news

HACKS OF TODAY 05-06-07-08/05/2023

Today’s HOT includes 34 ransomware victims by the notorious BlackCat/ALPHV, Akira, Vice Society, LockBit 3.0, Qilin, Play, BlackBasta, Ra Group, Trigona, BlackByte, Rancoz and Royal gangs.

The average Cyber Risk Factor is 3.7.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

JOYSON SAFETY SYSTEMS

Victim website:

joysonsafety.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 TB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

/

Ransom deadline:

11th May 23

Cyber Risk Factor:

5

ESSEN MEDICAL ASSOCIATES

Victim website:

essenhealthcare.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 TB

Exfiltrated data type:

Company’s sensitive data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

CONSTELLATION SOFTWARE

Victim website:

csisoftware.com

Victim country:

Canada

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Miscellaneous documents including confidential data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

KDDI

Victim website:

kddi.co.id

Victim country:

Indonesia

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information about the company’s employees and partners, financial and accounting information about the company and partners, passport data and fingerprints, blueprints and detailed engineering documentation of the manufactured parts, audits and business plans, databases, logistics information. (Multiple vulnerabilities founded in their network)

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

AXURE SOFTWARE SOLUTIONS

Victim website:

axure.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Personal data, banking and financial records, insurance data, product source codes and databases, business information of the company and its customers, access to a huge amount of personal data of the company’s customers, correspondence and conversations, NDA and confidential client documents, Critical Axure customer business information. (Multiple vulnerabilities founded on Axure code and network)

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

WILLAMETTE FALLS PAPER

Victim website:

wfpaperco.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

105 GB

Exfiltrated data type:

Company’s sensitive data (audit, payments, budgets, contracts, vendors, etc), employees sensitive data, plant data (blueprints, schemes, etc)

Leaked data:

100% of the exfiltrated data

Ransom deadline:

05th May 23

Cyber Risk Factor:

4

MEADE TRACTOR

Victim website:

meadetractor.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential data of clients, employees, internal company documents, databases, corporate mail, web development and many other critical data.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GRUPO CATIVA

Victim website:

grupocativa.com.br

Victim country:

Brazil

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial and accounting documents, logistics documents, confidential documents, contracts, databases, client bases, payment databases, inside business information, confidential information concerning product manufacturing and development, violation data regarding the manufacture of Grupo Cativa products

Leaked data:

Sample with proof of the exfiltrated documents

Ransom deadline:

12th May 23

Cyber Risk Factor:

4

COTECCONS GROUP

Victim website:

coteccons.vn

Victim country:

Vietnam

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial and accounting docs, Invoices and contracts with customers and partners, Personal info, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

INSURANCE PROVIDERS GROUP

Victim website:

ipgins.com

Victim country:

USA

Attacker name:

Ra Group

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

441 GB

Exfiltrated data type:

Customer data, insurance policy, financial data, employee information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

WEALTH ENHANCEMENT GROUP

Victim website:

wealthenhancement.com

Victim country:

USA

Attacker name:

Ra Group

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

65 GB

Exfiltrated data type:

Financials, Payroll Reports, QCI-Accounting, Billing, Compliance, User folder, Contract, HR, WEG

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BISCO INDUSTRIES

Victim website:

biscoind.com

Victim country:

USA

Attacker name:

Ra Group

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

580

Exfiltrated data type:

Sisco Corporate Documents, supplier information, customer Information, Payment Information, employee Information, Payroll, accounting, sales tax, financial Statements

financial annual report, quarterly report, BISCO GL CONTRACT, business Plan, contract, invoices, vtex info, employee internal email backup

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

THE MCGREGOR

Victim website:

mcgregor.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

362 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

THE PERRY LAW FIRM

Victim website:

theperrylawfirm.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Legal documents about public and private clients

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

TREADWELL, TAMPLIN & COMPANY, CERTIFIED PUBLIC ACCOUNTANTS

Victim website:

ttccpa.com

Victim country:

USA

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

BID start price $ 50,000 (minimum deposit $ 10,000), Blitz price $ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Company’s financial and confidential data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

20th May 23

Cyber Risk Factor:

4

FIRST COMMUNITY CREDIT UNION

Victim website:

firstcommunity.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

212 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); confidential data. – Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more);

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ASIA PACIFIC UNIVERSITY

Victim website:

apu.edu.my

Victim country:

Malaysia

Attacker name:

Vice Society

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with file tree as a proof of the exfiltrated data with several downloadable folders

Ransom deadline:

N/A

Cyber Risk Factor:

4

LUTHERAN SOCIAL SERVICES OF NEW YORK

Victim website:

lssny.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Complete database and file data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

18th May 23

Cyber Risk Factor:

4

ST MARY’S CATHOLIC SCHOOL

Victim website:

stmarys.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Complete database and file data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

18th May 23

Cyber Risk Factor:

4

ARKANSAS STATE UNIVERSITY

Victim website:

astate.edu

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Complete database and file data exfiltrated.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

18th May 23

Cyber Risk Factor:

4

TRUELOGIC

Victim website:

truelogiccompany.com

Victim country:

USA

Attacker name:

Rancoz

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

32 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

LAYHER NORTH AMERICA

Victim website:

layherna.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial and customer documents

Leaked data:

Sample with proof of the exfiltrated data.

Ransom deadline:

10th May 23

Cyber Risk Factor:

3

PRESS-SERVICE MONITORING MEDIÓW

Victim website:

psmm.pl

Victim country:

Poland

Attacker name:

BlackByte

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

EYEDOCS OTTAWA

Victim website:

eyedocsottawa.com

Victim country:

Canada

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Customers’ data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

EYEGENE

Victim website:

eyegene.co.kr

Victim country:

Republic of Korea

Attacker name:

Ra Group

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,4 TB

Exfiltrated data type:

Miscellaneous including financial documents

Leaked data:

Sample with proof of the exfiltrated data.

Ransom deadline:

28th Apr 24

Cyber Risk Factor:

3

GARCIA HAMILTON & ASSOCIATES

Victim website:

garciahamiltonassociates.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Customers’ financial information, corporate and personal data.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

THE MITCHELL PARTNERSHIP

Victim website:

tmptoronto.com

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential contracts and company information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

NEW WORLD TRAVEL

Victim website:

newworldtravel.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of both clients and employees

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

THE LAB CONSULTING

Victim website:

thelabconsulting.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Information of clients of various directions and their own employees

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

SIVSA

Victim website:

sivsa.com

Victim country:

Spain

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, employee and client information

Leaked data:

/

Ransom deadline:

11th May 23

Cyber Risk Factor:

3

COREMAIN

Victim website:

coremain.com

Victim country:

Spain

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, employee and client information

Leaked data:

/

Ransom deadline:

11th May 23

Cyber Risk Factor:

3

EAGLE EYE PRODUCE

Victim website:

eagleeyeproduce.com

Victim country:

USA

Attacker name:

BlackCat/ALPHV

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

MARSHALL CONSTRUCTION

Victim website:

marshallconstruction.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th May 23

Cyber Risk Factor:

2

NAMIB MILLS

Victim website:

namibmills.com

Victim country:

Namibia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th May 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 13-14-15/04/2024

Today's HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs. The average Cyber...

Read More

HACKS OF TODAY 03-04/04/2024

Today's HOT includes 25 ransomware victims by the notorious Rhysida, Ra World, 8Base, INC Ransom, Hunters International, Medusa, Qilin, Black Suit, Cactus and Kill Security gangs. The...

Read More

HACKS OF TODAY 22-23-24-25/03/2024

Today's HOT includes 32 ransomware victims by the notorious Qilin, LockBit 3.0, Medusa, Kill Security, RansomHub, BlackBasta, BianLian, Cactus, Ra World, Cloak, ThreeAM, RansomEXX and INC Ransom...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----