Categories
2023 HOT News-EN

HACKS OF TODAY 09/11/2023

news

HACKS OF TODAY 09/11/2023

Today’s HOT includes 25 ransomware victims by the notorious ALPHV/BlackCat, Akira, Dunghill, NoEscape, BlackBasta, Play, 8Base, Cl0p and LockBit 3.0 gangs.

The average Cyber Risk Factor is 3.7.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

 

MICHAEL GARRON HOSPITAL

Victim website:

tehn.ca

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

775 GB

Exfiltrated data type:

Sensitive data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

SHEEHY WARE PAPPAS AND GRUBBS

Victim website:

sheehyware.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Sensitive data about your company, customer files, personal data of employees, your Coyote database and much more.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

SUPPLY TECHNOLOGIES

Victim website:

supplytechnologies.com

Victim country:

USA

Attacker name:

Dunghill

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

7 TB

Exfiltrated data type:

Company strategic planning, HR files, accountant files, commercial & marketing, finance – tenders, contracts, accounting, audit, engineering, security, safety, payroll (audit, budget), HR info (confidential and general), scans, legal department docs, technical drawings.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

FAWRY

Victim website:

fawry.com

Victim country:

Egypt

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Customers’ personal details

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th Nov 23

Cyber Risk Factor:

5

Image:

ORION TOWNSHIP PUBLIC LIBRARY

Victim website:

orionlibrary.org

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

220 GB

Exfiltrated data type:

Student cards with personal information, orders, invoices, payments, reports, backups, accounting information, databases, finance data, audit information, billing details, and other critical and confidential data.

Leaked data:

/

Ransom deadline:

15th Nov 23

Cyber Risk Factor:

4

Image:

CALIFANO CARRELLI

Victim website:

califanocarrelli.it

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

18th Nov 23

Cyber Risk Factor:

4

Image:

ACKERMAN-ESTVOLD

Victim website:

ackerman-estvold.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

4

Image:

DESIGNA VERKEHRSLEITTECHNIK

Victim website:

designa.com

Victim country:

Germany

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, IDs, tax, a lot of technical documentation, sources, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

4

Image:

M.R. WILLIAMS

Victim website:

mrwilliams.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

4

Image:

MAYEKAWA EUROPE

Victim website:

mayekawa.eu

Victim country:

Belgium

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, financial data, certificates, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

SELESTA INGEGNERIA

Victim website:

seling.it

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

10th Nov 23

Cyber Risk Factor:

4

Image:

CDS SERVICE

Victim website:

cds-service.com

Victim country:

Germany

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents and other sensitive data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

4

Image:

INGENIERÍA FULCRUM

Victim website:

fulcrum.es

Victim country:

Spain

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, and personal files

Leaked data:

/

Ransom deadline:

15th Nov 23

Cyber Risk Factor:

4

Image:

SCHEIDT BERLIN

Victim website:

scheidt-berlin.de

Victim country:

Germany

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidential information, confidentiality agreements, and personal files

Leaked data:

/

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

4

Image:

TEXAS WESLEYAN UNIVERSITY

Victim website:

txwes.edu

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, Social Security numbers, emails, and addresses, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

JEFFCOAT MECHANICAL SERVICES

Victim website:

jeffcoat.us

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

6 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

4

Image:

AMBER HILL GROUP

Victim website:

amberhillgroup.com

Victim country:

China

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Nov 23

Cyber Risk Factor:

3

Image:


CROWN SUPPLY

Victim website:

crownsupply.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, HR, budget, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

INCLINATOR

Victim website:

inclinator.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, HR, budget, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

CONDITIONED AIR

Victim website:

conditionedair.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

MEINDL

Victim website:

meindl.de

Victim country:

Germany

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

THE SUPPLY ROOM COMPANIES

Victim website:

thesupplyroom.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

CITRON WORKSPACES

Victim website:

sourceot.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

IDENTIFICATION PRODUCTS

Victim website:

idproducts.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

JS HOVNANIAN & SONS

Victim website:

hovhomes.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

 Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 08/11/2023

news

HACKS OF TODAY 08/11/2023

Today’s HOT includes 20 ransomware victims by the notorious ALPHV/BlackCat, Everest, NoEscape, Akira, BlackBasta, Lorenz, Rhysida, CiphBit and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SANTA ROSA MEDICAL CENTER

Victim website:

srmcfl.com

Victim country:

USA

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Name, date of birth (DOB), gender, social security number (SSN), address, home phone, work phone, site, medical record number (MRN), department number (Dept Num), patient class, admitted, discharged, site location, hospital service (Svc), point of care, facility, building, room, bed, attending, referring, consulting, admitting, and visit are all important pieces of information in patient records

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

ADVENTHEALTH

Victim website:

adventhealth.com

Victim country:

USA

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Name, date of birth (DOB), gender, social security number (SSN), address, home phone, work phone, site, medical record number (MRN), department number (Dept Num), patient class, admitted, discharged, site location, hospital service (Svc), point of care, facility, building, room, bed, attending, referring, consulting, admitting, and visit are all important pieces of information in patient records

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

AVIANOR GROUP

Victim website:

avianor.com

Victim country:

Canada

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

800 GB

Exfiltrated data type:

Hundreds of documents classified as confidential contain personal data of clients and employees, including driver’s licenses, ID cards, passports, contacts, and more, alongside over 100,000 documents related to client work such as drawings, orders, and letters. Additionally, there are records of sales, budgets, insurance policies, financial statements, logistics, backup data, projects, databases, legal documents, contracts, engineering plans, non-disclosure agreements, and many other types of confidential and sensitive company data

Leaked data:

/

Ransom deadline:

18th Nov 23

Cyber Risk Factor:

5

Image:

OE FEDERAL CREDIT UNION

Victim website:

oefederal.org

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.1 TB

Exfiltrated data type:

Personal data and contacts of employees and management, and sensitive client information such as social security numbers, ID cards, and driver’s licenses, along with credit and debit card details including card numbers, expiration dates, and CVV codes. There’s a complete record of clients’ financial transactions spanning from 2020 to September 2023, featuring daily and monthly reports. Also encompassed are details on projects, taxes, loans, contracts, agreements, reports, accounting, data from branch sales, and a vast array of other confidential and critically important data.

Leaked data:

/

Ransom deadline:

18th Nov 23

Cyber Risk Factor:

5

Image:

BITZER

Victim website:

bitzer.de

Victim country:

Germany

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

40 GB

Exfiltrated data type:

Sensitive data encompassing contact information and contractual documents.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TRIFLEX

Victim website:

triflex.nl

Victim country:

Netherlands

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive materials including passports and personal details from the company

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TT-ENGINEERING

Victim website:

tt-engineering.nl

Victim country:

Netherlands

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive materials including passports and credit cards, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TORRES CPA GROUP

Victim website:

torrescpa.com

Victim country:

Puerto Rico

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential data, such as passports and certificates

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

BIOPOWER SUSTAINABLEENERGY CORPORATION

Victim website:

bpse.ca

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

Operation documents, internal correspondence, employee information, vendors and companies data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

CERTIFIED MORTGAGE PLANNERS

Victim website:

cmpfl.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

Employees’ personal info, partners and clients’ data, financial and accounting data, and much more.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

CO ZWOLLE

Victim website:

cozwolle.nl

Victim country:

Netherlands

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports and other sensitive documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

NICECLOUD

Victim website:

nicecloud.nl

Victim country:

Netherlands

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including passports and other sensitive data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

H&H TUBE

Victim website:

h-htube.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including passports and other sensitive data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TRUCK BODIES & EQUIPMENT INTERNATIONAL

Victim website:

tbei.com

Victim country:

USA

Attacker name:

Lorenz

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

17.5 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

INDAH WATER KONSORTIUM

Victim website:

iwk.com.my

Victim country:

Malaysia

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

448 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

BAKRIE GROUP & BAKRIE SUMATERA PLANTATIONS

Victim website:

bakriesumatera.com

Victim country:

Indonesia

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, invoices, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

09th Nov 23

Cyber Risk Factor:

4

Image:

GITI TIRE

Victim website:

gitiusa.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

more than 100 thousand files: confidential information, personal data of all employees, financial reports, tax reports, technical documentation, documentation for official use.

Leaked data:

/

Ransom deadline:

09th Nov 23

Cyber Risk Factor:

4

Image:

FOLEY PUBLIC SCHOOLS

Victim website:

foley.k12.mn.us

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Agreements, financial data, passports, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

18th Nov 23

Cyber Risk Factor:

4

Image:

NEODOMOS

Victim website:

neodomos.fr

Victim country:

France

Attacker name:

CiphBit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

3

Image:

ALLEN & OVERY

Victim website:

allenovery.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Nov 23

Cyber Risk Factor:

3

Image:


 
Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 07/11/2023

news

HACKS OF TODAY 07/11/2023

Today’s HOT includes 16 ransomware victims by the notorious ALPHV/BlackCat, Rhysida, Medusa, Hunters International, INC Ransom, Cuba, BlackBasta, Ra Group, 8Base and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

 

MOUNT ST. MARY’S SEMINARY & SCHOOL OF THEOLOGY

Victim website:

mtsm.org

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 350,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including passports

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

5

CENTRO REGIONAL COORDINATION AND DEVELOPMENT COMMISSION

Victim website:

ccdrc.pt

Victim country:

Portugal

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.31 TB

Exfiltrated data type:

Miscellaneous internal documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Nov 23

Cyber Risk Factor:

5

PANAYA

Victim website:

panaya.com

Victim country:

Israel

Attacker name:

Cuba

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, correspondence with bank employees, account movements, balance sheets, tax documents, compensation, source code

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

HOPEWELL AREA SCHOOL DISTRICT

Victim website:

hopewellarea.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including student and staff documents, financial data, passwords, photos of children, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

15th Nov 23

Cyber Risk Factor:

5

EYE PHYSICIANS OF CENTRAL FLORIDA

Victim website:

eyephy.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

4

EFU LIFE ASSURANCE

Victim website:

efulife.com

Victim country:

Pakistan

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal data, HR records, contracts, budgets, and more

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SACKSTEIN SACKSTEIN & LEE

Victim website:

sacksteinlaw.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Incident reports, confidential details, W-9 forms, passport information, and more

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

4

JAPAN AVIATION ELECTRONICS INDUSTRY

Victim website:

jae.com

Victim country:

Japan

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ACEROMEX

Victim website:

aceromex.com

Victim country:

Mexico

Attacker name:

Ra Group

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

123 GB

Exfiltrated data type:

All Orders Database, all employee information, legal documents, financial data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

15th Dec 23

Cyber Risk Factor:

4

PRIME ART JEWELRY

Victim website:

prime-art.com

Victim country:

USA

Attacker name:

Cuba

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial records, banking communications, account transactions, balance sheets, tax filings, payroll details, and source code

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SUITE EXCEL COLLECTIONS CANADA

Victim website:

secci.ca

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including passports, etc

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

17th Nov 23

Cyber Risk Factor:

4

ACAW TRUST FUNDS

Victim website:

acawtrustfunds.ca

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial documents, forms, certificates, confidencial documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

POWER BROKER

Victim website:

power-broker.com

Victim country:

Canada

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, and personal files

Leaked data:

/

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

4

UNITED AFRICA GROUP

Victim website:

unitedafricagroup.com.na

Victim country:

Namibia

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

170.6 GB

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

07th Nov 23

Cyber Risk Factor:

4

KAUFMAN BORGEEST & RYAN

Victim website:

kbrlaw.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

LAW OFFICE OF MARCIA BINDER IBRAHIM

Victim website:

good-lawyer.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Nov 23

Cyber Risk Factor:

3


 
Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----