Categories
2023 HOT News-EN

HACKS OF TODAY 23/06/2023

news

HACKS OF TODAY 23/06/2023

Today’s HOT includes 8 ransomware victims by the notorious Qilin, Akira, ALPHV/BlackCat, BlackBasta and Play gangs and 5 zero-day exploit by Cl0p.

The average Cyber Risk Factor is 4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

LONDON AND CAPITAL GROUP

Victim website:

londonandcapital.com

Victim country:

United Kingdom

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more),Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements, etc.), Database include other commercial confidential data.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

NATIONAL INSTITUTIONAL FACILITATION TECHNOLOGIES

Victim website:

nift.pk

Victim country:

Pakistan

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Several terabytes of data

Exfiltrated data type:

Miscellaneous including database, source code of EPAY project, confidential data, PII documents

Leaked data:

Sample with proof of exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

DAIWA HOUSE INDUSTRY

Victim website:

medexs.com

Victim country:

Japan

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

611,7 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

ANDESA

Victim website:

andesaservices.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

SONY

Victim website:

sony.com

Victim country:

Japan

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

PWC

Victim website:

pwc.com

Victim country:

United Kingdom

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

GUS CANADA

Victim website:

guscanada.com

Victim country:

Canada

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

HILL INTERNATIONAL

Victim website:

hillintl.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, finance, technical documentation, passports, IDs, taxes, finance information and etc.

Leaked data:

/

Ransom deadline:

26th Jun 23

Cyber Risk Factor:

4

EY GLOBAL

Victim website:

ey.com

Victim country:

United Kingdom

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

3Gb + archives

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

DANCIE PERUGINI WARE PUBLIC RELATIONS

Victim website:

dpwpr.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, finance, tax and etc.

Leaked data:

/

Ransom deadline:

27th Jun 23

Cyber Risk Factor:

3

GC&E

Victim website:

gcesg.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

DEVELOPMENT BANK OF SOUTHERN AFRICA

Victim website:

dbsa.org

Victim country:

South Africa

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

M&M INDUSTRIES

Victim website:

ultimatepail.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial documents

Leaked data:

9% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 20/06/2023

news

HACKS OF TODAY 20/06/2023

Today’s HOT includes 28 victims:

17 ransomware by the notorious LockBit 3.0, ALPHV/BlackCat, Snatch, NoEscape, Qilin and 8Base gangs and 11 zero-day exploit by Cl0p.

The average Cyber Risk Factor is 3.6.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

NORTONLIFELOCK

Victim website:

nortonlifelock.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

GESA CREDIT UNION

Victim website:

gesa.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

42 GB

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

ASCENDUM MACHINERY

Victim website:

ascendummachinery.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

445 GB

Exfiltrated data type:

Miscellaneous documents PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BLUE SAGE

Victim website:

bluesage.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Insurance policies, Financial documents, Internal documents, Loan and collateral agreements, Contracts, Invoices, Certificates, Employment contracts, Receipts, Revenue, Financial expertise, The company’s portfolio, Fund estimates, Financial indicators, Database of numbers, Other

Leaked data:

/

Ransom deadline:

26th Jun 23

Cyber Risk Factor:

4

ONSUPPORT CORPORATION

Victim website:

onsupport.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Receipts, Financial documents, Contracts, Forms W9, Internal documents, Personal data, Other

Leaked data:

/

Ransom deadline:

26th Jun 23

Cyber Risk Factor:

4

TEXAS HOTEL AND LODGING ASSOCIATION

Victim website:

texaslodging.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Financial documents, Confirmed budgets, Receipts, Invoices, Databases of numbers/email, Other

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Jun 23

Cyber Risk Factor:

4

TARLE LAW

Victim website:

tarlelaw.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Dossiers and photos to them, Agreements, A huge number of correspondence and personal data, Receipts, Medical records, Recordings of readings, Personal affairs, Financial documents, Recorded audio conversations, Insurance certificates, Witness statements, Internal documents, Confidential information, Other

Leaked data:

/

Ransom deadline:

26th Jun 23

Cyber Risk Factor:

4

THE AKIN LAW

Victim website:

theakinfirm.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Contracts, Appraisals of clients’ real estate, Schemes, Insurance documents, Guarantees, Personal data, Financial documents, Purchase and sale agreements, Other

Leaked data:

/

Ransom deadline:

26th Jun 23

Cyber Risk Factor:

4

MAXIMUM PRIME ALIMENTOS EIRELI

Victim website:

cnpj.biz/35535360000172

Victim country:

Brazil

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Driver’s license, CPF in documents, Cadastral documents, Annual Report, Contract with a partner, Phone numbers and CNPJ, CNPJ and email, CPF data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

MAMMOTH ENERGY

Victim website:

mammothenergy.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Databases and Dynamics GP were also stolen, along with private files

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CREE LIGHTING

Victim website:

creelighting.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SKILLSOFT

Victim website:

skillsoft.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SANTA CLARA UNIVERSITY

Victim website:

scu.edu

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ZURICH

Victim website:

zurich.com.br

Victim country:

Brazil

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CBE SERVICES

Victim website:

cbeservices.com

Victim country:

Australia

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

EMSS

Victim website:

emsshi.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BAESMAN

Victim website:

baesman.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

STOCKMAN BANK

Victim website:

stockmanbank.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

TISCHLER TILG

Victim website:

tilg.at

Victim country:

Austria

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

29th Jun 23

Cyber Risk Factor:

3

BOUND BROOK SCHOOL DISTRICT

Victim website:

bbrook.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

02nd Jul 23

Cyber Risk Factor:

3

VALLEY OAKS HEALTH

Victim website:

valleyoaks.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

09th Jul 23

Cyber Risk Factor:

3

PROMOTION FULFILLMENT CENTER

Victim website:

pfcfulfills.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

21,1 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Jun 23

Cyber Risk Factor:

3

UNIVERSITY OF HAWAII

Victim website:

hawaii.edu

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents of the company as well as the data of their students

Leaked data:

/

Ransom deadline:

27th Jun 23

Cyber Risk Factor:

3

TELOS CORPORATION

Victim website:

telos.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

Data deleted

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

PRINTMARK SOLUTION

Victim website:

printmarksolution.com

Victim country:

Thailand

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

ABSOLUTE CALIBRATION

Victim website:

absolutecal.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

03rd Jul 23

Cyber Risk Factor:

2

TELCOSET

Victim website:

telcoset.com.tr

Victim country:

Turkey

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

CORNU

Victim website:

cornu.ch

Victim country:

Switzerland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

07th Jul 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 17-18-19/06/2023

news

HACKS OF TODAY 17-18-19/06/2023

Today’s HOT includes 29 victims:

13 ransomware by the notorious LockBit 3.0, ALPHV/BlackCat, Rhysida, Mallox, Medusa and 8Base gangs, 13 zero-day exploit by Cl0p, 1 data breach and 2 supply chain attacks.

The average Cyber Risk Factor is 4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CONCELLO DE CANGAS

Victim website:

cangas.gal

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents including personal data, finance and accounting, police data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

23rd Jun 23

Cyber Risk Factor:

5

THE BOSTON GLOBE

Victim website:

bostonglobe.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

REDDIT

Victim website:

reddit.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

$ 4,500,000

Exfiltrated data amount:

80 GB (zipped)

Exfiltrated data type:

Confidential data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

LOONGSON TECHNOLOGY

Victim website:

loongson.cn

Victim country:

China

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

120 GB

Exfiltrated data type:

Files, projects, tests, chips, patents, financing and a huge amount of other information, intellectual property

Leaked data:

/

Ransom deadline:

26th Jun 23

Cyber Risk Factor:

5

PRA GROUP

Victim website:

pragroup.no

Victim country:

Norway

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MARTI GRUPPE

Victim website:

marti.com

Victim country:

Switzerland

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CEGEDIM

Victim website:

cegedim.com

Victim country:

France

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

STIWA

Victim website:

stiwa.com

Victim country:

Austria

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CHINA CITIC BANK INTERNATIONAL LIMITED

Victim website:

cncbinternational.com

Victim country:

China

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

AURBURG

Victim website:

arburg.com

Victim country:

Germany

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

IC SYSTEM

Victim website:

icsystem.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

UNIVERSITY OF MISSOURI SYSTEM

Victim website:

umsystem.edu

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

COLUMBIA BANK

Victim website:

umpquabank.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PAN-AMERICAN LIFE INSURANCE GROUP

Victim website:

palig.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

NUANCE

Victim website:

nuance.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

AON

Victim website:

aon.com

Victim country:

Ireland

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit
(CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CREATIVE LIQUID COATINGS

Victim website:

creativeliquidcoatings.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Miscellaneous documents including information from CK Technologies and McKechnie Vehicle Components, 1600 SSNs, credit history and many confidential data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CK TECHNOLOGIES

Victim website:

cktech.biz

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including confidential data and SSNs

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

MCKECHNIE VEHICLE COMPONENTS

Victim website:

mvcusa.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including confidential data and SSNs

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BAUER BUILT

Victim website:

bauerbuilt.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial and accounting documents – Personal information and passport data – Databases – Auditor’s reports and strategic information – Marketing data – NDA and Contract Documents – RND – Correspondence history and conversations with company management

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ZIEGELWERK EDER

Victim website:

ziegel-eder.de

Victim country:

Germany

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

TDM PERÚ

Victim website:

tdm.com.pe

Victim country:

Peru

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

17th Jun 23

Cyber Risk Factor:

4

TYCONZ

Victim website:

tyconz.com

Victim country:

Qatar

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including backups

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

BANGKOK INDUSTRIAL GAS

Victim website:

bigth.com

Victim country:

Thailand

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

EDER ZUKUNFT BAUEN

Victim website:

eder.co.at

Victim country:

Austria

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

FHR ELECTRIC

Victim website:

electricianaz.wpengine.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including projects and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

27th Jun 23

Cyber Risk Factor:

4

PORT BLUE HOTEL GROUP

Victim website:

portbluehotels.com

Victim country:

Spain

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300,000 lines

Exfiltrated data type:

Database with passports and other personal data

Leaked data:

/

Ransom deadline:

26th Jun 23

Cyber Risk Factor:

4

THE DUFRESNE GROUP

Victim website:

thedufresnegroup.ca

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Driving licenses, passports, agreements, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

FUTURA AGRONEGÓCIOS

Victim website:

futuraagro.com.br

Victim country:

Brazil

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Jun 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----