Categories
2023 HOT News-EN

HACKS OF TODAY 22-23-24-25/03/2024

news

HACKS OF TODAY 22-23-24-25/03/2024

Today’s HOT includes 32 ransomware victims by the notorious Qilin, LockBit 3.0, Medusa, Kill Security, RansomHub, BlackBasta, BianLian, Cactus, Ra World, Cloak, ThreeAM, RansomEXX and INC Ransom gangs.

The average Cyber Risk Factor is  4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SANTIVIERI

Victim website:

santiveri.com

Victim country:

Spain

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Confidential data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Santiveri

PERUVIAN ARMY (EJÉRCITO DEL PERÚ)

Victim website:

ejercito.mil.pe

Victim country:

Peru

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Classified information, including the personal details of the train with passports and fingerprints, orders, secret documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Peruvian Army

NORTHERN CASKET 1976

Victim website:

northerncasket.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.3 GB

Exfiltrated data type:

Miscellaneous including customers’ data

Leaked data:

Fully published

Ransom deadline:

23rd Mar 24

Cyber Risk Factor:

4

Image:

Northern Casket 1976

INSTITUTE OF PATHOLOGY AT THE RUHR UNIVERSITY BOCHUM

Victim website:

pathologie-bochum.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3.2 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

23rd Mar 24

Cyber Risk Factor:

4

Image:

Institute of Pathology at the Ruhr University Bochum

TRANS MARITIME

Victim website:

tmbs.ch

Victim country:

Switzerland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Mar 24

Cyber Risk Factor:

3

Image:

Trans Maritime

HENRY COUNTY ILLINOIS

Victim website:

henrycty.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 500,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including personal information, ID cards, etc.

Leaked data:

Sample

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

5

Image:

Henry County Illinois

KERALA POLICE

Victim website:

keralapolice.gov.in

Victim country:

India

Attacker name:

Kill Security

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

€ 2,500 ($ 2,700)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Locked house, appointment management, offense reporting management, etc.

Leaked data:

Sample

Ransom deadline:

25th Mar 24

Cyber Risk Factor:

4

Image:

Kerala Police

EXCEL LIFE COACHING SERVICES

Victim website:

excellifecoaching.com

Victim country:

USA

Attacker name:

Kill Security

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.2 GB

Exfiltrated data type:

Database, WP plugins data, theme, WooCommerce data etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Excel Life Coaching Services

PASCHIM BANGA GRAMIN BANK

Victim website:

pbgbank.com

Victim country:

India

Attacker name:

Kill Security

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

€ 10,000 ($ 10,800)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Branches, chairman desk, E-Learnings, e-reference, My colleagues, PBGB Business Dashboard, Policies, Scheme, Seniority List

Leaked data:

Sample

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

4

Image:

Paschim Banga Gramin Bank

RABITBD

Victim website:

rabitbd.com

Victim country:

Bangladesh

Attacker name:

Kill Security

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

€ 2,000 ($2,160)

Exfiltrated data amount:

0.5 MB

Exfiltrated data type:

Locked House, Appointment Management, Offense Reporting Management etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Rabitbd

ROMANIAN POLICE

Victim website:

politiaromana.ro

Victim country:

Romania

Attacker name:

Kill Security

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

€ 1,500 ($ 1,600) – Paid

Exfiltrated data amount:

200,000 records

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Romanian Police

INDUSTRIAL DE ALIMENTOS

Victim website:

industrialdealimentos.com

Victim country:

Spain

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

17 GB

Exfiltrated data type:

Financial documents, HR, IT, databases from the SAP system, suppliers’ recipes, etc.

Leaked data:

/

Ransom deadline:

26th Mar 24

Cyber Risk Factor:

3

Image:

Industrial de Alimentos

PT SARANA MULTI INFRASTRUKTUR

Victim website:

ptsmi.co.id

Victim country:

Indonesia

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, invoices, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

PT Sarana Multi Infrastruktur

FLYNN GROUP OF COMPANIES

Victim website:

flynncompanies.com

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4 TB

Exfiltrated data type:

Personal users’ confidential folders and documents, company data, etc.

Leaked data:

Sample

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

5

Image:

Flynn Group of Companies

CHAMBERS CONSTRUCTION

Victim website:

chambersconstruction.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4.2 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Chambers Construction

BIRA 91

Victim website:

bira91.com

Victim country:

India

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.9 TB

Exfiltrated data type:

Finance data, HR data, recipes and other trade secrets, data of Indian and international partners, customers, and vendors, mailboxes, internal and external email correspondence with attachments, SQL databases.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Bira 91

POWER GENERATION ENGINEERING AND SERVICES COMPANY (PGESCO)

Victim website:

pgesco.com

Victim country:

Egypt

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

8 TB

Exfiltrated data type:

financial documents, HR, customer info, PII, internal and confidential documents, and also CEO’s documents.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Power Generation Engineering and Services Company (PGESCo)

KELSON MECHANICAL

Victim website:

kelson.on.ca

Victim country:

Canada

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Accounting\payroll documents, Personal Identifying information, Engineering\QA data, projects and confidential design documents, contracts, tenders, various customer data, employees and executive managers personal folders, database exports, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Kelson Mechanical

NEWAGESYS

Victim website:

newagesys.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

319 GB

Exfiltrated data type:

Accounting\payroll\tax documents, HR data, Personal Identifying information, background reports, corporate correspondence\mailbox backups, employees personal folders, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

NewAgeSys

IMPAC MORTGAGE HOLDINGS

Victim website:

impaccompanies.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 500,000

Exfiltrated data amount:

592.2 GB

Exfiltrated data type:

Financial data, employees’ data, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

01st Apr 24

Cyber Risk Factor:

5

Image:

Impac Mortgage Holdings

REGINA DENTAL GROUP

Victim website:

reginadentalgroup.com

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, patients’ data, financial documents, etc.

Leaked data:

Sample

Ransom deadline:

31st Mar 24

Cyber Risk Factor:

4

Image:

Regina Dental Group

PASCOE INTERNATIONAL

Victim website:

pascoeinternational.com

Victim country:

United Kingdom

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

270 GB

Exfiltrated data type:

Financial documents, Business contract, Design drawings, Customer information, etc.

Leaked data:

Sample

Ransom deadline:

26th Mar 24

Cyber Risk Factor:

4

Image:

Pascoe International

TITLE MANAGEMENT

Victim website:

titlemanagement.org

Victim country:

United Kingdom

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

107 GB

Exfiltrated data type:

Financial documents, Title insurance contract, Contract documents, etc.

Leaked data:

/

Ransom deadline:

26th Mar 24

Cyber Risk Factor:

4

Image:

Title Management

SCHWARZ & GRANTZ HAMBURG

Victim website:

schwarz-grantz.de

Victim country:

Germany

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Financial documents, Business Contract, HR documents

Legal Documents, etc.

Leaked data:

Sample

Ransom deadline:

26th Mar 24

Cyber Risk Factor:

4

Image:

Schwarz & Grantz Hamburg

EQUATORIAL ENERGIA

Victim website:

equatorialenergia.com.br

Victim country:

Brazil

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

214 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

Equatorial Energia

GASCONTEC

Victim website:

gascontec.com

Victim country:

Germany

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

180 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

GasConTec

VHS VATERSTETTEN

Victim website:

vhs-vaterstetten.de

Victim country:

Germany

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

Vhs Vaterstetten

PANTANA ACCOUNTING & TAX

Victim website:

pantanacpa.com

Victim country:

Georgia

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, customers’ data, confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Pantana Accounting & Tax

LAW OFFICES OF JOHN V. ORRICK

Victim website:

orrickinjurylaw.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, PII documents, customers’ data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Law Offices of John V. Orrick

KOOTENAI HEALTH

Victim website:

kh.org

Victim country:

USA

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Kootenai Health

MINISTRY OF DEFENSE OF PERU

Victim website:

mindef.gob.pe

Victim country:

Peru

Attacker name:

RansomEXX

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

763.8 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

MINISTRY OF DEFENSE OF PERU

AFFILIATED DERMATOLOGISTS AND DERMATOLOGIC SURGEONS

Victim website:

affiliateddermatologists.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Affiliated Dermatologists and Dermatologic Surgeons


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 22-23-24-25/03/2024

Today's HOT includes 32 ransomware victims by the notorious Qilin, LockBit 3.0, Medusa, Kill Security, RansomHub, BlackBasta, BianLian, Cactus, Ra World, Cloak, ThreeAM, RansomEXX and INC Ransom...

Read More

HACKS OF TODAY 21/03/2024

Today's HOT includes 9 ransomware victims by the notorious BlackBasta, Medusa, RansomHub, Ra World and Rhysida gangs. The average Cyber Risk Factor is  4.1. Read below the full...

Read More

HACKS OF TODAY 19-20/03/2024

Today's HOT includes 22 ransomware victims by the notorious Hunters International, LockBit 3.0,  DragonForce, Medusa, Trigona, Snatch, 8Base, Rhysida, BlackBasta and BianLian gangs. The average Cyber Risk...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 21/03/2024

news

HACKS OF TODAY 21/03/2024

Today’s HOT includes 9 ransomware victims by the notorious BlackBasta, Medusa, RansomHub, Ra World and Rhysida gangs.

The average Cyber Risk Factor is  4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

OCEANEERING

Victim website:

oceaneering.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Financial data, Drawings & engineering, user personal folders and documents, Confidential agreements, DWG files, etc.

Leaked data:

Sample

Ransom deadline:

28th Mar 24

Cyber Risk Factor:

4

Image:

Oceaneering

LOGISTA SOLUTIONS

Victim website:

logistasolutions.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

455 GB

Exfiltrated data type:

Department data, Users Data, Personal employees’ information, Personal documents, etc.

Leaked data:

Sample

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

4

Image:

Logista Solutions

INTERNATIONAL GOURMET FOODS

Victim website:

igf-inc.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal employees’ documents, HR and Tax Payroll data, etc.

Leaked data:

Sample

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

4

Image:

International Gourmet Foods

MARINEMAX

Victim website:

marinemax.com

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

15 BTC ($ 1,000,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

28th Mar 24

Cyber Risk Factor:

5

Image:

MarineMax

SUBURBAN SURGICAL CARE SPECIALISTS

Victim website:

suburbansurgicalcare.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

$ 300,000

Exfiltrated data type:

Reports, email correspondence, employees’ data, patients’ info, etc.

Leaked data:

Sample

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

5

Image:

Suburban Surgical Care Specialists

LA PASTINA

Victim website:

lapastina.com

Victim country:

Brazil

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

6 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Mar 24

Cyber Risk Factor:

3

Image:

La Pastina

SHORTERM GROUP

Victim website:

shortermgroup.com

Victim country:

United Kingdom

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 GB

Exfiltrated data type:

Business Contract, HR documents, GDPR documents, Software Code, Other files

Leaked data:

Fully published

Ransom deadline:

18th Mar 24

Cyber Risk Factor:

4

Image:

Shorterm Group

RANZIJN

Victim website:

ranzijn.nl

Victim country:

Netherlands

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

130 GB

Exfiltrated data type:

Financial documents, Customer Information, Employment Contract, Other files.

Leaked data:

Fully published

Ransom deadline:

18th Mar 24

Cyber Risk Factor:

4

Image:

Ranzijn

WURZBACHER

Victim website:

wurzbacher.de

Victim country:

Germany

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

72 GB

Exfiltrated data type:

Financial documents, Business Contract, Customer Information, Contract documents, other files.

Leaked data:

Fully published

Ransom deadline:

18th Mar 24

Cyber Risk Factor:

4

Image:

Wurzbacher

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 22-23-24-25/03/2024

Today's HOT includes 32 ransomware victims by the notorious Qilin, LockBit 3.0, Medusa, Kill Security, RansomHub, BlackBasta, BianLian, Cactus, Ra World, Cloak, ThreeAM, RansomEXX and INC Ransom...

Read More

HACKS OF TODAY 21/03/2024

Today's HOT includes 9 ransomware victims by the notorious BlackBasta, Medusa, RansomHub, Ra World and Rhysida gangs. The average Cyber Risk Factor is  4.1. Read below the full...

Read More

HACKS OF TODAY 19-20/03/2024

Today's HOT includes 22 ransomware victims by the notorious Hunters International, LockBit 3.0,  DragonForce, Medusa, Trigona, Snatch, 8Base, Rhysida, BlackBasta and BianLian gangs. The average Cyber Risk...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 19-20/03/2024

news

HACKS OF TODAY 19-20/03/2024

Today’s HOT includes 22 ransomware victims by the notorious Hunters International, LockBit 3.0,  DragonForce, Medusa, Trigona, Snatch, 8Base, Rhysida, BlackBasta and BianLian gangs.

The average Cyber Risk Factor is  3.7.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

HSI GROUP

Victim website:

hsi.es

Victim country:

Spain

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

HSI

P&B CAPITAL

Victim website:

pandbcapitalgroup.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

P&B Capital

MAYER & HARANAS

Victim website:

hkwg.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

170 GB

Exfiltrated data type:

Legal paperwork, client data, financial data, email archives.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Mayer & Haranas

DR DANIEL LEEMAN ENT

Victim website:

drleeman.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

480 GB

Exfiltrated data type:

Finance data, HR data, PII and PHI records, patients’ images, cases, mailboxes, internal and external email correspondence with attachments, and SQL databases, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Dr Daniel Leeman ENT

AGL

Victim website:

agladvisors.com

Victim country:

China

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

AGL

SUN HOLDINGS

Victim website:

sunholdings.net

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.9 TB

Exfiltrated data type:

Names, dates of birth, Social Security numbers, addresses, phone numbers, emails, etc.

Leaked data:

Sample

Ransom deadline:

20th Mar 24

Cyber Risk Factor:

5

Image:

Sun Holdings

SUN HOLDINGS (12th Mar 2024)

Victim website:

sunholdings.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Mar 24

Cyber Risk Factor:

3

Image:

Sun Holdings LockBit

PANZIERI CATTANEO

Victim website:

panzericattaneonotai.it

Victim country:

Italy

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Panzieri Cattaneo

THERAPEUTIC HEALTH SERVICES

Victim website:

ths-wa.org

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

172.4 GB (218,940 files)

Exfiltrated data type:

Customer data (full name, SSN, DOB, address, email, and other), passports, financial information, sensitive data and so on.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Therapeutic Health Services

JASPER-DUBOIS COUNTY PUBLIC LIBRARY

Victim website:

jdcpl.us

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

8.53 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Mar 24

Cyber Risk Factor:

4

Image:

Jasper-Dubois County Public Library

DELTA PIPELINE

Victim website:

deltapipeline.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Delta Pipeline

ACCIPITER CAPITAL MANAGEMENT

Victim website:

Not available

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Certificates, PII documents, forms, confidential information, financial data, etc.

Leaked data:

Sample

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

5

Image:

Accipiter Capital Management

URBAN STRATEGIES

Victim website:

urbanstrategies.us

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Reports, PII documents, confidential documents, clinical data, photos, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

28th Mar 24

Cyber Risk Factor:

5

Image:

Urban Strategies

SOUTHSTAR ELECTRONICS

Victim website:

south-star.com.cn

Victim country:

China

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including employees’ data

Leaked data:

Sample

Ransom deadline:

20th Apr 24

Cyber Risk Factor:

4

Image:

SouthStar Electronics

SPRINGFIELD SIGN

Victim website:

springfieldsign.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

3

Image:

Springfield Sign

OSTENSSONS LIVS AB

Victim website:

ostenssons.se

Victim country:

Sweden

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

4

Image:

Ostenssons Livs AB

FILEXIS AG TREUHAND

Victim website:

filexis.ch

Victim country:

Switzerland

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

3

Image:

Filexis AG Treuhand

KOLBE STRIPING

Victim website:

kolbestriping.com

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

3 BTC ($ 190,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including employees’ data

Leaked data:

Sample

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

4

Image:

Kolbe Striping

INTERNATIONAL LUXURY GROUP

Victim website:

interluxury.com

Victim country:

Switzerland

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

User data, accounting, companies, personal, design, etc.

Leaked data:

Sample

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

5

Image:

International Luxury Group

STING AD

Victim website:

stingpharma.com

Victim country:

Bulgaria

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

Accounting, customers’ data, accounting, etc.

Leaked data:

/

Ransom deadline:

21st Mar 24

Cyber Risk Factor:

5

Image:

Sting AD

HALLESCHE KRAFTVERKEHRS & SPEDITIONS

Victim website:

Not available

Victim country:

Germany

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

51 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Hallesche Kraftverkehrs & Speditions

BUTLER, LAVANCEAU & SOBER (8th Feb 2024)

Victim website:

blscpafirm.com

Victim country:

USA

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Butler, Lavanceau & Sober

 

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 22-23-24-25/03/2024

Today's HOT includes 32 ransomware victims by the notorious Qilin, LockBit 3.0, Medusa, Kill Security, RansomHub, BlackBasta, BianLian, Cactus, Ra World, Cloak, ThreeAM, RansomEXX and INC Ransom...

Read More

HACKS OF TODAY 21/03/2024

Today's HOT includes 9 ransomware victims by the notorious BlackBasta, Medusa, RansomHub, Ra World and Rhysida gangs. The average Cyber Risk Factor is  4.1. Read below the full...

Read More

HACKS OF TODAY 19-20/03/2024

Today's HOT includes 22 ransomware victims by the notorious Hunters International, LockBit 3.0,  DragonForce, Medusa, Trigona, Snatch, 8Base, Rhysida, BlackBasta and BianLian gangs. The average Cyber Risk...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----