Categories
2023 HOT News-EN

HACKS OF TODAY 11-12-13/11/2023

news

HACKS OF TODAY 11-12-13/11/2023

Today’s HOT includes 48 ransomware victims by the notorious Hunters International, ALPHV/BlackCat, Rhysida, Medusa, NoEscape, BlackBasta, Abyss and LockBit 3.0 gangs.

The average Cyber Risk Factor is 3.8.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

BARTEC

Victim website:

bartec.com

Victim country:

Germany

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.4 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Nov 23

Cyber Risk Factor:

5

Image:

DRAGOS

Victim website:

dragos.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Facts and data of executive members

Leaked data:

/

Ransom deadline:

12th Nov 23

Cyber Risk Factor:

5

Image:

ESTES EXPRESS LINES

Victim website:

estes-express.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including evidence in the involvement of drugs transportation

Leaked data:

/

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

5

Image:

MHM HEALTH

Victim website:

mhmhealth.com

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

294 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

IDESA GROUP

Victim website:

grupoidesa.com

Victim country:

Mexico

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Employees data including contracts, contacts, ID’s, salaries, etc., financial data such as payments, planning, reports, etc., overall internal company data including board of directors’ data, contacts, scans, documents, etc., and other sensitive and confidential data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

20th Nov 23

Cyber Risk Factor:

5

Image:

TCI

Victim website:

tci-bio.com

Victim country:

Taiwan

Attacker name:

Hunters international

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

236.3 GB (104,001 files)

Exfiltrated data type:

Customer complaint data, SQL backups including HR base, CRM base, and other bases, financial data such as payments, reports, audits, etc., business units data including orders, product recipes, lab tests, packages, etc., USA division data with network settings, audits, vendors, employee data, etc., and customers data covering orders, mixtures, product recipes, lab tests, packages, mails, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

MONERIS SOLUTIONS

Victim website:

moneris.com

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 6,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including email correspondence and other sensitive data.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

22nd Nov 23

Cyber Risk Factor:

5

Image:

PUTZEL ELECTRICAL CONTRACTORS

Victim website:

putzelelectric.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

162 GB

Exfiltrated data type:

Confidential agreements and contracts, finance, taxes, budget, accounting, 401K data, banking, full CC info, employee personal information, including SSN, DL, Electrical License, etc., databases, audit, reports, insurance, licenses, certificates, invoices, payments, v-card, scans and hundreds of thousands of other confidential and important data.

Leaked data:

/

Ransom deadline:

23rd Nov 23

Cyber Risk Factor:

4

Image:

MPR LIFTS

Victim website:

mprlift.se

Victim country:

Sweden

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

110 GB

Exfiltrated data type:

Customer data, personal photo of employees and photo of projects, projects, backups, databases, reports, drawings, orders, certificates, finances and other confidential and important data.

Leaked data:

/

Ransom deadline:

20th Nov 23

Cyber Risk Factor:

4

Image:

MORNING STAR PACKING COMPANY

Victim website:

morningstarco.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

3

Image:

MARIPOSA LANDSCAPES

Victim website:

mariposa-ca.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

218 GB

Exfiltrated data type:

Confidential data, data of employees, customers, partners, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

AYA KITCHENS

Victim website:

ayakitchens.com

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, driving licenses, invoices, and other sensitive data.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

19th Nov 23

Cyber Risk Factor:

4

Image:

BROWARD FACTORY SERVICE

Victim website:

browardfactory.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

SSNs, driving licenses, tax forms, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

4

Image:

MONTCALM MONTAGENS INDUSTRIAIS

Victim website:

montcalm.com.br

Victim country:

Brazil

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, confidential documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

19th Nov 23

Cyber Risk Factor:

4

Image:

BOS LOGISTICS

Victim website:

boslogistics.eu

Victim country:

Netherlands

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, driving licenses.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

17th Nov 23

Cyber Risk Factor:

4

Image:

FLOORTEX

Victim website:

floortex.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, credits cards, bank data, insurances data, employees’ data, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

12th Nov 23

Cyber Risk Factor:

4

Image:

MOTOR DEPOT

Victim website:

motordepot.co.uk

Victim country:

United Kingdom

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

636 GB

Exfiltrated data type:

Personal information, photos with personal IDs.

Leaked data:

/

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

4

Image:

SHAWNEE MILLING

Victim website:

shawneemilling.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

805 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

4

Image:

PAR GROUP

Victim website:

pargroup.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

16 GB

Exfiltrated data type:

Finance, invoices, taxes and tax backups, reports, accounting, checks, information about employee, contact and personal information of customers as well as tens of thousands of other company files.

Leaked data:

/

Ransom deadline:

18th Nov 23

Cyber Risk Factor:

4

Image:

QUIFATEX

Victim website:

quifatex.com

Victim country:

Ecuador

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Nov 23

Cyber Risk Factor:

3

Image:

ATEN INTERNATIONAL

Victim website:

aten.com

Victim country:

Taiwan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Nov 23

Cyber Risk Factor:

4

Image:

VITAL HEALTH FOODS

Victim website:

vital.co.za

Victim country:

South Africa

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Nov 23

Cyber Risk Factor:

4

Image:

CREATZ3D

Victim website:

creatz3d.sg

Victim country:

Singapore

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Nov 23

Cyber Risk Factor:

3

Image:

DÉPARTEMENT DU LOIRET

Victim website:

loiret.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Nov 23

Cyber Risk Factor:

4

Image:

SYNNEX GROUP

Victim website:

synnex-grp.com

Victim country:

Taiwan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Nov 23

Cyber Risk Factor:

4

Image:

GATTO INDUSTRIAL PLATERS

Victim website:

gattoplaters.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Nov 23

Cyber Risk Factor:

4

Image:

HEINRICH SEEGERS OBJEKTTEXTILIEN

Victim website:

heinrichseegers.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Nov 23

Cyber Risk Factor:

3

Image:

ROTH WERKZEUGBAU

Victim website:

roth-werkzeugbau.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Nov 23

Cyber Risk Factor:

4

Image:

PRICESMART

Victim website:

pricesmart.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Sensitive data, clients and employees’ data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

HÔTEL AMPÈRE

Victim website:

hotel-ampere-paris.com

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Nov 23

Cyber Risk Factor:

3

Image:

PLATI

Victim website:

plati.it

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Nov 23

Cyber Risk Factor:

3

Image:

CARSON TEAM

Victim website:

carsonteam.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60,000 files

Exfiltrated data type:

Confidential information, personal data of all employees, financial reports, tax reports, technical documentation, documentation for official use.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Nov 23

Cyber Risk Factor:

4

Image:

CITY OF CLARKSVILLE

Victim website:

cityofclarksville.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Nov 23

Cyber Risk Factor:

4

Image:

ESSER GROUP

Victim website:

digitaldruck-esser.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Nov 23

Cyber Risk Factor:

3

Image:

HOTEL EMC2

Victim website:

hotelemc2.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Nov 23

Cyber Risk Factor:

3

Image:

THE WALKER SCHOOL

Victim website:

thewalkerschool.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Nov 23

Cyber Risk Factor:

4

Image:

MODAFABRICS

Victim website:

modafabrics.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Nov 23

Cyber Risk Factor:

3

Image:

WOMBLE COMPANY

Victim website:

wombleco.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Nov 23

Cyber Risk Factor:

4

Image:

DRILMACO

Victim website:

drilmaco.com

Victim country:

Singapore

Attacker name:

Hunters international

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

95.4 GB (77,758 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

OWENS GROUP

Victim website:

owensgroup.uk

Victim country:

United Kingdom

Attacker name:

Hunters international

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

ADAMJEE INSURANCE COMPANY

Victim website:

adamjeeinsurance.com

Victim country:

Pakistan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Nov 23

Cyber Risk Factor:

3

Image:

THE UNIVERSITY OF THE AEGEAN

Victim website:

aegean.gr

Victim country:

Greece

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Nov 23

Cyber Risk Factor:

3

Image:

SABENA ENGINEERING

Victim website:

sabena-engineering.com

Victim country:

Belgium

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Nov 23

Cyber Risk Factor:

3

Image:

MICROSERVE INFORMATIONS

Victim website:

msim.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

194 GB

Exfiltrated data type:

Miscellaneous documents including financial data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Nov 23

Cyber Risk Factor:

4

Image:

LEO’S JEANS HANDELS

Victim website:

leos-jeans.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

194 GB

Exfiltrated data type:

Miscellaneous documents including financial data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Nov 23

Cyber Risk Factor:

4

Image:

MUELLER SYSTEMS

Victim website:

muellersystems.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Nov 23

Cyber Risk Factor:

3

Image:

HOMELAND Inc

Victim website:

homelandinc.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Over 200Gb of data including tenants info such as SSN, income, family members, phone numbers, etc., service management info encompassing move-in/move-out files, agreements, expenses, etc., financial data featuring payments, statements, payrolls, audits, taxes, etc., business data with contracts, agreements, correspondence, etc., property data covering energy/water usage, insurance, blueprints, photos, etc., employees data with personal files, ID’s, contacts, payments, etc., and other sensitive Homeland Inc. business-related data.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

18th Nov 23

Cyber Risk Factor:

4

Image:

AMERICAN PLANNING ASSOCIATION

Victim website:

planning.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

12th Nov 23

Cyber Risk Factor:

3

Image:


 
Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 10/11/2023

news

HACKS OF TODAY 10/11/2023

Today’s HOT includes 22 victims: 

21 ransomware by the notorious ALPHV/BlackCat, Lorenz, Monti, Hunters International, Rhysida, Akira, Cl0p, NoEscape, 8Base, LockBit 3.0 gangs and a data breach by ha$ID7, an Israeli criminal group.

The average Cyber Risk Factor is 4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

COGDELL MEMORIAL HOSPITAL

Victim website:

cogdellhospital.com

Victim country:

USA

Attacker name:

Lorenz

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

Employees’ data, financial documents, confidential documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

CUSTOM FABRICATING & REPAIR

Victim website:

gotocfr.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

553 GB

Exfiltrated data type:

Employees (SSN numbers, residential addresses, license numbers, contracts, salary information, tax forms, FMLA forms and more)
Clients (information on all projects (source drawings, 2D, 3D models of projects, diagrams, calculations, contracts, various compliance reports, NDA)
financial documents (transactions, balance sheets, reports, analytics, W2 tax forms, who buys and how much, sales reports) Working documentation (engineering documents, many technical materials and many others)

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

5

Image:

Custom Fabricating & Repair LockBit ransomware

MAGSAYSAY MARITIME

Victim website:

magsaysay.com

Victim country:

Philippines

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

About 70.000 passports was downloaded.
also downloaded actual dump of MMIS sql database.

Leaked data:

/

Ransom deadline:

29th Nov 23

Cyber Risk Factor:

5

Image:

Magsaysay Maritime Monti ransomware

GARR SILPE P.C

Victim website:

garrsilpe.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

343.6 GB

Exfiltrated data type:

Client’s case files. Confidential agreements. Invoices. Insurance. Settlement agreements, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Garr Silpe P.C Hunters International ransomware

AZIENDA OSPEDALIERA UNIVERSITARIA INTEGRATA VERONA

Victim website:

aovr.veneto.it

Victim country:

Italy

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

10 BTC (~ $366,261)

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Nov 23

Cyber Risk Factor:

5

Image:

Azienda Ospedaliera Universitaria Integrata Verona Rhysida ransomware

AMERICAN ENGINEERS

Victim website:

aei.cc

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential documents, contracts for the construction of urban projects were accessed. The documents in our database are more than 50,000, personal information of high-class specialists in the field of construction.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

10th Nov 23

Cyber Risk Factor:

5

Image:

American Engineers LockBit ransomware

EGYPTIAN MONEY LAUNDERING AND TERRORIST FINANCING COMBATING UNIT (EMLCU)

Victim website:

emlcu.com

Victim country:

Egypt

Attacker name:

ha$ID7

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

15 BTC (~$547,621.50)

Exfiltrated data amount:

417 GB

Exfiltrated data type:

Documents and dossiers on political figures from Arab countries linked to terrorist activities.  

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

EGYPTIAN MONEY LAUNDERING AND TERRORIST FINANCING COMBATING UNIT (EMLCU) data breach

KOH BROTHERS

Victim website:

kohbrothers.com

Victim country:

Singapore

Attacker name:

Lorenz

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

112 GB

Exfiltrated data type:

Confidential documents, agreements, financial data, projects, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Koh Brothers lorenz ransomware

PILOT THOMAS LOGISTICS

Victim website:

pilotthomas.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

70 GB

Exfiltrated data type:

Operating files, confidential docs, personal information of employees, NDAs and more.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

PILOT THOMAS LOGISTICS akira ransomware

SIMONS PETROLEUM

Victim website:

simonspetroleum.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

70 GB

Exfiltrated data type:

Operating files, confidential docs, personal information of employees, NDAs and more.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

PILOT THOMAS LOGISTICS akira ransomware

MAXUM PETROLEUM

Victim website:

maxumpetroleum.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

70 GB

Exfiltrated data type:

Operating files, confidential docs, personal information of employees, NDAs and more.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

PILOT THOMAS LOGISTICS akira ransomware

SALUS CONTROLS

Victim website:

saluscontrols.com

Victim country:

United Kingdom

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

40 GB

Exfiltrated data type:

Personal documents, operational information, contracts, agreements, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

SALUS CONTROLS akira ransomware

SWISH DENTAL

Victim website:

swishsmiles.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Patients’ personal information, PII documents and other sensitive data.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Swish Dental Cl0p ransomware

BATTLE MOTORS

Victim website:

battlemotors.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

Operational information, business agreements, contracts, and accounting data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Battle Motors Akira ransomware

RUDOLF VENTURE CHEMICAL

Victim website:

rudolf.com

Victim country:

USA

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

130 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Rudolf Venture Chemical monti ransomware

EZI FLOOR PRODUCTS

Victim website:

ezifloor.com.au

Victim country:

Australia

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

17 GB

Exfiltrated data type:

Passports and driver’s licenses, signed agreements and contracts, reports, invoices, banking, orders, financial sector and budget, insurance and legal documents, sales, and nearly 20,000 other company files are all included.

Leaked data:

/

Ransom deadline:

19th Nov 23

Cyber Risk Factor:

4

Image:

Ezi Floor Products NoEscape ransomware

SINOTECH ENGINEERING CONSULTANTS

Victim website:

sinotech.org.tw

Victim country:

Taiwan

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

253 GB

Exfiltrated data type:

Payments, invoices, application source code, internal and client databases, and drawings.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Sinotech Engineering Consultants ALPHV ransomware

ACTION SANTÉ TRAVAIL

Victim website:

actionsantetravail.fr

Victim country:

France

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

28 GB

Exfiltrated data type:

Legal documents and lawsuits, personal data and laboratory tests of clients, banking, invoices, declarations, payments, finance, over 7,000 medical certificates, insurance, training agreements, and tens of thousands of other confidential and important data

Leaked data:

/

Ransom deadline:

17th Nov 23

Cyber Risk Factor:

4

Image:

ACTION SANTÉ TRAVAIL NoEscape ransomware

YALE APPLIANCE

Victim website:

yaleappliance.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

17th Nov 23

Cyber Risk Factor:

4

Image:

GOLD’S GYM ARABIA

Victim website:

ggarabia.com

Victim country:

Saudi Arabia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Nov 23

Cyber Risk Factor:

3

Image:

Gold's Gym Arabia LockBit ransomware

CITY FURNITURE HIRE

Victim website:

cityfurniturehireltd.com

Victim country:

United Kingdom

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

CITY FURNITURE HIRE Akira ransomware

AUTOCOMMERCE

Victim website:

autocommerce.si

Victim country:

Slovenia

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

AUTOCOMMERCE Akira ransomware


 
Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 09/11/2023

news

HACKS OF TODAY 09/11/2023

Today’s HOT includes 25 ransomware victims by the notorious ALPHV/BlackCat, Akira, Dunghill, NoEscape, BlackBasta, Play, 8Base, Cl0p and LockBit 3.0 gangs.

The average Cyber Risk Factor is 3.7.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

 

MICHAEL GARRON HOSPITAL

Victim website:

tehn.ca

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

775 GB

Exfiltrated data type:

Sensitive data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

SHEEHY WARE PAPPAS AND GRUBBS

Victim website:

sheehyware.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Sensitive data about your company, customer files, personal data of employees, your Coyote database and much more.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

SUPPLY TECHNOLOGIES

Victim website:

supplytechnologies.com

Victim country:

USA

Attacker name:

Dunghill

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

7 TB

Exfiltrated data type:

Company strategic planning, HR files, accountant files, commercial & marketing, finance – tenders, contracts, accounting, audit, engineering, security, safety, payroll (audit, budget), HR info (confidential and general), scans, legal department docs, technical drawings.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

FAWRY

Victim website:

fawry.com

Victim country:

Egypt

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Customers’ personal details

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th Nov 23

Cyber Risk Factor:

5

Image:

ORION TOWNSHIP PUBLIC LIBRARY

Victim website:

orionlibrary.org

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

220 GB

Exfiltrated data type:

Student cards with personal information, orders, invoices, payments, reports, backups, accounting information, databases, finance data, audit information, billing details, and other critical and confidential data.

Leaked data:

/

Ransom deadline:

15th Nov 23

Cyber Risk Factor:

4

Image:

CALIFANO CARRELLI

Victim website:

califanocarrelli.it

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

18th Nov 23

Cyber Risk Factor:

4

Image:

ACKERMAN-ESTVOLD

Victim website:

ackerman-estvold.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

4

Image:

DESIGNA VERKEHRSLEITTECHNIK

Victim website:

designa.com

Victim country:

Germany

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, IDs, tax, a lot of technical documentation, sources, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

4

Image:

M.R. WILLIAMS

Victim website:

mrwilliams.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

4

Image:

MAYEKAWA EUROPE

Victim website:

mayekawa.eu

Victim country:

Belgium

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, financial data, certificates, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

SELESTA INGEGNERIA

Victim website:

seling.it

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

10th Nov 23

Cyber Risk Factor:

4

Image:

CDS SERVICE

Victim website:

cds-service.com

Victim country:

Germany

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents and other sensitive data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

13th Nov 23

Cyber Risk Factor:

4

Image:

INGENIERÍA FULCRUM

Victim website:

fulcrum.es

Victim country:

Spain

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, and personal files

Leaked data:

/

Ransom deadline:

15th Nov 23

Cyber Risk Factor:

4

Image:

SCHEIDT BERLIN

Victim website:

scheidt-berlin.de

Victim country:

Germany

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidential information, confidentiality agreements, and personal files

Leaked data:

/

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

4

Image:

TEXAS WESLEYAN UNIVERSITY

Victim website:

txwes.edu

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, Social Security numbers, emails, and addresses, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

JEFFCOAT MECHANICAL SERVICES

Victim website:

jeffcoat.us

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

6 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Nov 23

Cyber Risk Factor:

4

Image:

AMBER HILL GROUP

Victim website:

amberhillgroup.com

Victim country:

China

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Nov 23

Cyber Risk Factor:

3

Image:


CROWN SUPPLY

Victim website:

crownsupply.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, HR, budget, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

INCLINATOR

Victim website:

inclinator.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, HR, budget, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

CONDITIONED AIR

Victim website:

conditionedair.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

MEINDL

Victim website:

meindl.de

Victim country:

Germany

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

THE SUPPLY ROOM COMPANIES

Victim website:

thesupplyroom.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

CITRON WORKSPACES

Victim website:

sourceot.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, IDs, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

IDENTIFICATION PRODUCTS

Victim website:

idproducts.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

JS HOVNANIAN & SONS

Victim website:

hovhomes.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, HR, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

11th Nov 23

Cyber Risk Factor:

3

Image:

 Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----