news
HACKS OF THE DAY 24/03/2023

Today’s HOTD includes 48 victims:
47 ransomware of the notorious Cl0p, BlackBasta, Vice Society, RansomHouse and Monti gangs and 1 data breach.
The average Cyber Risk Factor of the day is 2.4.
Read below the full list.
Disclaimer:
Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.
It shows the severity of an event: 1 = low, 5 = critical
MUNICIPALITY OF TAGGIA
Victim website: | comune.taggia.im.it |
Victim country: | Italy |
Attacker name: | RansomHouse |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | $ 300,000 |
Exfiltrated data amount: | 700 GB |
Exfiltrated data type: | Confidential data, projects documents, etc. |
Leaked data: | Evidence packs with several downloadable folders |
Ransom deadline: | N/A |
Cyber Risk Factor: | 5 |
CITY OF TORONTO
Victim website: | toronto.ca |
Victim country: | Canada |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
THEGRADCAFE
Victim website: | thegradcafe.com |
Victim country: | USA |
Attacker name: | N/A |
Attacker class: | Cybercrime |
Attack technique: | Data breach |
Ransom demand: | N/A |
Exfiltrated data amount: | 310,975 compromised accounts |
Exfiltrated data type: | Email addresses, Genders, Geographic locations, IP addresses, Names, Passwords, Phone numbers, Physical addresses, Usernames |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
AUTORIDAD DE ACUEDUCTOS Y ALCANTARILLADOS
Victim website: | acueductospr.com |
Victim country: | Puerto Rico |
Attacker name: | Vice Society |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | Large amount of data |
Exfiltrated data type: | Miscellaneous including financial, SQL, passports, confidential documents etc |
Leaked data: | Proofs with several downloadable folders and screenshots with several passports |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
TROUTMAN PEPPER
Victim website: | troutman.com |
Victim country: | USA |
Attacker name: | BlackBasta |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous including financial, contracts, confidential documents etc. |
Leaked data: | Sample with screenshots of financial, contracts, confidential documents |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
ADVANCE AMERICA
Victim website: | advanceamerica.net |
Victim country: | USA |
Attacker name: | BlackBasta |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous including financial, PII, confidential documents etc |
Leaked data: | Sample with screenshots of financial, PII and confidential documents |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
SUPPLYCORE
Victim website: | supplycore.com |
Victim country: | USA |
Attacker name: | BlackBasta |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous including PII documents |
Leaked data: | Sample with screenshots of miscellaneous and PII documents |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
DAYTON SUPERIOR
Victim website: | daytonsuperior.com |
Victim country: | USA |
Attacker name: | BlackBasta |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous including passports, driver’s licenses, SSNs, etc. |
Leaked data: | Sample with screenshots of passports, driver’s licenses, SSNs |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
ROCK INSURANCE BROKERS
Victim website: | rockinsurancebrokers.com |
Victim country: | Canada |
Attacker name: | BlackBasta |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
MONDIAL AND FRAMEC
Victim website: | mondialframec.com |
Victim country: | Italy |
Attacker name: | BlackBasta |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous |
Leaked data: | Sample with screenshots of invoices and customers documents |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
ALIVIA HEALTH
Victim website: | aliviahealth.com |
Victim country: | Puerto Rico |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
TROPICAL TEXAS BEHAVIORAL HEALTH
Victim website: | ttbh.org |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
VIRGIN
Victim website: | virgin.com |
Victim country: | United Kingdom |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
LEGACY TECHNOLOGIES
Victim website: | legacy-technologies.org |
Victim country: | Germany |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
WEICKERT INDUSTRIES
Victim website: | weickert.com |
Victim country: | USA |
Attacker name: | Monti |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 26 GB |
Exfiltrated data type: | Scanned documents, scanned documents of employees, financial |
Leaked data: | 100% of exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
HUMAN GOOD
Victim website: | humangood.org |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
KANNACT
Victim website: | kannact.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
CINEPLEX
Victim website: | cineplex.com |
Victim country: | Canada |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
AMERIJET
Victim website: | amerijet.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
GDI
Victim website: | gdi.com |
Victim country: | Canada |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
ZO SKIN HEALTH
Victim website: | zoskinhealth.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
HAMPTON ROADS TRANSIT
Victim website: | hrtransit.org |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
PLURALSIGHT
Victim website: | pluralsight.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
PPF
Victim website: | ppf.co.uk |
Victim country: | United Kingdom |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
PAYBOX
Victim website: | payboxapp.com |
Victim country: | Israel |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
VERRA MOBILITY
Victim website: | verramobility.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
BUNZL
Victim website: | bunzl.com |
Victim country: | United Kingdom |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
FIRST CENTRAL
Victim website: | firstcentralgroup.com |
Victim country: | United Kingdom |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
HORMEL FOODS
Victim website: | hormelfoods.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
THE CROSBY GROUP
Victim website: | thecrosbygroup.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
MUNICH RE
Victim website: | munichre.com |
Victim country: | Germany |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
GRUPO VANTI
Victim website: | grupovanti.com |
Victim country: | Colombia |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
VOLARIS
Victim website: | volaris.com |
Victim country: | Mexico |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
ACCUZIP
Victim website: | accuzip.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
SEPIRE
Victim website: | sepire.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
WORLD VISION
Victim website: | wvi.org |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
VUMACAM
Victim website: | vumacam.co.za |
Victim country: | South Africa |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
CLOUDMED
Victim website: | cloudmed.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
DP WORLD
Victim website: | dpworld.com |
Victim country: | UAE |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
SOLPAC
Victim website: | solpac.co.jp |
Victim country: | Japan |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
OSHCO
Victim website: | oshco.com |
Victim country: | Saudi Arabia |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
GRAY TELEVISION
Victim website: | gray.tv |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
ORCA
Victim website: | orcaaudit.com |
Victim country: | Canada |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
CHEMILAB
Victim website: | chemilab.com.co |
Victim country: | Colombia |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
PHOENIX
Victim website: | phoenix.tech |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
SODALES SOLUTIONS
Victim website: | sodalessolutions.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
NATIONS BENEFITS
Victim website: | nationsbenefits.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
SCHOLASTIC
Victim website: | scholastic.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
Stay safe!
Hackmanac Team
Latest news
HACKS OF THE DAY 24/03/2023
Today's HOTD includes 48 victims: 47 ransomware of the notorious Cl0p, BlackBasta, Vice Society, RansomHouse and Monti gangs and 1 data breach. The average Cyber...
Read MoreHACKS OF THE DAY 23/03/2023
Today's HOTD includes 8 ransomware victims of the notorious Cl0p, BlackBasta, Everest, BlackCat/ALPHV and Royal gangs. The average Cyber Risk Factor of the day is 3.1....
Read MoreHACKS OF THE DAY 22/03/2023
Today's HOTD includes 19 ransomware victims of the notorious LockBit 3.0, BlackBasta, RansomHouse, BlackBat/ALPHV, Medusa, Royal and RansomHouse gangs. The average Cyber Risk Factor of the...
Read More