FINANCE

Victim website:

midf.com.my

Victim country:

Malaysia

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

8 BTC ($ 565,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents and financial data.

Leaked data:

Sample

Ransom deadline:

14th Apr 24

Cyber Risk Factor:

5

Image:

 

PALAU NATIONAL GOVERNMENT

Victim website:

palaugov.pw

Victim country:

Palau

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

21.3 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

10th Apr 24

Cyber Risk Factor:

5

Image:

 

SERVICES INFORMATIQUES POUR PROFESSIONNELS

Victim website:

sip.be

Victim country:

Belgium

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

190 GB

Exfiltrated data type:

Backups, contracts, financial records, and personal information belonging to numerous companies such as Alouvret, Brasserie DUBUISSON, and Crelan, among others.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

ELLSWORTH COOPERATIVE CREAMERY

Victim website:

ellsworthcheese.com

Victim country:

USA

Attacker name:

BlackSuit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

CHANGE HEALTHCARE (and partners)

Victim website:

changehealthcare.com

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4 TB

Exfiltrated data type:

Personal information (PII) for millions of people, including active military personnel, medical and dental records, financial information, and even source code for Change Health systems.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

5

Image:

 

DUNN, PITTMAN, SKINNER & CUSHMAN

Victim website:

dunnpittman.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting records, personal data, certificates, employment contracts, confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

12th Apr 24

Cyber Risk Factor:

4

Image:

 

INNO-SOFT INFO SYSTEMS

Victim website:

inno-soft.com.sg

Victim country:

Singapore

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting files, personal data, certificates, employment contracts, confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

12th Apr 24

Cyber Risk Factor:

4

Image:

 

Z DEVELOPMENT SERVICES

Victim website:

zdevelopmentservices.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting records, personal data, certificates, employment contracts, extensive confidential information, confidentiality agreements, personal files, and miscellaneous documents.

Leaked data:

/

Ransom deadline:

12th Apr 24

Cyber Risk Factor:

3

Image:

 

MAHONEY FOUNDRY

Victim website:

mahoneyfoundries.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Includes invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidential information, confidentiality agreements, personal files, and other unspecified documents

Leaked data:

/

Ransom deadline:

12th Apr 24

Cyber Risk Factor:

4

Image:

 

TARRANT APPRAISAL DISTRICT

Victim website:

tad.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

217.79 GB

Exfiltrated data type:

Miscellaneous documents including financial data, etc.

Leaked data:

Sample

Ransom deadline:

14th Apr 24

Cyber Risk Factor:

4

Image:

 

INTEGRATION INTERNATIONAL

Victim website:

i3intl.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,000,000

Exfiltrated data amount:

133.4 GB

Exfiltrated data type:

Miscellaneous including SQL databases and software source codes.

Leaked data:

Sample

Ransom deadline:

14th Apr 24

Cyber Risk Factor:

5

Image:

 

RAIRDON AUTOMOTIVE GROUP

Victim website:

rairdon.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

98.5 GB

Exfiltrated data type:

Miscellaneous including employees’ data, financial documents, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

14th Apr 24

Cyber Risk Factor:

5

Image:

 

DOMESTIC VIOLENCE PROJECT

Victim website:

dvpi.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

31.2 GB

Exfiltrated data type:

Miscellaneous documents including financial data, employees’ data, internal data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

PADUCAH DERMATOLOGY

Victim website:

paducahderm.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

15.04 GB

Exfiltrated data type:

Employees’ data, forms, invoices, etc.

Leaked data:

Sample

Ransom deadline:

13th Apr 24

Cyber Risk Factor:

4

Image:

 

REV DRILL SALES & RENTALS

Victim website:

revdrill.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, HR data, employee details, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

PGF TECHNOLOGY GROUP

Victim website:

pgftech.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employees SSNs, financial data, NDAs, projects information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

PAULMANN

Victim website:

paulmann.com

Victim country:

Germany

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

320.7 GB (157,092 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

10th Apr 24

Cyber Risk Factor:

4

Image:

 

JOHN R. WOOD PROPERTIES

Victim website:

johnrwood.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 2,000,000

Exfiltrated data amount:

1.07 TB

Exfiltrated data type:

Agreements, financial data, PII documents, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

5

Image:

 

SKYWAY COACH LINES

Victim website:

skywaycoach.ca

Victim country:

Canada

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

Customer data, driver data, driver’s licenses, bills, etc.

Leaked data:

/

Ransom deadline:

21st Apr 24

Cyber Risk Factor:

4

Image:

 

SPEDITION WEISE

Victim website:

speditionweise.de

Victim country:

Germany

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents, email addresses, clients’ data, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

FARMACIA FLORIO NAPOLI

Victim website:

farmaciaflorio.com

Victim country:

Italy

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, orders, delivery addresses, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

MACCARINELLI LUCIANO

Victim website:

maccarinelli.it

Victim country:

Italy

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

SPEDITION LANGEN

Victim website:

speditionlangen.de

Victim country:

Germany

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Apr 24

Cyber Risk Factor:

3

Image:

 

HOMEOCAN

Victim website:

homeocan.ca

Victim country:

Canada

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

HUDSON SUPPLIES

Victim website:

hudson4supplies.com

Victim country:

Canada

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

OLEA KIOSKS

Victim website:

olea.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

BREWER & COMPANY OF WEST VIRGINIA

Victim website:

brewerfire.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

52.5 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

BACA COUNTY FEEDYARD

Victim website:

bacacountyco.gov

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including photos, mail correspondence, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

PANACEA HEALTHCARE SERVICES

Victim website:

panaceahcs.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Finance data, Employees, clients’ and customers’ confidential data, Business data, Clients’ and customers’ financials and PII, Files from CEO PC, Operational and business files, Internal and external email correspondence.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

CENTRAL CAROLINA INSURANCE AGENCY

Victim website:

centralcarolina.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Personal Data, Accounting, budget, financial data, Contract data and NDA’s, Files from CFO PC, Operational and business files, Email and msg archives.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

VÄSTBLEKINGE MILJÖ

Victim website:

vmab.se

Victim country:

Sweden

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10.24 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

3

Image:

 

RIGCON

Victim website:

rigcon.com

Victim country:

Australia

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.72 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

3

Image:

 

TEAM LOCUM

Victim website:

teamlocum.com

Victim country:

United Kingdom

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

19.53 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

4

Image:

 

MAJUHOME

Victim website:

online.majuhome.com.my

Victim country:

Malaysia

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

6.84 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

3

Image:

 

SWANSEA

Victim website:

swansea.com

Victim country:

United Kingdom

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5.17 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

4

Image:

 

SAINT CECILIA’S CHURCH OF ENGLAND SCHOOL

Victim website:

saintcecilias.london

Victim country:

United Kingdom

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

6.77 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

3

Image:

 

KADUSHISOFT

Victim website:

kadushisoft.com

Victim country:

Netherlands

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4.48 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

3

Image:

 

T A KHOURY & CO

Victim website:

tak.com.au

Victim country:

Australia

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

63.7 GB (149,205 files)

Exfiltrated data type:

Clients’ data, financial data.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

COLUMBIA PIPE

Victim website:

columbiapipe.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

Payroll, finance, accounts, budgets, human resources, user home directories, etc.

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

 

NEW PRODUCTION CONCEPT

Victim website:

npcitaly.com

Victim country:

Italy

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

19.23 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

3

Image:

 

CONSILUX TECNOLOGIA

Victim website:

consilux.com.br

Victim country:

Brazil

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

40 GB

Exfiltrated data type:

Employee personal documents, projects, agreements, client info, NDA, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

ARCH-CON CORPORATION

Victim website:

arch-con.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Accounting, Administration, Departments data, Users personal data, etc.

Leaked data:

Sample

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

5

Image:

 

PATERSON & COOKE

Victim website:

patersoncooke.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

Corporate data, drawings, users’ data, etc.

Leaked data:

Sample

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

 

ATLAS CONTAINER CORPORATION

Victim website:

atlascontainer.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Users’ data, financial data, HR, accounting, etc.

Leaked data:

Sample

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

 

ROBAR ENTERPRISES

Victim website:

robar.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

480 GB

Exfiltrated data type:

Departments data, financial data, payrolls, HR, etc.

Leaked data:

Sample

Ransom deadline:

14th Apr 24

Cyber Risk Factor:

4

Image:

 

SCHLESINGER LAW OFFICES

Victim website:

schlesingerlaw.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.2 TB

Exfiltrated data type:

Scans, users’ data, etc.

Leaked data:

Sample

Ransom deadline:

14th Apr 24

Cyber Risk Factor:

5

Image:

 

SERMO

Victim website:

sermo.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Personal data, financial data, projects, etc.

Leaked data:

Sample

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

5

Image:

 

THE PARKLANE GROUP

Victim website:

theparklanegroup.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Corporate data, Cliens and Users personal data, HR, accounting, etc.

Leaked data:

Sample

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

5

Image:

 

SIEMENS MANUFACTURING

Victim website:

siemensmfg.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

800 GB

Exfiltrated data type:

Miscellaneous data

Leaked data:

Sample

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

5

Image:

 

CAXTON AND CTP PUBLISHERS AND PRINTERS

Victim website:

caxton.co.za

Victim country:

South Africa

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

576 GB (278,696 files)

Exfiltrated data type:

Personal and financial data

Leaked data:

/

Ransom deadline:

18th Apr 24

Cyber Risk Factor:

5

Image:

 

NUMOTION

Victim website:

numotion.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

HR, payroll and financial data, legal data, users’ data, confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

14th Apr 24

Cyber Risk Factor:

5

Image:

 

PROCESS SOLUTIONS

Victim website:

processsolutions.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Projects data, CAD, corporate data, users personal data, etc.

Leaked data:

Sample

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

5

Image:

 

MACUZ

Victim website:

macuz.it

Victim country:

Italy

Attacker name:

CiphBit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

3

Image:

 

MULTI-FILL

Victim website:

multi-fill.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

EAGLE HYDRAULIC

Victim website:

eagle-hydraulic.com

Victim country:

Canada

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

34.2 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

HEAFORD

Victim website:

jmheaford.com

Victim country:

United Kingdom

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

28.3 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

WENCOR GROUP

Victim website:

wencor.com

Victim country:

USA

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

376 GB

Exfiltrated data type:

Technical designs, PII documents, contracts, etc.

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

5

Image:

 

THE HARRIS CENTER FOR MENTAL HEALTH AND IDD

Victim website:

theharriscenter.org

Victim country:

USA

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

249 GB

Exfiltrated data type:

Financial data, clinical confidential documents, personal data, etc.

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

5

Image:

 

SPECIAL OILFIELD SERVICES

Victim website:

specialoilfield.com

Victim country:

Oman

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

All company’s data

Leaked data:

/

Ransom deadline:

12th Apr 24

Cyber Risk Factor:

4

Image:

 

ROBERTSON CHEATHAM FARMERS

Victim website:

yourfarmerscoop.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

15.7 GB (42,300 files)

Exfiltrated data type:

N/A (note: the company’s website redirects to the Hunters International DLS)

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

4

Image:

 

SAMART CORPORATION PUBLIC

Victim website:

samartcorp.com

Victim country:

Thailand

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Personal documents especially passports scans, NDAs, confidential agreements, lists of customers, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

NEXPERIA GROUP

Victim website:

nexperia.com

Victim country:

Netherlands

Attacker name:

Dunghill Leak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Quality control data, Client folders, Project data, Industrial production data and instructions, Competitiveness assessment data, Engineers’ experience and studies, Product management data, Semiconductor manufacturing technologies, Semiconductor commercial marketing data, Pricing data, analysis, and price books, HR department data, Drawings and schematics of chips, microchips, transistors, User data, Production line settings and equipment configurations, Machine operation logs, AWACS software, esm files, job files, svn-base files, pst files, NDA files, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

INSZONE INSURANCE SERVICES

Victim website:

inszoneinsurance.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

213 GB (615,672 files)

Exfiltrated data type:

Database, personal information, confidential data, passwords, customers’ data, PII documents, financial documents, etc.

Leaked data:

Sample

Ransom deadline:

15th Apr 24

Cyber Risk Factor:

5

Image:

 

OKI GOLF

Victim website:

okigolf.com

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

2 BTC ($ 140,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Members’ data, financial data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

OPTIMA MANUFACTURING

Victim website:

optimamfg.com

Victim country:

Canada

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

412 GB (942,317 files)

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

13th Apr 24

Cyber Risk Factor:

5

Image:

 

ACCESS INTELLIGENCE

Victim website:

accessintel.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

4

Image:

 

MISSOURI ELECTRIC COOPERATIVES

Victim website:

amec.org

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employee details, business partners, accounting data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

WEXER

Victim website:

wexer.com

Victim country:

United Kingdom

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th Apr 24

Cyber Risk Factor:

3

Image:

 

AGRIBAZAAR

Victim website:

agribazaar.com

Victim country:

India

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.686 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

4

Image:

 

ADA DESIGNER CHIKAN STUDIO

Victim website:

adachikan.com

Victim country:

India

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

25th Mar 24

Cyber Risk Factor:

4

Image:

 

LANKACOM

Victim website:

lankacom.net

Victim country:

Sri Lanka

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.1 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

22nd Mar 24

Cyber Risk Factor:

4

Image:

 

TASKHOUND

Victim website:

taskhound.com

Victim country:

USA

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

22nd Mar 24

Cyber Risk Factor:

3

Image:

 

ZANE BENEFITS

Victim website:

zanebenefits.com

Victim country:

USA

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.1 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

11th Mar 24

Cyber Risk Factor:

4

Image:

 

EZ ELD SOLUTIONS

Victim website:

ezeldsolutions.com

Victim country:

USA

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.1 GB

Exfiltrated data type:

Payrolls

Leaked data:

Fully published

Ransom deadline:

28th Feb 24

Cyber Risk Factor:

3

Image:

 

HIREBUS

Victim website:

hirebus.com

Victim country:

USA

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.02 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

28th Feb 24

Cyber Risk Factor:

3

Image:

 

HENNINGSON & SNOXELL

Victim website:

hennsnoxlaw.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

COMMUNITY ALLIANCE

Victim website:

community-alliance.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including sensitive documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

LS NETWORKS

Victim website:

lsnetworks.net

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

4

Image:

 

The MBTW Group

Victim website:

mbtw.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

4

Image:

 

NEW ENGLAND WOODEN WARE

Victim website:

newwpkg.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

3

Image:

 

THEATRIXX TECHNOLOGIES

Victim website:

theatrixx.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

3

Image:

 

MOLDTECH

Victim website:

moldtechrubber.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

4

Image:

 

HAWK SCADA

Victim website:

hawkremote.com

Victim country:

USA

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

9.8 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

15th Feb 24

Cyber Risk Factor:

4

Image:

 

VICTOR FAUCONNIER

Victim website:

fauconnier.com

Victim country:

France

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

270 GB

Exfiltrated data type:

financial documents, sales materials, production documents, and legal documents.

Leaked data:

Sample

Ransom deadline:

15th Apr 24

Cyber Risk Factor:

4

Image:

 

HERNANDO COUNTY

Victim website:

hernandocounty.us

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

40 BTC ($ 2,840,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous sensitive documents

Leaked data:

Sample

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

5

Image:

 

MCP GROUP

Victim website:

themcpgroup.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample (16 GB)

Ransom deadline:

15th Apr 24

Cyber Risk Factor:

3

Image:

 

ROBESON COUNTY SHERIFF’S OFFICE

Victim website:

robesoncoso.org

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.1 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

5

Image:

 

AGATE CONSTRUCTION

Victim website:

agateconstruction.net

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

3

Image:

 

SÁNCHEZ-BETANCES, SIFRE & MUÑOZ-NOYA

Victim website:

sbsmnlaw.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information about employees, details about the firm’s partners, business-related information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

BOJANGLES

Victim website:

bojangles.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

294.8 GB (387,025 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th Apr 24

Cyber Risk Factor:

4

Image:

 

JORDANO’S

Victim website:

jordanos.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

323.5 GB (442,946 files)

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

15th Apr 24

Cyber Risk Factor:

4

Image:

 

NOTIONS MARKETING

Victim website:

notionsmarketing.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

337.3 GB (52,579 files)

Exfiltrated data type:

Confidential documents, HR, employees’ data, financial data, agreements, etc.

Leaked data:

Sample

Ransom deadline:

15th Apr 24

Cyber Risk Factor:

5

Image:

 

TOMMY CLUB

Victim website:

tommyclub.co.uk

Victim country:

United Kingdom

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.158 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

14th Apr 24

Cyber Risk Factor:

4

Image:

 

THSP

Victim website:

thsp.co.uk

Victim country:

United Kingdom

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.215 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

3

Image:

 

ORACLECMS

Victim website:

oraclecms.com

Victim country:

Australia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, insurance documents, etc.

Leaked data:

Sample

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

4

Image:

 

GIMEX

Victim website:

gimex.es

Victim country:

Spain

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

Financial documents, insurance contracts, accounting department files, terrestrial files archives, settlement receipts, and other files.

Leaked data:

Sample

Ransom deadline:

12th Apr 24

Cyber Risk Factor:

4

Image:

 

NOVUS INTERNATIONAL

Victim website:

novusint.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 800,000

Exfiltrated data amount:

151.3 GB

Exfiltrated data type:

Internal data, forms, employees’ detail, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

22nd Apr 24

Cyber Risk Factor:

5

Image:

 

ALLIANCE MERCANTILE

Victim website:

vikingwear.com

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

89.3 GB

Exfiltrated data type:

Miscellaneous documents including clients and financial data.

Leaked data:

Sample

Ransom deadline:

20th Apr 24

Cyber Risk Factor:

4

Image:

 

SOLANO COUNTY LIBRARY

Victim website:

solanolibrary.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

85.02 GB

Exfiltrated data type:

Employees’ information, financial data, email correspondence, pictures, etc.

Leaked data:

Sample

Ransom deadline:

20th Apr 24

Cyber Risk Factor:

4

Image:

 


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More

HACKS OF TODAY 20-21-22/04/2024

Today's HOT includes 10 ransomware victims by the notorious 8Base, Medusa, Embargo and Inc Ransom gangs. The average Cyber Risk Factor is  3.9. Read below the full list.

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----