Categories
2023 HOT News-EN

HACKS OF TODAY 07/11/2023

news

HACKS OF TODAY 07/11/2023

Today’s HOT includes 16 ransomware victims by the notorious ALPHV/BlackCat, Rhysida, Medusa, Hunters International, INC Ransom, Cuba, BlackBasta, Ra Group, 8Base and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

 

MOUNT ST. MARY’S SEMINARY & SCHOOL OF THEOLOGY

Victim website:

mtsm.org

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 350,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including passports

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

5

CENTRO REGIONAL COORDINATION AND DEVELOPMENT COMMISSION

Victim website:

ccdrc.pt

Victim country:

Portugal

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.31 TB

Exfiltrated data type:

Miscellaneous internal documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Nov 23

Cyber Risk Factor:

5

PANAYA

Victim website:

panaya.com

Victim country:

Israel

Attacker name:

Cuba

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, correspondence with bank employees, account movements, balance sheets, tax documents, compensation, source code

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

HOPEWELL AREA SCHOOL DISTRICT

Victim website:

hopewellarea.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including student and staff documents, financial data, passwords, photos of children, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

15th Nov 23

Cyber Risk Factor:

5

EYE PHYSICIANS OF CENTRAL FLORIDA

Victim website:

eyephy.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

4

EFU LIFE ASSURANCE

Victim website:

efulife.com

Victim country:

Pakistan

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal data, HR records, contracts, budgets, and more

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SACKSTEIN SACKSTEIN & LEE

Victim website:

sacksteinlaw.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Incident reports, confidential details, W-9 forms, passport information, and more

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

4

JAPAN AVIATION ELECTRONICS INDUSTRY

Victim website:

jae.com

Victim country:

Japan

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ACEROMEX

Victim website:

aceromex.com

Victim country:

Mexico

Attacker name:

Ra Group

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

123 GB

Exfiltrated data type:

All Orders Database, all employee information, legal documents, financial data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

15th Dec 23

Cyber Risk Factor:

4

PRIME ART JEWELRY

Victim website:

prime-art.com

Victim country:

USA

Attacker name:

Cuba

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial records, banking communications, account transactions, balance sheets, tax filings, payroll details, and source code

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SUITE EXCEL COLLECTIONS CANADA

Victim website:

secci.ca

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including passports, etc

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

17th Nov 23

Cyber Risk Factor:

4

ACAW TRUST FUNDS

Victim website:

acawtrustfunds.ca

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial documents, forms, certificates, confidencial documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

POWER BROKER

Victim website:

power-broker.com

Victim country:

Canada

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, and personal files

Leaked data:

/

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

4

UNITED AFRICA GROUP

Victim website:

unitedafricagroup.com.na

Victim country:

Namibia

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

170.6 GB

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

07th Nov 23

Cyber Risk Factor:

4

KAUFMAN BORGEEST & RYAN

Victim website:

kbrlaw.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

LAW OFFICE OF MARCIA BINDER IBRAHIM

Victim website:

good-lawyer.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Nov 23

Cyber Risk Factor:

3


 
Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More

HACKS OF TODAY 20-21-22/04/2024

Today's HOT includes 10 ransomware victims by the notorious 8Base, Medusa, Embargo and Inc Ransom gangs. The average Cyber Risk Factor is  3.9. Read below the full list.

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 04-05-06/11/2023

news

HACKS OF TODAY 04-05-06/11/2023

Today’s HOT includes 49 ransomware victims by the notorious ALPHV/BlackCat, Rhysida, Medusa, Cloak, Hunters International, INC Ransom, CiphBit, Play, Abyss, Cactus, Qilin and LockBit 3.0 gangs.

The average Cyber Risk Factor is 3.8.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

 

INFOSYS MCCAMISH SYSTEMS

Victim website:

infosysbpm.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data. LockBit claims to have encrypted over 2,000 systems.

Ransom deadline:

08th Nov 23

Cyber Risk Factor:

5

NATIONAL ANTI-FINANCIAL CRIME CENTRE

Victim website:

nfcc.gov.my

Victim country:

Malaysia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Nov 23

Cyber Risk Factor:

5

SMH GROUP

Victim website:

smh.group

Victim country:

United Kingdom

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Miscellaneous documents, 4,759,364 files.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

CORSICA FERRIES

Victim website:

corsica-ferries.fr

Victim country:

France

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

101 GB

Exfiltrated data type:

Banking details, billings, personal information, internal documents, ship drawings, source code (including wallets, mobile apps, and stripe), and more

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

UNIMED BLUMENAU

Victim website:

unimed.coop.br

Victim country:

Brazil

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 500,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including medical data and diagnoses, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Nov 23

Cyber Risk Factor:

5

CANADIAN PSYCHOLOGICAL ASSOCIATION

Victim website:

cpa.ca

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, member documents, HR, insurance, covid-19 documents, confidential agreements, employees’ data, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

17th Nov 23

Cyber Risk Factor:

5

ZON BEACHSIDE

Victim website:

zonbeachside.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Backups, financial data, confidential documents, agreements, employees’ data, PII documents, etc.

Leaked data:

/

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

5

WEIDMANN & ASSOCIATES

Victim website:

weidmannremodeling.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including photos, financial data, technical designs, PII documents, signed checks, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

BANK OF CEYLON

Victim website:

bankofceylon.co.uk

Victim country:

United Kingdom

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

222 GB

Exfiltrated data type:

Miscellaneous including personal and sensitive data, financial documents, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

BUILDERS HARDWARE AND HOLLOW METAL

Victim website:

bh-hm.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

824.8 GB

Exfiltrated data type:

Customers, employees and business data, etc. (487,489 files).

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

10th Nov 23

Cyber Risk Factor:

5

LIVABILITY

Victim website:

livability.org.uk

Victim country:

United Kingdom

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Renewal confirmation, engineering inspection reports, confidential details, NDA, and more.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

A.P.E.R.S

Victim website:

apers13.com

Victim country:

France

Attacker name:

CiphBit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

08th Nov 23

Cyber Risk Factor:

4

GEOPOINT SURVEYING

Victim website:

geopointsurvey.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, including clients’ documents, HR information, budget, tax, finance information, and more

Leaked data:

/

Ransom deadline:

05th Nov 23

Cyber Risk Factor:

4

T.K.S TECHNOLOGIES

Victim website:

tks.co.th

Victim country:

Thailand

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

110 GB

Exfiltrated data type:

Financial documents, invoices, confidential agreements, insurance data, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Nov 23

Cyber Risk Factor:

4

CENTRO ORTOPEDICO DI QUADRANTE

Victim website:

ospedalecoq.it

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Nov 23

Cyber Risk Factor:

4

BTP-RMS LE TILLET

Victim website:

letillet.btprms.com

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Nov 23

Cyber Risk Factor:

4

SANSA SECURITY

Victim website:

sansasecurity.com

Victim country:

Israel

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

3

BRESSE LOUHANNAISE INTERCOM

Victim website:

bresselouhannaiseintercom.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Nov 23

Cyber Risk Factor:

4

ASEAN-KOREA CENTRE

Victim website:

aseankorea.org

Victim country:

Republic of Korea

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Nov 23

Cyber Risk Factor:

4

GLOBAL VALUE WEB

Victim website:

global-value-web.com

Victim country:

Netherlands

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

4

LATHAM CENTERS

Victim website:

lathamcenters.org

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

75 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

12th Nov 23

Cyber Risk Factor:

4

PENANSHIN SHIPPING

Victim website:

penanshin.com

Victim country:

Singapore

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including contracts, financial data, databases, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

06th Nov 23

Cyber Risk Factor:

4

LEAGUERS

Victim website:

leaguers.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th Nov 23

Cyber Risk Factor:

4

CURRAX PHARMACEUTICALS

Victim website:

curraxpharma.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

COMFLORESTA

Victim website:

comfloresta.com.br

Victim country:

Brazil

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

40.8 GB

Exfiltrated data type:

Transactions, payments, invoices, cash receipts, agreements, confidential contracts, employee and client personal data, and more.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

MEDJET

Victim website:

medjetassist.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

79.5 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

08th Nov 23

Cyber Risk Factor:

4

DEEGENBERGKLINIK

Victim website:

deegenberg.de

Victim country:

Germany

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

110.7 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Nov 23

Cyber Risk Factor:

4

UTI GROUP

Victim website:

uti.eu.com

Victim country:

Romania

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential documents, passports, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

MULTI MASTERS GROUP

Victim website:

multimasters.be

Victim country:

Belgium

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

GEOCOM URUGUAY

Victim website:

geocom.com.uy

Victim country:

Uruguay

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential documents, passports, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CVC CONCRETE VALUE CORP

Victim website:

concretevalue.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including insurance, financial documents, invoices, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

4

WILLIAM JEWELL COLLEGE

Victim website:

jewell.edu

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Nov 23

Cyber Risk Factor:

3

UNIMED BLUMENAU

Victim website:

unimed.coop.br

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Nov 23

Cyber Risk Factor:

3

PORTLAND TRACTOR

Victim website:

portlandtractor.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ARCHITECTURAL BUILDERS HARDWARE

Victim website:

abhmfg.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

12th Nov 23

Cyber Risk Factor:

3

THAI AVIATION SERVICES

Victim website:

tasl.co.th

Victim country:

Thailand

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th Nov 23

Cyber Risk Factor:

3

TRANSLINK

Victim website:

translink.se

Victim country:

Sweden

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Nov 23

Cyber Risk Factor:

3

STUDIO 483

Victim website:

studio483.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

3

MAT MACHINE AND DRIVE TECHNOLOGY

Victim website:

mat-antriebstechnik.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

3

ENGINEERING TEST INSTITUTE

Victim website:

szutest.cz

Victim country:

Czech Republic

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

SPRINGER EUBANK

Victim website:

springeroil.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th Nov 23

Cyber Risk Factor:

3

CONSORZIO BONIFICA DELL’EMILIA CENTRALE

Victim website:

emiliacentrale.it

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

3

BR LOGISTICS

Victim website:

brlogistics.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Nov 23

Cyber Risk Factor:

3

BENYA

Victim website:

benya.capital

Victim country:

Egypt

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

3

ELECTRICITY GENERATING PUBLIC COMPANY

Victim website:

egco.com

Victim country:

Thailand

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Nov 23

Cyber Risk Factor:

3

NEW CENTURY KITCHEN & BATH

Victim website:

nckb.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Nov 23

Cyber Risk Factor:

3

UNIQUE RELATIONS

Victim website:

unique-relations.at

Victim country:

Austria

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ASSURIUS

Victim website:

assurius.be

Victim country:

Belgium

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

HOWLAND LAW OFFICE

Victim website:

howlandlaw.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

 Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More

HACKS OF TODAY 20-21-22/04/2024

Today's HOT includes 10 ransomware victims by the notorious 8Base, Medusa, Embargo and Inc Ransom gangs. The average Cyber Risk Factor is  3.9. Read below the full list.

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 03/11/2023

news

HACKS OF TODAY 03/11/2023

Today’s HOT includes 14 ransomware victims by the notorious ALPHV/BlackCat, Play, NoEscape and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

HENRY SCHEIN

Victim website:

henryschein.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

35 TB

Exfiltrated data type:

Internal payroll data and shareholder folders

Leaked data:

Sample with proof of the exfiltrated data, clients, partners, employee sensitive data

Ransom deadline:

03rd Nov 23

Cyber Risk Factor:

5

SHIMANO

Victim website:

shimano.com

Victim country:

Japan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4.5 TB

Exfiltrated data type:

Employees (ID, NRIC, IC No., TIN Number, SSS Number, mail, telephone, residential address, passport scans, contracts marked CONFIDENTIALITY)

Financial documents (balance sheets, budget, PL reports, expense reports, bank statements, accounts payable and receivable reports, various tax forms and reports, audits, cashflow, plans, KPIs and many other important financial documents)

Client database (address, phone number, responsible person), reports, presentations, analytics, internal documents, mail correspondence, results of various meetings, minutes, developments, various confidential reports, sales reports, legal documents, factory inspection results (violations), projects, various reports from production, information about machines (robots), committee results, incident report

NDA, contracts, agreements, various diagrams/drawings marked CONFIDENTIAL, development materials, laboratory tests, tests, Corrective Action Report, many sources and other important documents.

Leaked data:

/

Ransom deadline:

05th Nov 23

Cyber Risk Factor:

5

ALIANZA FRANCESA SCHOOL

Victim website:

lafase.cl

Victim country:

Chile

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

204 GB

Exfiltrated data type:

Miscellaneous including financial documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

22nd Nov 23

Cyber Risk Factor:

4

BINDA

Victim website:

bindagroup.com

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial data, customer details, invoices, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

16th Nov “3

Cyber Risk Factor:

4

RICARDO

Victim website:

ricardo.com

Victim country:

United Kingdom

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, IDs, HR, budget, documentation on subcontracts of military companies and departments of the USA and England, developments and technical documentation, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

07th Nov 23

Cyber Risk Factor:

4

GSP COMPONENTS

Victim website:

gspcomponents.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, HR, budget, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

07th Nov 23

Cyber Risk Factor:

4

NORTH DAKOTA GRAIN INSPECTION

Victim website:

graininspection.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budget, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

07th Nov 23

Cyber Risk Factor:

4

HILYARD’S BUSINESS SOLUTIONS

Victim website:

hilyards.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential information, clients’ documents, HR information, budget details, tax information, finance information, and more.

Leaked data:

/

Ransom deadline:

07th Nov 23

Cyber Risk Factor:

4

JDRM ENGINEERING

Victim website:

jdrm.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential information, clients’ documents, HR data, budget information, technical documentation, tax and finance information, and more

Leaked data:

/

Ransom deadline:

07th Nov 23

Cyber Risk Factor:

4

BRY-AIR

Victim website:

bry-air.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential information, clients’ documents, IDs, HR, budget, tax, and finance information

Leaked data:

/

Ransom deadline:

04th Nov 23

Cyber Risk Factor:

4

AGILE DISPLAY SOLUTIONS

Victim website:

agiledisplaysolutions.com

Victim country:

Taiwan

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

18 GB

Exfiltrated data type:

SQL Backup, Confidential documents,

Contracts and agreements,

Banking, finance, payments, transfers,

Activity reports related to company activities,

Data on suppliers, and personal data of employees, as well as thousands of other important company documents.

Leaked data:

/

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

4

LABOR FORCE

Victim website:

laborforce.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 GB

Exfiltrated data type:

Personal data of employees, budget, insurance, leadership, audit, agreement, confidential documents, etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

4

MICROTRAIN TECHNOLOGIES

Victim website:

microtrain.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

27 GB

Exfiltrated data type:

Enrollment forms, business transactions, agreements, invoices, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

22nd Nov 23

Cyber Risk Factor:

4

CRAFT-MAID KITCHENS

Victim website:

craft-maid.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential information, clients’ documents, HR information, budget, tax, finance information, and more

Leaked data:

/

Ransom deadline:

07th Nov 23

Cyber Risk Factor:

3


 
Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More

HACKS OF TODAY 20-21-22/04/2024

Today's HOT includes 10 ransomware victims by the notorious 8Base, Medusa, Embargo and Inc Ransom gangs. The average Cyber Risk Factor is  3.9. Read below the full list.

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----