Categories
2023 HOT News-EN

HACKS OF TODAY 25/08/2023

news

HACKS OF TODAY 25/08/2023

Today’s HOT includes 15 ransomware victims by the notorious NoEscape, Play, ALPHV/BlackCat, LockBit 3.0, 8Base, Medusa and Rhysida gangs.

The average Cyber Risk Factor is 4.3.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

FIOCRUZ

Victim website:

fiocruz.br

Victim country:

Brazil

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Backups and databases, projects, legal documents, financial data, confidential agreements, HR sensitive and confidential data of clients and partners, passports, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

27th Aug 23

Cyber Risk Factor:

5

TRIMARAN CAPITAL PARTNERS

Victim website:

trimarancapital.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

personal data, documents and photos of your customers and employees, financial records,, non-disclosure information, bank details, directors’ credit transactions and much more

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

ALFAGOMMA

Victim website:

alfagomma.com

Victim country:

Italy

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

937 GB

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, contracts, IDs, HR, finance information a lot of technical documentation and etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

ARGUS FLUIDHANDLING

Victim website:

argusfluidhandling.com

Victim country:

United Kingdom

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

937 GB

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, contracts, IDs, HR, finance information a lot of technical documentation and etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

SENAC-RS

Victim website:

senacrs.com.br

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including PII documents and customer information

Leaked data:

100% of the exfiltrated data

Ransom deadline:

29th Aug 23

Cyber Risk Factor:

4

SYDENHAM LABORATORIES

Victim website:

sydenhamlab.com

Victim country:

Philippines

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

63 GB

Exfiltrated data type:

Receipts, accounting documents, personal data, certificates, employment contracts, other

Leaked data:

100% of the exfiltrated data

Ransom deadline:

01st Sep 23

Cyber Risk Factor:

4

FA FOUNDRY

Victim website:

fafoundry.com

Victim country:

Mexico

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

55,6 GB

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, other

Leaked data:

100% of the exfiltrated data

Ransom deadline:

01st Sep 23

Cyber Risk Factor:

4

INSTITUTO NACIONAL DE ELECTRIFICACION

Victim website:

inde.gob.gt

Victim country:

Guatemala

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30,5 GB

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts

Leaked data:

100% of the exfiltrated data

Ransom deadline:

01st Sep 23

Cyber Risk Factor:

4

PRINCE GEORGE’S COUNTY PUBLIC SCHOOLS

Victim website:

pgcps.org

Victim country:

Rhysida

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents and financial data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

HFH CAPITAL

Victim website:

hfhcapital.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

22,6 GB

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files of clients

Leaked data:

100% of the exfiltrated data

Ransom deadline:

01st Sep 23

Cyber Risk Factor:

4

EPF

Victim website:

X

Victim country:

Italy

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial and banking documents – Engineering information of EPF, their partners and customers – Banking and insurance information – Accesses to various EPF resources – Personal data – NDA documents and contacts – Employee correspondence

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

AXIS ELEVATORS

Victim website:

axiselevators.co.uk

Victim country:

United Kingdom

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including financial data, PII documents, employees’ information, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

02nd Sep 23

Cyber Risk Factor:

4

DURHAM FASTENERS

Victim website:

durhamindustrialgroup.com

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Accounting, backups, signatures, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

01st Sep 23

Cyber Risk Factor:

4

LEN ITALIA

Victim website:

gruppolen.it

Victim country:

Italy

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including customers information. PII documents, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

01st Sep 23

Cyber Risk Factor:

4

DEMCOINTER

Victim website:

demcointer.com

Victim country:

Tunisia

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 24/08/2023

news

HACKS OF TODAY 24/08/2023

Today’s HOT includes 36 ransomware victims by the notorious 8Base, ALPHV/BlackCat, Cloak, Akira, BlackByte, BianLian and Rhysida gangs.

The average Cyber Risk Factor is 3.4.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

PROSPECT MEDICAL HOLDINGS

Victim website:

pmh.com

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2,3 TB

Exfiltrated data type:

500000 SSN, passports of their clients and employees, driver’s licenses, patient files (profile, medical history), financial and legal documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

BAHAMAS MEDICAL AND SURGICAL SUPPLIES

Victim website:

bahamasmed.com

Victim country:

Bahamas

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files of patients

Leaked data:

/

Ransom deadline:

31st Aug 23

Cyber Risk Factor:

4

THE LAW OFFICES OF STEVEN H. HEISLER

Victim website:

theinjurylawyermd.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files of clients

Leaked data:

100% of the exfiltrated data

Ransom deadline:

31st Aug 23

Cyber Risk Factor:

4

KEVILLS SOLICITORS

Victim website:

kevills.co.uk

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files of clients.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

31st Aug 23

Cyber Risk Factor:

4

HOOSICK FALLS CENTRAL SCHOOL DISTRICT

Victim website:

hoosickfallscsd.org

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, SQL Base -, a huge amount of confidential information, confidentiality agreements, personal files of clients

Leaked data:

100% of the exfiltrated data

Ransom deadline:

31st Aug 23

Cyber Risk Factor:

4

SOCIETE NATIONALE BURKINABE D’HYDROCARBURES

Victim website:

sonabhy.bf

Victim country:

Burkina Faso

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

NOTAIRES DE FRANCE

Victim website:

notaires.fr

Victim country:

France

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including confidential documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

AL EZZEL POWER PLANT

Victim website:

alezzelpower.com

Victim country:

Bahrein

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CONSTELLATION KIDNEY GROUP

Victim website:

constellationkidney.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

28 GB

Exfiltrated data type:

Patients’ private data, personal data, medical records

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

GROUPE MARCHAND ARCHITECTURE & DESIGN INC

Victim website:

gmad.ca

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including PII data and photos

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

STORM TIGHT WINDOWS

Victim website:

stormtightwindows.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

73 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); of course it include absolutely and highly confidential data. – Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more)

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

EDMONDS SCHOOL DISTRICT

Victim website:

decarie.com

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

personal students’ documents, employees info, financials, accounting and much other

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MIL-KEN TRAVEL

Victim website:

milkentravel.com

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts

Leaked data:

/

Ransom deadline:

31st Aug 23

Cyber Risk Factor:

3

ROYAL OAK PET CLINIC

Victim website:

royaloakpetclinic.com

Victim country:

Canada

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts

Leaked data:

/

Ransom deadline:

31st Aug 23

Cyber Risk Factor:

3

KV FEDERAL CREDIT UNION

Victim website:

kvfcu.org

Victim country:

USA

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

FLAMEWARE STUDIOS LIMITED

Victim website:

flamewarestudios.com

Victim country:

United Kingdom

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

GSH CARGO

Victim website:

gsh-cargo.com

Victim country:

UAE

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

STILL 95

Victim website:

still95.it

Victim country:

USA

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

INCOBEC

Victim website:

N/A

Victim country:

Canada

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

INDUSTRIAL MEDICAL TESTING

Victim website:

imtmro.com

Victim country:

USA

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

SBS BERLIN

Victim website:

sbs-sicherheitsservice.de

Victim country:

Germany

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

FIRST RESOURCES

Victim website:

first-resources.com

Victim country:

Indonesia

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

BIN HAMOODAH COMPANY

Victim website:

binhamoodah.ae

Victim country:

UAE

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

NICER TECNOLOGY

Victim website:

nicertech.com

Victim country:

Taiwan

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

IHOP RESTAURANTS

Victim website:

ihopmexico.com

Victim country:

Mexico

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

SHUNTIAN SONGHE CPA FIRM

Victim website:

stshcpa.com.tw

Victim country:

Taiwan

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

MOBA EUROTUBI

Victim website:

gruppomoba.com

Victim country:

Italy

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

MPS HANDELS

Victim website:

mps-24.com

Victim country:

Germany

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

SURAPON

Victim website:

surapon.com

Victim country:

Thailand

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

GRID INSTALLERS

Victim website:

gridinstallers.com

Victim country:

Netherlands

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

WERK33

Victim website:

werk33.com

Victim country:

Germany

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

LUSIS AVOCATS

Victim website:

lusis-avocats.com

Victim country:

France

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

BONI IMMOBILIEN

Victim website:

boni-immobilien.de

Victim country:

Germany

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

SPORTLAB

Victim website:

sportlab.net

Victim country:

Italy

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ARUS

Victim website:

arus.info

Victim country:

Germany

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ONTELLUS

Victim website:

ontellus.com

Victim country:

USA

Attacker name:

BlackByte

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 23/08/2023

news

HACKS OF TODAY 23/08/2023

Today’s HOT includes 11 victims:

10 ransomware, 1 supply chain attack and 1 zero-day exploit by the notorious ALPHV/BlackCat, LockBit 3.0, Arvin Club, Stormous, Cl0p and Ransomed gangs.

The average Cyber Risk Factor is 3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

OPTIMITY

Victim website:

optimity.co.uk

Victim country:

United Kingdom

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 TB

Exfiltrated data type:

Entire Azure Cloud including 11M customers and over 1000 companies’ data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

30th Sep 23

Cyber Risk Factor:

5

MCNAMARA & DRASS

Victim website:

mcnamaradrass.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential documents, client data, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

23rd Aug 23

Cyber Risk Factor:

4

DIGITAL INSIGHT AS

Victim website:

digitalinsight.no

Victim country:

Norwey

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ECONOCOM

Victim website:

econocom.com

Victim country:

France

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices and financial documents

Leaked data:

88% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

TRANSUNION

Victim website:

transunion.com

Victim country:

USA

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employees information and databases

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

30th Sep 23

Cyber Risk Factor:

4

JHOOKERS

Victim website:

jhookerconstruction.com

Victim country:

USA

Attacker name:

Ransomed

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Employees’ information and cloud databases

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

09th Sep 23

Cyber Risk Factor:

4

NEWSUPRI

Victim website:

newsupri.com.br

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including financial data, credit cards, PII documents, legal documents, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

27th Aug 23

Cyber Risk Factor:

4

ÎLE-DE-FRANCE NATURE

Victim website:

iledefrance-nature.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial data, invoices, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

27th Aug 23

Cyber Risk Factor:

4

QINTESS

Victim website:

qintess.com

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

172,5 GB

Exfiltrated data type:

Miscellaneous including financial data, invoices, PII documents, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

27th Aug 23

Cyber Risk Factor:

4

IMS COMPUTER SOLUTIONS

Victim website:

cusolution.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

SABAD TALAEI IRANIAN

Victim website:

sticompany.co

Victim country:

Iran

Attacker name:

Arvin Club

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----