Categories
2023 HOT News-EN

HACKS OF TODAY 16-17-18/03/2024

news

HACKS OF TODAY 16-17-18/03/2024

Today’s HOT includes 31 ransomware victims by the notorious Stormous, Medusa, 8Base, Cactus, Trigona, INC Ransom, Hunters International, BianLian, Cl0p, Mallox and LockBit 3.0 gangs.

The average Cyber Risk Factor is  4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

EL EZABY PHARMACY

Victim website:

elezabypharmacy.com

Victim country:

Egypt

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

64 GB

Exfiltrated data type:

Customers’ data, financial data, passwords, email archives, various databases, and so on.

Leaked data:

Fully published

Ransom deadline:

17th Mar 24

Cyber Risk Factor:

5

Image:

El Ezaby Pharmacy

PAGINESÌ!

Victim website:

paginesi.it

Victim country:

Italy

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 6,000

Exfiltrated data amount:

170 GB

Exfiltrated data type:

Client’s data, financial data, forms, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

PagineSì!

ADSP MAR TIRRENO SETTENTRIONALE

Victim website:

portialtotirreno.it

Victim country:

Italy

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Internal data, financial documents, PII documents, scans, etc.

Leaked data:

Sample

Ransom deadline:

25th Mar 24

Cyber Risk Factor:

4

Image:

AdSP Mar Tirreno Settentrionale

CRINETICS PHARMACEUTICALS

Victim website:

crinetics.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 4,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Mar 24

Cyber Risk Factor:

5

Image:

Crinetics Pharmaceuticals

ROMARK LABORATORIES

Victim website:

romark.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employees’ data, reports, passports, invoices, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

26th Mar 24

Cyber Risk Factor:

5

Image:

Romark Laboratories

RSHP

Victim website:

rshp.com

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

Fully published

Ransom deadline:

18th Mar 24

Cyber Risk Factor:

4

Image:

RSHP

eCLINICAL SOLUTIONS

Victim website:

eclinicalsol.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 TB

Exfiltrated data type:

Thousands of customer data: drug tests, clinical studies and reports, analytical data, corporate correspondence, etc. Database exports.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

eClinical Solutions

ATMCo

Victim website:

atmco.net

Victim country:

USA

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, invoices, customers’ data, tax documents, etc.

Leaked data:

Sample

Ransom deadline:

21st Mar 24

Cyber Risk Factor:

5

Image:

ATMCo

OYAK DEFENSE AND SECURITY SYSTEMS

Victim website:

oyaksgs.com.tr

Victim country:

Turkey

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

720 GB

Exfiltrated data type:

Miscellaneous documents including employees’ data and sensitive data.

Leaked data:

Sample

Ransom deadline:

22nd Mar 24

Cyber Risk Factor:

5

Image:

OYAK Defense and Security Systems

ACULABS

Victim website:

aculabs.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including patients’ data.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Aculabs

CERTIFIED SOLUTIONS

Victim website:

certifiedcollection.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Mar 24

Cyber Risk Factor:

4

Image:

Certified Solutions

MIKI TRAVEL

Victim website:

miki.co.uk

Victim country:

United Kingdom

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

340.1 GB

Exfiltrated data type:

Personal documents, financial information, contracts, invoices, boarding pass, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Miki Travel

GRUPA TOPEX

Victim website:

grupatopex.com

Victim country:

Poland

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Database exports, executive managers personal data, corporate data, financial documents, personal identification information, client information and more.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Grupa Topex

AUTO-MOTION SHADE

Victim website:

automotionshade.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

3

Image:

Auto-Motion Shade

BERGMEISTER

Victim website:

bergmeister.eu

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

3

Image:

Bergmeister

COLE FABRICS

Victim website:

colefabrics.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

3

Image:

Cole Fabrics

DUTTON BROCK

Victim website:

duttonbrock.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

4

Image:

Dutton Brock

HDS TRADING CORPORATION

Victim website:

hdstrading.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

3

Image:

HDS Trading Corporation

NEWMAN & CO

Victim website:

newmans-online.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

4

Image:

Newman & Co

R. ROBERTSON INSURANCE BROKERS

Victim website:

rrib.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

4

Image:

R. Robertson Insurance Brokers

TRIELLA

Victim website:

triella.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

4

Image:

Triella

AGRICULTURAL BANK OF NAMIBIA

Victim website:

agribank.com.na

Victim country:

Namibia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Mar 24

Cyber Risk Factor:

4

Image:

Agricultural Bank of Namibia

CONSOLIDATED BENEFITS RESOURCES

Victim website:

cbrcloud.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

Finance data, HR data, PII records, PHI records, incidents and injury reports, partners’ and clients’ private data, mailboxes, internal and external email correspondence, SQL databases.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Consolidated Benefits Resources

METZGER VETERINARY SERVICES

Victim website:

metzgervet.com

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 120,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Agreements, employees’ data, invoices, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

24th Mar 24

Cyber Risk Factor:

4

Image:

Metzger Veterinary Services

DESCO STEEL

Victim website:

descosteel.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, employees’ data, financial documents, etc.

Leaked data:

Sample

Ransom deadline:

23rd Mar 24

Cyber Risk Factor:

4

Image:

Desco Steel

HUDSON BUS SALES

Victim website:

hudsonbussales.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, customers’ data, insurance data, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Hudson Bus Sales

TOPA PARTNERS

Victim website:

topa.co.nz

Victim country:

New Zealand

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

$ 150,000

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Topa Partners

BWIZER

Victim website:

bwizer.com

Victim country:

Portugal

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Banking data, financial data, customers and employees’ data, marketing documents, etc.

Leaked data:

Sample

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

4

Image:

Bwizer

INDOARSIP

Victim website:

indoarsip.co.id

Victim country:

Indonesia

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents, financial data, invoices, customers’ data, accounting, etc.

Leaked data:

Sample

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

5

Image:

Indoarsip

ELIOR UK

Victim website:

elior.co.uk

Victim country:

United Kingdom

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, employees’ data, contracts, customers’ data, etc.

Leaked data:

Sample

Ransom deadline:

26th Mar 24

Cyber Risk Factor:

5

Image:

Elior UK

RAFUM GROUP

Victim website:

rafumgroup.com

Victim country:

Pakistan

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

3

Image:

Rafum Group


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 22-23-24-25/03/2024

Today's HOT includes 32 ransomware victims by the notorious Qilin, LockBit 3.0, Medusa, Kill Security, RansomHub, BlackBasta, BianLian, Cactus, Ra World, Cloak, ThreeAM, RansomEXX and INC Ransom...

Read More

HACKS OF TODAY 21/03/2024

Today's HOT includes 9 ransomware victims by the notorious BlackBasta, Medusa, RansomHub, Ra World and Rhysida gangs. The average Cyber Risk Factor is  4.1. Read below the full...

Read More

HACKS OF TODAY 19-20/03/2024

Today's HOT includes 22 ransomware victims by the notorious Hunters International, LockBit 3.0,  DragonForce, Medusa, Trigona, Snatch, 8Base, Rhysida, BlackBasta and BianLian gangs. The average Cyber Risk...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 15/03/2024

news

HACKS OF TODAY 15/03/2024

Today’s HOT includes 8 ransomware victims by the notorious Hunters International, LockBit 3.0, Black Suit and Stormous gangs.

The average Cyber Risk Factor is  3.6.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

COSMOCOLOR S.A. DE C.V.

Victim website:

cosmocolor.com.mx

Victim country:

Mexico

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Cosmocolor S.A. de C.V.

M&O PERRY INDUSTRIES

Victim website:

moperry.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Mar 24

Cyber Risk Factor:

3

Image:

M&O Perry Industries

MCKIM & CREED

Victim website:

mckimcreed.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

3

Image:

McKim & Creed

SBM & CO

Victim website:

sbmandco.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

4

Image:

SBM & Co

RUSH ENERGY SERVICES

Victim website:

rushenergyservices.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

4

Image:

Rush Energy Services

WORTHEN INDUSTRIES

Victim website:

worthenind.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Mar 24

Cyber Risk Factor:

4

Image:

Worthen Industries

LEBANESE ORGANIZATION FOR STUDIES AND TRAINING

Victim website:

lostlb.org
education.eeb-lost.org

Victim country:

Lebanon

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

MySQL backup, project, PDF files, databases, etc.

Leaked data:

Sample

Ransom deadline:

17th Mar 24

Cyber Risk Factor:

4

Image:

Lebanese Organization for Studies and Training

SOUTH ST. PAUL PUBLIC SCHOOLS

Victim website:

sspps.org

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

South St. Paul Public Schools

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 22-23-24-25/03/2024

Today's HOT includes 32 ransomware victims by the notorious Qilin, LockBit 3.0, Medusa, Kill Security, RansomHub, BlackBasta, BianLian, Cactus, Ra World, Cloak, ThreeAM, RansomEXX and INC Ransom...

Read More

HACKS OF TODAY 21/03/2024

Today's HOT includes 9 ransomware victims by the notorious BlackBasta, Medusa, RansomHub, Ra World and Rhysida gangs. The average Cyber Risk Factor is  4.1. Read below the full...

Read More

HACKS OF TODAY 19-20/03/2024

Today's HOT includes 22 ransomware victims by the notorious Hunters International, LockBit 3.0,  DragonForce, Medusa, Trigona, Snatch, 8Base, Rhysida, BlackBasta and BianLian gangs. The average Cyber Risk...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 14/03/2024

news

HACKS OF TODAY 14/03/2024

Today’s HOT includes 10 ransomware victims by the notorious Akira, Stormous, Abyss, BianLian, LockBit 3.0, Mallox, D#nut and RansomHub gangs.

The average Cyber Risk Factor is  4.4.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SUMMIT ALMONDS

Victim website:

summittreenuts.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

33 GB

Exfiltrated data type:

Personal documents, NDAs, forms with personal information phones and emails, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Summit Almonds

MCKIM & CREED

Victim website:

mckimcreed.com

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Mar 24

Cyber Risk Factor:

5

Image:

McKim & Creed2McKim & Creed2

MINISTRY OF INFORMATION IN MACEDONIA

Victim website:

mioa.gov.mk

Victim country:

Macedonia

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Ministry of Information in MacedoniaMinistry of Information in Macedonia

THE YARCO COMPANIES

Victim website:

yarco.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.9 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Mar 24

Cyber Risk Factor:

5

Image:

The Yarco CompaniesThe Yarco Companies

IAM DESIGN

Victim website:

iamdesign.com

Victim country:

Italy

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

78 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Mar 24

Cyber Risk Factor:

4

Image:

IAM DesignIAM Design

KEBODA TECHNOLOGY

Victim website:

keboda.com

Victim country:

China

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

Personal data, Chinese customers (e.g., Geely, Zeekr, Hongqi, etc.), international customers (e.g., Volkswagen, BMW, Audi, Ford, Porsche, etc.), source codes & developments, internal and external email correspondence with attachments, SQL databases.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Keboda Technology

JOURNEY FREIGHT INTERNATIONAL

Victim website:

journeyfreight.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

21st Mar 24

Cyber Risk Factor:

4

Image:

Journey Freight International

D’HANIS INDEPENDENT SCHOOL DISTRICT

Victim website:

dhanisisd.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, students’ data, etc.

Leaked data:

Sample

Ransom deadline:

21st Mar 24

Cyber Risk Factor:

4

Image:

D'Hanis Independent School District

RAMDEV CHEMICAL INDUSTRIES

Victim website:

ramdevpigments.com

Victim country:

India

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Mar 24

Cyber Risk Factor:

4

Image:

Ramdev Chemical Industries

READY OR NOT, VOID INTERACTIVE

Victim website:

voidinteractive.net

Victim country:

Ireland

Attacker name:

D#nut

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4 TB

Exfiltrated data type:

Source code and game related data

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Ready Or Not, VOID Interactive


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 22-23-24-25/03/2024

Today's HOT includes 32 ransomware victims by the notorious Qilin, LockBit 3.0, Medusa, Kill Security, RansomHub, BlackBasta, BianLian, Cactus, Ra World, Cloak, ThreeAM, RansomEXX and INC Ransom...

Read More

HACKS OF TODAY 21/03/2024

Today's HOT includes 9 ransomware victims by the notorious BlackBasta, Medusa, RansomHub, Ra World and Rhysida gangs. The average Cyber Risk Factor is  4.1. Read below the full...

Read More

HACKS OF TODAY 19-20/03/2024

Today's HOT includes 22 ransomware victims by the notorious Hunters International, LockBit 3.0,  DragonForce, Medusa, Trigona, Snatch, 8Base, Rhysida, BlackBasta and BianLian gangs. The average Cyber Risk...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----