news

HACKS OF THE DAY 25-26-27/03/2023

Discover the cyber attacks in the world with Hacks Of The Day!

Today’s HOTD includes 74 ransomware victims of the notorious Cl0p, BlackBasta, LockBit 3.0, Abyss, Royal, Play, Mallox, Medusa, Stormous, BlackCat/ALPHV, RansomHouse and AvosLocker gangs.

The average Cyber Risk Factor of the day is 2.8.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

MCNA DENTAL

Victim website:

mcna.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 9,999,999

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Confidential information about patients, policyholders. All the financial information (which surprised us very much) Also all data on subsidiaries

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

06th Apr 23

Cyber Risk Factor:

5

SUN PHARMACEUTICAL INDUSTRIES

Victim website:

sunpharma.com

Victim country:

India

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

17 TB

Exfiltrated data type:

Over 1500 complete documents from US employees alone and even more from Europe/India), customers (countless documents) and the country they work in. (BlackCat/ALPHV actor is still in their network)

Leaked data:

Large sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

GUJARAT MINERAL

Victim website:

gmdcltd.com

Victim country:

India

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 500,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, system administrator credentials, PII, projects, photos, financial documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

01st Apr 23

Cyber Risk Factor:

5

BIANCHI INDUSTRY

Victim website:

bianchiindustry.com

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

All SQL databases, some SQL backups, private and financial data and a lot of other interesting data: all projects, all laboratory research, a lot of PST files with conversations, whole IT infrastructure, passports and etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

5

ROB LEVINE & ASSOCIATES LAWYERS

Victim website:

roblevine.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,63 TB

Exfiltrated data type:

Financial, information of clients, sensible data, extremely confidential documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

BIENVILLE

Victim website:

bienvilleortho.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

274k patient personal data (First name, Middle Last Name, DOB, SSN, DL, E-mail, Address, City, State, Sexual Orientation.)
Also, we discovered financial/surgical/medical information of patients.
A SQL backup base contains 100gb of different sensitive information like intranet messenger with employers disrespectful discussing about clients and a lot of insider trash talk.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

FICHTNER WATER & TRANSPORTATION

Victim website:

fwt.fichtner.de

Victim country:

Germany

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial info, projects, plans, drawings, personal and banking data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

COSPEC SRL

Victim website:

cospec.it

Victim country:

Italy

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Confidential data, projects documents, credentials etc.

Leaked data:

Downloadable evidence pack

Ransom deadline:

N/A

Cyber Risk Factor:

4

ALKF+

Victim website:

alkf.com

Victim country:

Hong Kong

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

170 GB

Exfiltrated data type:

Company data and projects which includes plans, drawings, FSD approval, etc.

Leaked data:

/

Ransom deadline:

25th Mar 23

Cyber Risk Factor:

4

GIGA ATACADO

Victim website:

giga.com.vc

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data (more than 200 GB)

Exfiltrated data type:

Miscellaneous, financial, projects, logistics document

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Apr 23

Cyber Risk Factor:

4

JUBILEE INSURANCE

Victim website:

jubileeinsurance.com

Victim country:

Kenya

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

662

Exfiltrated data type:

Miscellaneous, company data

Leaked data:

Sample with proof of exfiltrated data

Ransom deadline:

14th Apr 23

Cyber Risk Factor:

4

ULMA CARRETILLAS ELEVADORAS

Victim website:

ulmacarretillas.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

266 GB

Exfiltrated data type:

Miscellaneous, financial, cybersecurity documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

29th Mar 23

Cyber Risk Factor:

4

GOVERNMENT OF GOA

Victim website:

goa.gov.in

Victim country:

India

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

VINCENT LIGHTING SYSTEMS

Victim website:

vls.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, financial, confidential documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

TEKLAS

Victim website:

teklas.com

Victim country:

Turkey

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Product development (blueprints, tests, builds, etc) – customers info (contacts, contracts, orders. etc) – employees info (contacts, contracts, payroll, etc)

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

CCAA

Victim website:

ccaa.com.br

Victim country:

Brazil

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

8,45 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

SUN GLOBAL MEDIA USA

Victim website:

gole.tv

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Misellaneous, corporate, financial, PII documents

Leaked data:

Downloadable evidence pack

Ransom deadline:

N/A

Cyber Risk Factor:

3

LAKE CITY LAW

Victim website:

lclattorneys.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, reports, financial, confidential documents etc.

Leaked data:

Downloadable evidence pack

Ransom deadline:

N/A

Cyber Risk Factor:

3

WILKES-BARRE AREA CAREER & TECHNICAL CENTER

Victim website:

wbpracnsg.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, financial, PII documents etc.

Leaked data:

Downloadable evidence pack

Ransom deadline:

N/A

Cyber Risk Factor:

3

TASMANIAN GOVERNMENT

Victim website:

tas.gov.au

Victim country:

Australia

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ENERJISA ÜRETIM

Victim website:

enerjisauretim.com

Victim country:

Turkey

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

SECURENS

Victim website:

securens.in

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including surveillance camera photos

Leaked data:

Sample with a surveillance camera photo

Ransom deadline:

27th Mar 23

Cyber Risk Factor:

3

NOVELIS

Victim website:

novelis.com

Victim country:

USA

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

99% of the exfiltrated data

Ransom deadline:

25th Mar 23

Cyber Risk Factor:

3

CONFIDO

Victim website:

confido.ae

Victim country:

UAE

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous, project, financial documents

Leaked data:

13% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

CESCEBRASIL

Victim website:

cesce.com.br

Victim country:

Brazil

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

5% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

LA PROVIDENCE

Victim website:

laprovidence-blois.fr

Victim country:

France

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

7% of the exfiltrated data

Ransom deadline:

27th Mar 23

Cyber Risk Factor:

3

DGCX

Victim website:

dgcx.ae

Victim country:

UAE

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Contracts and market statistics

Leaked data:

2% of the exfiltrated data

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

3

KONICA MINOLTA

Victim website:

konicaminolta.com

Victim country:

Japan

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

14% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

SOCOMEC

Victim website:

socomec.fr

Victim country:

France

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

20% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

TURVATEHNIKA

Victim website:

turvatehnika.eu

Victim country:

Estonia

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

15% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

PIZZA 73

Victim website:

pizza73.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, employees documents, pizza recipes, contracts, finance information

Leaked data:

/

Ransom deadline:

07th Apr 23

Cyber Risk Factor:

3

LIGHTCAST

Victim website:

lightcast.io

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, customer and employees documents, IDs, contracts, finance information

Leaked data:

/

Ransom deadline:

07th Apr 23

Cyber Risk Factor:

3

OPTICA

Victim website:

optica.org

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, customer and employees’ documents, IDs, contracts, finance information

Leaked data:

/

Ransom deadline:

06th Apr 23

Cyber Risk Factor:

3

JAMES, MCELROY AND DIEHL

Victim website:

jmdlaw.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, customer documents, IDs, contracts, finance information

Leaked data:

/

Ransom deadline:

06th Apr 23

Cyber Risk Factor:

3

LYSANDER ASSOCIATES

Victim website:

lysander.com

Victim country:

United Kingdom

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, employees and clients’ documents, IDs, contracts, finance information

Leaked data:

/

Ransom deadline:

06th Apr 23

Cyber Risk Factor:

3

TAC

Victim website:

tac.eu.com

Victim country:

Austria

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, employees and clients’ documents, IDs, finance information

Leaked data:

/

Ransom deadline:

06th Apr 23

Cyber Risk Factor:

3

GUYANA GOLDFIELDS

Victim website:

guygold.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, employees and clients’ passports, full info, agreements, finance information

Leaked data:

/

Ransom deadline:

06th Apr 23

Cyber Risk Factor:

3

PICOU BUILDERS SUPPLY

Victim website:

picoulumber.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, employees’ documents, IDs, taxes, contracts, finance information

Leaked data:

/

Ransom deadline:

07th Apr 23

Cyber Risk Factor:

3

KK MEHTA CPA ASSOCIATES

Victim website:

kkmehtacpa.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, employees and clients’ documents, IDs, taxes, contracts, finance information

Leaked data:

/

Ransom deadline:

07th Apr 23

Cyber Risk Factor:

3

VILLE DE LILLE

Victim website:

lille.fr

Victim country:

France

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data (at least 86 GB)

Exfiltrated data type:

Miscellaneous documents

Leaked data:

5% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

ACCOLADE GROUP

Victim website:

accolade-group.com

Victim country:

Canada

Attacker name:

AvosLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Downloadable evidence pack

Ransom deadline:

N/A

Cyber Risk Factor:

3

ZELLER

Victim website:

maneygordon.com

Victim country:

USA

Attacker name:

AvosLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with file tree of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

TIP TOP POULTRY

Victim website:

tiptoppoultry.com

Victim country:

USA

Attacker name:

AvosLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Downloadable evidence pack

Ransom deadline:

N/A

Cyber Risk Factor:

3

COUNTY MATERIALS CORPORATION

Victim website:

countymaterials.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with screenshots of several PII documents

Ransom deadline:

N/A

Cyber Risk Factor:

3

INTER TERMINALS

Victim website:

interterminals.com

Victim country:

United Kingdom

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

GLOBAL FARM

Victim website:

globalfarm.com.ar

Victim country:

Argentina

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

ATOS

Victim website:

atos.net

Victim country:

France

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

TGW

Victim website:

tgw.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

DERK

Victim website:

derk.cl

Victim country:

Chile

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

RED BOX

Victim website:

redboxvoice.com

Victim country:

United Kingdom

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

PROGRESSION

Victim website:

progression.com

Victim country:

India

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

UNIVERSITY OF MELBOURNE

Victim website:

unimelb.edu.au

Victim country:

Australia

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

CROWN RESORTS

Victim website:

crownresorts.com.au

Victim country:

Australia

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

BRIDGEWAY

Victim website:

bridgeway.com.ph

Victim country:

Philippines

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

THE LINK GROUP

Victim website:

tlg.com

Victim country:

US

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

THE CYPRINUS

Victim website:

thecyprinus.com

Victim country:

Spain

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

SPI GROUP

Victim website:

spi.co.za

Victim country:

South Africa

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

DETECH

Victim website:

detech.com.tr

Victim country:

Turkey

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

GRUPO FLORAPLANT

Victim website:

grupofloraplant.com

Victim country:

Mexico

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

ALTO

Victim website:

alto.us

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

IMAGINE360

Victim website:

imagine360.com

Victim country:

US

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

BISSELL

Victim website:

bissell.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

EMERALD

Victim website:

emeraldx.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

CAJA SAN RAFAEL

Victim website:

cajasanrafael.com.mx

Victim country:

Mexico

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

INTELLICARE

Victim website:

intellicare.net.ph

Victim country:

Philippines

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

CRESCENT HOTELS

Victim website:

crescenthotels.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

COLMAC

Victim website:

colmac.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

INVESTORCOM

Victim website:

investorcom.com

Victim country:

Canada

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

PRECISION

Victim website:

precisionit.co.in

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

2

DECCAN MECHANICAL AND CHEMICAL INDUSTRIES

Victim website:

demechindia.com

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

2

SLIPSTREAM

Victim website:

slipstreaminc.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

7 BTC

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th Apr 23

Cyber Risk Factor:

2

DA VINCI SCHOOL

Victim website:

davinci.edu.ar

Victim country:

Argentina

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

/

Ransom deadline:

28th Mar 23

Cyber Risk Factor:

2

BERJAYA CLUBS

Victim website:

berjayaclubs.com

Victim country:

Malaysia

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

9% of the exfiltrated data

Ransom deadline:

25th Mar 23

Cyber Risk Factor:

2

ITA MOULDING PROCESS

Victim website:

ita-moulding-process.com

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Apr 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 13-14-15/04/2024

Today's HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs. The average Cyber...

Read More

HACKS OF TODAY 03-04/04/2024

Today's HOT includes 25 ransomware victims by the notorious Rhysida, Ra World, 8Base, INC Ransom, Hunters International, Medusa, Qilin, Black Suit, Cactus and Kill Security gangs. The...

Read More

HACKS OF TODAY 26-27-28-29-30-31/03/2024

Today's HOT includes 88 ransomware victims by the notorious Medusa, Rhysida, Play, Qilin, LockBit 3.0, DragonForce, Akira, Hunters International, Ransom Hub, Everest, BianLian, INC Ransom, BlackBasta,...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----