news

HACKS OF TODAY 07/05/2024

Today’s HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs.

The average Cyber Risk Factor is  3.6.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SYNTAX ARCHITEKTUR ZT

Victim website:

syntax-architektur.at

Victim country:

Austria

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Syntax Architektur zt

QSTART LABS

Victim website:

qstartlabs.com

Victim country:

Ireland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

QStart Labs

NETSPECTRUM

Victim website:

netspectrum.ca

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Netspectrum

EPR GROUPE

Victim website:

epr-groupe.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

EPR Groupe

CDEV

Victim website:

cdev.gc.ca

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

CDEV

ISEE

Victim website:

isee.biz

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

ISEE

DAVID SHIN & CO

Victim website:

cpashin.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

David Shin & Co

CARESPRING

Victim website:

carespring.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Carespring Health Care

AC SISTEMAS

Victim website:

acsistemas.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

AC sistemas

GAMMARENAX

Victim website:

gammarenax.ch

Victim country:

Switzerland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

gammaRenax

ORA

Victim website:

oraclinical.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Ora

VILLE DE BOUCHEMAINE

Victim website:

ville-bouchemaine.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Ville de Bouchemaine

SONOCO

Victim website:

sonoco.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Sonoco

THE BIG LIFE GROUP

Victim website:

thebiglifegroup.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

The Big Life group

ELARABY GROUP

Victim website:

elarabygroup.com

Victim country:

Egypt

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

ELARABY Group

DEUTSCHE TELEKOM

Victim website:

telekom.com

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Deutsche Telekom

REMA USA

Victim website:

remagroup.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

REMA USA

GRAND INDONESIA

Victim website:

grand-indonesia.com

Victim country:

Indonesia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Grand Indonesia

ARCUS S.A.

Victim website:

arcus.pl

Victim country:

Poland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

ARCUS S.A.

YUCATAN

Victim website:

yucatan.gob.mx

Victim country:

Mexico

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Yucatan

ZIGHT

Victim website:

getcloudapp.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Zight

GEOTECH ENVIRONMENTAL EQUIPMENT

Victim website:

geotechenv.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Geotech Environmental Equipment

IRC ENGINEERING

Victim website:

irc.be

Victim country:

Belgium

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

IRC Engineering

HTC GLOBAL SERVICES

Victim website:

htcinc.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

HTC Global Services

SVENSKA KYRKAN

Victim website:

svenskakyrkan.se

Victim country:

Sweden

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Svenska kyrkan

TD TEAM AVIATION MAINTENANCE

Victim website:

tdt.aero

Victim country:

Turkey

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

TD Team Aviation Maintenance

KRAS HRVATSKA

Victim website:

kras.hr

Victim country:

Croatia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Kras Hrvatska

EVIIVO

Victim website:

eviivo.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Eviivo

RAFAEL VIÑOLY ARCHITECTS

Victim website:

vinoly.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Rafael Viñoly Architects

TRC TALENT SOLUTIONS

Victim website:

trctalent.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TRC Talent Solutions

M2E CONSULTING ENGINEERS

Victim website:

m2e.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents, client information, project details, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

m2e Consulting Engineers

NIKOLAUS & HOHENADEL

Victim website:

n-hlaw.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

388 GB

Exfiltrated data type:

Finance data, HR data, Incidents & casefiles, Court and litigations’ data, Exhibits, Clients’ PII & PHI records, Internal and external email correspondence, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Nikolaus & Hohenadel

ESKARABAJOMX

Victim website:

eskarabajo.mx

Victim country:

Mexico

Attacker name:

Dark Vault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th May 24

Cyber Risk Factor:

3

Image:

EskarabajoMx

ALE EDUCACAO E TECNOLOGIA

Victim website:

aletech.com.br

Victim country:

Brazil

Attacker name:

Dark Vault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

Ale Educacao e Tecnologia

YOUNG CONSULTING

Victim website:

youngconsulting.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Contracts, contacts, planning, and presentations. Employee data such as passports, contracts, contacts, family details, and medical examinations are included. Financial data like audits, reports, payments, contracts, etc.

Leaked data:

/

Ransom deadline:

10th May 24

Cyber Risk Factor:

4

Image:

Young Consulting

CENTRAL FLORIDA EQUIPMENT

Victim website:

centralcivil.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

Central Florida Equipment

HIGH PERFORMANCE SERVICES

Victim website:

hpsllc.us

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

4

Image:

High Performance Services

MAURITZON

Victim website:

mauritzon.net

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

Mauritzon

SOMERVILLE ARCHITECTS & ENGINEERS

Victim website:

somervilleinc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

Somerville Architects & Engineers

RAYMON HVAC

Victim website:

raymon-hvac.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

Raymon HVAC

AFFORDABLE PAYROLL & BOOKKEEPING SERVICES

Victim website:

apb-services.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Affordable Payroll & Bookkeeping Services

UTICA MACK

Victim website:

uticamack.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

13th May 24

Cyber Risk Factor:

3

Image:

Utica Mack

KC SCOUT

Victim website:

kcscout.net

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

13th May 24

Cyber Risk Factor:

5

Image:

KC Scout

SENTRY DATA MANAGEMENT

Victim website:

sentrydatamgt.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Sentry Data Management

THAAYAKAM

Victim website:

thaayakam.co.uk

Victim country:

United Kingdom

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10.7 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

THAAYAKAM

NRS HEALTHCARE

Victim website:

nrshealthcare.com

Victim country:

United Kingdom

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

578 GB

Exfiltrated data type:

More than 600k private documents was downloaded, including Accounting, HR, Financial reports, Reception, Contract, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

5

Image:

NRS Healthcare

JFK FINANCIAL

Victim website:

jfkfinancial.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

JFK Financial

THE WEINSTEIN FIRM

Victim website:

weinsteinwin.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Agreements, confidential documents, and other sensitive data.

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

The Weinstein Firm

INTERNATIONAL SHOPPES

Victim website:

ishoppes.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

International Shoppes

NELLES FRÈRES

Victim website:

nelles-freres.com

Victim country:

Belgium

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

10th May 24

Cyber Risk Factor:

4

Image:

CONSUMER TEXTILE CORPORATION

Victim website:

ctc-corp.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

3

Image:

CONSUMER TEXTILE

WOLD ARCHITECTS AND ENGINEERS

Victim website:

woldae.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

9.7 TB

Exfiltrated data type:

Miscellaneous including blueprints of government buildings.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

5

Image:

Wold Architects and Engineers

U.S. LINEN & UNIFORM

Victim website:

uslinen.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

73 GB

Exfiltrated data type:

Miscellaneous including customers’ data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

U.S. Linen & Uniform

ROLLING FIELDS ELDERCARE COMMUNITY

Victim website:

rollingfields.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

186 GB

Exfiltrated data type:

SQL databases, users’ data, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Rolling Fields Eldercare Community

KIMMEL CORP.

Victim website:

kimmelcleaners.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Contracts, employees and users’ data, accounting data, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Kimmel Corp.

ELECTRONIC MAINTENANCE ASSOCIATES

Victim website:

emainc.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

280 GB

Exfiltrated data type:

Invoices, customers’ data, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Electronic Maintenance Associates

SOUTHERN SPECIALTY & SUPPLY

Victim website:

southernspecialtysupply.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

3

Image:

Southern Specialty & Supply

THEDE CULPEPPER MOORE MUNRO & SILLIMAN

Victim website:

thede-culpepper.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, miscellaneous sensitive documents, financial data, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Thede Culpepper Moore Munro & Silliman

CHURCHILL LINEN SERVICE

Victim website:

churchill-linen.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial data.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

3

Image:

Churchill Linen Service

LENMED

Victim website:

lenmed.co.za

Victim country:

South Africa

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, patients’ data, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

5

Image:

Lenmed

TECHNISCHE UNIVERSITÄT ILMENAU

Victim website:

tu-ilmenau.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

363 GB

Exfiltrated data type:

Invoices, contacts, databases, and other miscellaneous sensitive data.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Technische Universität Ilmenau

SKANLOG

Victim website:

skanlog.com

Victim country:

Denmark

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, confidentiality agreements, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Skanlog

GROUPE GORRIAS – MERCEDES-BENZ

Victim website:

gorrias-mercedes-benz.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

187 GB

Exfiltrated data type:

Contracts, users and customers’ data, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Groupe Gorrias - Mercedes-Benz

SRG APPAREL

Victim website:

srg-plc.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

3

Image:

SRG Apparel

WILLIAMSRDM

Victim website:

williamsrdm.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

WilliamsRDM

LAL CONSTRUCTION & ENGINEERING

Victim website:

lalengineering.com

Victim country:

Sri Lanka

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Lal Construction & Engineering


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----