Categories
2023 HOT News-EN

HACKS OF TODAY 16/02/2024

news

HACKS OF TODAY 16/02/2024

Today’s HOT includes 21 ransomware victims by the notorious Hunters International, Play, BianLian, BlackBasta, Akira and LockBit 3.0 gangs.

The average Cyber Risk Factor is 3.5.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CONCELLO DE TEO

Victim website:

teo.gal

Victim country:

Spain

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

65.4 GB (65,979 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

CONCELLO DE TEO

SCHUSTER TRUCKING COMPANY

Victim website:

schusterco.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

161 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Feb 24

Cyber Risk Factor:

4

Image:

Schuster Trucking Company

SILVERLINING

Victim website:

silverlininginc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budget, payroll, IDs, taxes, clients DB, insurance, finance information, etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

3

Image:

SilverLining

DUBOSE STRAPPING

Victim website:

dubosestrapping.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budget, payroll, IDs, taxes, insurance, finance information etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

3

Image:

DuBose Strapping

MEERSERVICES

Victim website:

meerservices.nl

Victim country:

Netherlands

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budget, payroll, IDs, taxes, finance information etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

3

Image:

MeerServices

ONCLUSIVE

Victim website:

onclusive.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budget, payroll, IDs, taxes, a lot of technical information, finance information etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Onclusive

MECHANICAL REPS

Victim website:

mechreps.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budget, payroll, IDs, taxes, finance information etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Mechanical Reps

H.R. EWELL

Victim website:

hrewell.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budget, payroll, IDs, taxes, finance information etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

3

Image:

HY-TEC

HY-TEC

Victim website:

hytectank.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budget, payroll, IDs, taxes, finance information etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

3

Image:

HY-TEC

NORMAN, FOX & CO

Victim website:

norfoxchem.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budget, payroll, IDs, taxes, finance information etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Norman, Fox & Co

VON HAGEN DESIGN

Victim website:

vonhagen.net

Victim country:

Germany

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budget, payroll, IDs, taxes, finance information etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

von Hagen Design

LD DAVIS

Victim website:

lddavis.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budget, payroll, IDs, taxes, finance information etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

LD Davis

ADVANTAGE ORTHOPEDIC & SPORTS MEDICINE CLINIC

Victim website:

advatagortho.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Finance data, HR data, patients’ PII and PHI records, test results, mailboxes and email correspondence, SQL databases.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Advantage Orthopedic & Sports Medicine Clinic

DOBROWSKI STAFFORD & PIERCE

Victim website:

dobrowskillp.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Dobrowski Stafford & Pierce

GRIFFIN DEWATERING

Victim website:

griffindewatering.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

68.7 GB (65,580 files)

Exfiltrated data type:

Database, financial data, PII documents, customers’ data, etc.

Leaked data:

/

Ransom deadline:

17th Feb 24

Cyber Risk Factor:

4

Image:

Griffin Dewatering

RÉSEAU RIBÉ

Victim website:

ribegroupe.fr

Victim country:

France

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Réseau Ribé

THE CLOSING AGENT

Victim website:

theclosingagent.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Hundreds of terabytes with sensitive data

Leaked data:

/

Ransom deadline:

27th Feb 24

Cyber Risk Factor:

4

Image:

The Closing Agent

SPALDING SSD

Victim website:

spaldingssd.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Feb 24

Cyber Risk Factor:

3

Image:

Spalding SSD

TORMETAL SPA

Victim website:

tormetal.cl

Victim country:

Chile

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Feb 24

Cyber Risk Factor:

3

Image:

Tormetal SPA

PACIFICA

Victim website:

pacificagroup.co.uk

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

850 GB

Exfiltrated data type:

Personal documents (passports/DL, etc.), corporate data, customer documents, employee folders, HR.

Leaked data:

Sample

Ransom deadline:

23rd Feb 24

Cyber Risk Factor:

5

Image:

Pacifica

ASAM SA

Victim website:

asam.ro

Victim country:

Romania

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, information of clients and customers, documents with personal information of employees, HR and other business docs.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

ASAM SA


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 14-15/02/2024

news

HACKS OF TODAY 14-15/02/2024

Today’s HOT includes 45 ransomware victims by the notorious ALPHV/BlackCat, Hunters International, Qilin, BlackBasta, Abyss, MyData/AlphaLocker, Akira, Rhysida, Snatch, Stormous, Trigona, WereWolves and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

THE SOURCE

Victim website:

thesource.ca

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

The Source

ARCISGOLF

Victim website:

arcisgolf.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

ArcisGolf

TRANS-NORTHERN PIPELINES

Victim website:

tnpi.ca

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

190 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Trans-Northern Pipelines

DOPRASTAV

Victim website:

doprastav.sk

Victim country:

Slovakia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, invoices, employees’ email accounts

Leaked data:

Sample

Ransom deadline:

27th Feb 24

Cyber Risk Factor:

3

Image:

Doprastav

COMMUNICATION FEDERAL CREDIT UNION

Victim website:

comfedcu.org

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Credit Request, Bank information, Loan and balance information, customers’ data, PII documents, passwords, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Communication Federal Credit Union

UNIVERSAL SERVICES

Victim website:

universalservicesms.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

470 GB

Exfiltrated data type:

Financial data, invoices, customers’ detail, etc.

Leaked data:

Sample

Ransom deadline:

27th Feb 24

Cyber Risk Factor:

4

Image:

Universal Services

ROOSENS BETONS

Victim website:

roosens.com

Victim country:

Belgium

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private contracts, agreements, PII documents, all financial documents, projects, e-mail correspondence and much more.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Roosens Betons

LEONARD’S SYRUPS

Victim website:

leonardssyrups.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

453 GB

Exfiltrated data type:

Leonard’s documents, human resources, financial data, personal folders and documents, and etc.

Leaked data:

Sample

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Leonard's Syrups

SANFORD PIERSON THONE & STREAN

Victim website:

ssmnlaw.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

401 GB

Exfiltrated data type:

Business data, accounting information, budgeting documents, human resources records, payroll details, users’ shared folders, documents, etc.

Leaked data:

Sample

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Sanford Pierson Thone & Strean

GLOBAL RESCUE

Victim website:

globalrescue.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

155 GB

Exfiltrated data type:

Personal documents, accounts, public files, legal documents, HCM (Human Capital Management), etc.

Leaked data:

Sample

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Global Rescue

BTL VERANSTALTUNGSTECHNIK

Victim website:

btl.info

Victim country:

Germany

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

585 GB

Exfiltrated data type:

Personal documents, corporate data, customer documents, financial documents (FiBu), etc.

Leaked data:

Sample

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

BTL Veranstaltungstechnik

PATRIZIA PEPE

Victim website:

patriziapepe.com

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

577 GB

Exfiltrated data type:

Personal user folders and documents, corporate data, employees’ recruitment documents, etc.

Leaked data:

Sample

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

5

Image:

Patrizia Pepe

CONSTANTIA

Victim website:

ffppkg.co.uk

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

756 GB

Exfiltrated data type:

Departments’ data such as accounts, engineering, human resources, users shared folders, documents, etc.

Leaked data:

Sample

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

5

Image:

Constantia

BARBER EMERSON

Victim website:

barberemerson.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

351 GB

Exfiltrated data type:

Personal user folders and documents, corporate data, customer documents, etc.

Leaked data:

Sample

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Barber Emerson

MOTILAL OSWAL

Victim website:

motilaloswal.com

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential company data

Leaked data:

/

Ransom deadline:

20th Feb 24

Cyber Risk Factor:

4

Image:

Motilal Oswal

RAJAWALI CORPORA

Victim website:

rajawali.com

Victim country:

Indonesia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

715 GB

Exfiltrated data type:

Projects, investments, finances, audits, personnel (more than 1000 copies of passports), clients, confidential data of all companies, etc.

Leaked data:

Sample

Ransom deadline:

20th Feb 24

Cyber Risk Factor:

5

Image:

Rajawali Corpora

GIRAUD PERE ET FILS

Victim website:

giraudpereetfils.com

Victim country:

France

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents, financial data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Giraud Pere Et Fils

CONSEGUROS, CORREDOR DE SEGUROS

Victim website:

conseguros.com.gt

Victim country:

Guatemala

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Conseguros, Corredor de Seguros

CHAMPION

Victim website:

champion.com.co

Victim country:

Colombia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

81 GB

Exfiltrated data type:

Scans, invoices, financial documents, etc.

Leaked data:

Sample

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

4

Image:

Champion

CORE ENGINEERING

Victim website:

coreengg.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

43 GB

Exfiltrated data type:

Accounting documents, financial, HR, management, confidential agreements, etc.

Leaked data:

Sample

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

4

Image:

Core Engineering

SITRACK

Victim website:

sitrack.com

Victim country:

Argentina

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

63 GB

Exfiltrated data type:

Passports, invoices, financial documents, personal data, etc.

Leaked data:

Sample

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

4

Image:

Sitrack

HATS INTERIOR DECORATION

Victim website:

hatsinteriors.com

Victim country:

UAE

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

Financial and banking data, clients and employees’ data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

4

Image:

Hats Project Management

PRADIER GRANULATS

Victim website:

pradiergranulats.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Audits, clients’ data, scans, etc.

Leaked data:

Sample

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

3

Image:

Pradier Granulats

CENTRALE PAYSANNE LUXEMBOURGEOISE

Victim website:

centralepaysanne.lu

Victim country:

Luxembourg

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

375 GB

Exfiltrated data type:

Invoices, technical designs, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

4

Image:

Centrale Paysanne Luxembourgeoise

KABAT TYRE

Victim website:

kabat.pl

Victim country:

Poland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Feb 24

Cyber Risk Factor:

3

Image:

Kabat Tyre

KEVIN LEEDS

Victim website:

kaleedscpa.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Kevin Leeds

VAN WINGERDEN GREENHOUSES

Victim website:

vanwingerden.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

337 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Van Wingerden Greenhouses

BM CATALYSTS

Victim website:

bmcatalysts.co.uk

Victim country:

United Kingdom

Attacker name:

MyData

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Accounting, project, HR info, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

BM Catalystsa

SCHOOL DISTRICT OF NEKOOSA

Victim website:

nekoosasd.net

Victim country:

Akira

Attacker name:

USA

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information about staff and students, addresses, phone numbers, and scans of documents.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

School District of Nekoosa

ASA ELECTRONICS

Victim website:

asaelectronics.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.7 TB

Exfiltrated data type:

Engineering drawings, prints, schematics, patents, source code repos, supplier/vendor list, accounting data, HR data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

ASA Electronics

ASP BASILICATA

Victim website:

aspbasilicata.it

Victim country:

Italy

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

15 BTC ($ 790,000)

Exfiltrated data amount:

Miscellaneous data including PII documents, etc.

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

22nd Feb 24

Cyber Risk Factor:

5

Image:

ASP Basilicata

HAWBAKER ENGINEERING

Victim website:

hawbakerengineering.com

Victim country:

USA

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Hawbaker Engineering

CAL-COMP ELECTRONICS

Victim website:

calcomp.co.th

Victim country:

Thailand

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

12 GB

Exfiltrated data type:

Production data,
Document for cMP,
Equipment Manual
production, factory software, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Cal-Comp Electronics

BOMBAY GRILL RESTAURANT

Victim website:

bombaygrills.com

Victim country:

Croatia

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

25th Feb 24

Cyber Risk Factor:

4

Image:

Bombay Grill Restaurant

FALCO ELECTRONICS

Victim website:

falco.com

Victim country:

Mexico

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

Miscellaneous documents including financial data, employees’ data, etc.

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

25th Feb 24

Cyber Risk Factor:

5

Image:

Falco Electronics

AMÉRICA MÓVIL

Victim website:

americamovil.com

Victim country:

Mexico

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 10,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including confidential documents, personal data, financial data, etc.

Leaked data:

Sample

Ransom deadline:

24th Feb 24

Cyber Risk Factor:

5

Image:

América Móvil

CARIBBEAN RADIATION ONCOLOGY CENTER

Victim website:

adioscancer.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

01st Mar 24

Cyber Risk Factor:

5

Image:

Caribbean Radiation Oncology Center

MMI CULINARY

Victim website:

mmiculinary.com

Victim country:

USA

Attacker name:

LockBit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

28th Feb 24

Cyber Risk Factor:

4

Image:

MMI Culinary

FULTON COUNTY GOVERNMENT

Victim website:

fultoncountyga.gov

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential documents, citizens’ personal data, and medical records, indicating full access to the platform.

Leaked data:

Sample

Ransom deadline:

16th Feb 24

Cyber Risk Factor:

5

Image:

Fulton County Government

UNIFER

Victim website:

unifer-travaux.fr

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

3

Image:

UNIFER

INSTITUTIONAL CASEWORK

Victim website:

iciscientific.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

4

Image:

Institutional Casework

ATB SA INGÉNIEURS-CONSEILS

Victim website:

atb-sa.ch

Victim country:

Switzerland

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Includes invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

21st Feb 24

Cyber Risk Factor:

3

Image:

ATB SA Ingénieurs-conseils

BRONSTEIN & CARMONA

Victim website:

bronstein-carmona.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

The breach involves login credentials (account names and plain text passwords), lawyers and judges’ details, among other miscellaneous documents.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Bronstein & Carmona

WALDEMAR S. NELSON AND COMPANY

Victim website:

wsnelson.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

financial data, forms, certificates, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

24th Feb 24

Cyber Risk Factor:

4

Image:

Waldemar S. Nelson and Company

DAVID’S BRIDAL

Victim website:

davidsbridal.com

Victim country:

USA

Attacker name:

WereWolves

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 850,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal and corporate information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

David's Bridal

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 13/02/2024

news

HACKS OF TODAY 13/02/2024

Today’s HOT includes 14 victims by the notorious ALPHV/BlackCat, Medusa, Cloak, Black Suit, ThreeAM, Akira, Hunters International and LockBit 3.0 gangs.

The average Cyber Risk Factor is 4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

HENRI GERMAIN

Victim website:

germaintoiture.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd Feb 24

Cyber Risk Factor:

4

Image:

HENRI GERMAIN

SERCIDE

Victim website:

sercide.com

Victim country:

Spain

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

69 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Sercide

MODERN KITCHENS

Victim website:

modernkitchens.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Reports, clients and customers’ data, invoices, technical designs, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

22nd Feb 24

Cyber Risk Factor:

4

Image:

Modern Kitchens

LOWER VALLEY ENERGY

Victim website:

lvenergy.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Lower Valley Energy

RUSH ENERGY SERVICES

Victim website:

rushenergyservices.com

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive data

Leaked data:

/

Ransom deadline:

14th Feb 24

Cyber Risk Factor:

4

Image:

Rush Energy Services

FORGE PRECISION

Victim website:

forgeprecision.com

Victim country:

USA

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

ANTUNOVICH ASSOCIATES

Victim website:

antunovich.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

208 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Antunovich Associates

TECA Srl

Victim website:

tecasrl.it

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

16.7 GB

Exfiltrated data type:

PII documents, invoices, forms, etc.

Leaked data:

Sample

Ransom deadline:

18th Feb 24

Cyber Risk Factor:

4

Image:

TECA Srl

GARON PRODUCTS

Victim website:

garonproducts.com

Victim country:

USA

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Garon Products

SANOK RUBBER COMPANY

Victim website:

sanokrubber.com

Victim country:

Poland

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

Personal documents, accounting information, many confidential files, information about clients and much more.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Sanok Rubber Company

SATSE

Victim website:

satse.es

Victim country:

Spain

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

179 GB (195,086 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Feb 24

Cyber Risk Factor:

4

Image:

Satse

THE AURUM INSTITUTE

Victim website:

auruminstitute.org

Victim country:

South Africa

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information, financial documents, research, patient health data and the results of various experiments, patent data, internal proprietary information of the institute and their partners, and much more.

Leaked data:

/

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

5

Image:

The Aurum Institute

NEW INDY CONTAINERBOARD

Victim website:

newindycontainerboard.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

82 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

New Indy Containerboard

PROCOPIO

Victim website:

procopio.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

262 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Procopio


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----