Categories
2023 HOT News-EN

HACKS OF TODAY 06/03/2024

news

HACKS OF TODAY 06/03/2024

Today’s HOT includes 14 ransomware victims by the notorious LockBit 3.0, Stormous, 8Base, Meow, Akira, Medusa and Cl0p gangs.

The average Cyber Risk Factor is  4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CENTRAL SCHOOL DISTRICT 13J

Victim website:

central.k12.or.us

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

4

Image:

Central School District 13J

SAINT JOSEPH’S COLLEGE

Victim website:

sjcme.edu

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Saint Joseph's College

SUNWAVE

Victim website:

sunwave.com.cn

Victim country:

China

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Mar 24

Cyber Risk Factor:

4

Image:

Sunwave

AIRBOGO

Victim website:

airbogo.com

Victim country:

Republic of Korea

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Mar 24

Cyber Risk Factor:

5

Image:

Airbogo

MEDIPLAST AB

Victim website:

mediplast.com

Victim country:

Sweden

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

13th Mar 24

Cyber Risk Factor:

4

Image:

Mediplast AB

GLOBAL ZONE

Victim website:

globalzone.com.au

Victim country:

Australia

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

13th Mar 24

Cyber Risk Factor:

4

Image:

Global Zone

KUDULIS REISINGER PRICE

Victim website:

krpfirm.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

13th Mar 24

Cyber Risk Factor:

4

Image:

Kudulis Reisinger Price

ENPLAST

Victim website:

enplast.es

Victim country:

Spain

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

Fully published

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

3

Image:

Enplast

BIOMEDICAL RESEARCH INSTITUTE

Victim website:

afbr-bri.org

Victim country:

USA

Attacker name:

Meow

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Biomedical Research Institute

STEINER SHOPPING

Victim website:

steinershopping.at

Victim country:

Austria

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

HR documents, contracts, client’s info and projects.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Steiner Shopping

HAIVISION MCS

Victim website:

haivisionmcs.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 500,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Pictures, technical designs, invoices, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

14th Mar 24

Cyber Risk Factor:

5

Image:

Haivision MCS

TELECENTRO

Victim website:

telecentro.com.ar

Victim country:

Argentina

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

40 GB

Exfiltrated data type:

Operational files, HR documents with employee’s personal information, financials and so on.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

TelecentroAR

INFOSOFT

Victim website:

infosoft.co.nz

Victim country:

New Zealand

Attacker name:

AKira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Operational files, projects, documents with personal information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Infosoft

MEDICAL BILLING SPECIALISTS

Victim website:

mbsselect.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

120 GB

Exfiltrated data type:

Employees and patients’ information, addresses, DOB, emails, background checks, phones, correspondence with clients, NDAs and so on.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Medical Billing Specialists


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 05/03/2024

news

HACKS OF TODAY 05/03/2024

Today’s HOT includes 10 ransomware victims by the notorious Akira, Stormous, Medusa, Snatch, Meow, Qilin and Hunters International gangs.

The average Cyber Risk Factor is 3.6.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

AMERICA CHUNG NAM

Victim website:

acni.net

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

Information about their clients around the globe, contracts, HR files with employee documents, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

America Chung Nam

DIVAL SAFETY EQUIPMENT

Victim website:

divalsafety.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

446.9

Exfiltrated data type:

Employees’ Personal Information, other internal data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

DiVal Safety Equipment

EVERPLAST

Victim website:

everplast.com.br

Victim country:

Brazil

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

57 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Mar 24

Cyber Risk Factor:

3

Image:

everplast

DISMOGAS

Victim website:

dismogas.com

Victim country:

Colombia

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

7 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

10th Mar 24

Cyber Risk Factor:

3

Image:

Dismogas

VEECO

Victim website:

veecomfg.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 120,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Technical designs, customers’ data, invoices, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

13th Mar 24

Cyber Risk Factor:

4

Image:

Veeco

PAUL DAVIS RESTORATION

Victim website:

pauldavis.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, photos, etc.

Leaked data:

Sample

Ransom deadline:

13th Mar 24

Cyber Risk Factor:

4

Image:

Paul Davis Restoration

SEVEN SEAS GROUP

Victim website:

sevenseasgroup.com

Victim country:

UAE

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Seven Seas Group

FUTURE GENERATIONS FOUNDATION

Victim website:

fgfoundation.ca

Victim country:

Canada

Attacker name:

Meow

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive customers’ information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Future Generations Foundation

IEMS

Victim website:

iemsc.com

Victim country:

UAE

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Emirates IDs, Visa, payment cards, warning letters, invoices, budget, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

IEMS

HAWITA GROUP

Victim website:

hawita.de

Victim country:

Germany

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Hawita Group

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 02-03-04/03/2024

news

HACKS OF TODAY 02-03-04/03/2024

Today’s HOT includes 42 ransomware victims by the notorious Akira, ALPHV/BlackCat, RansomHub, Play, Black Suit, LockBit 3.0, Mallox, Medusa, BianLian and DragonForce gangs.

The average Cyber Risk Factor is 3.8.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

GANSEVOORT HOTEL GROUP

Victim website:

gansevoorthotelgroup.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, driver licenses, insurance cards, and SSNs.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Gansevoort Hotel Group

COREDATA

Victim website:

coredata.ca

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, documents with personal information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

CoreData

PETRUS RESOURCES

Victim website:

petrusresources.com

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Private financial information including clients data, bills, budgets, annual reports, bank statements, employees personal data, CVs, DL, SIN, complete network map including credentials for local and remote services, loan agreements, complete packages of personal documents, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Petrus Resources

CRYSTAL WINDOW & DOOR SYSTEMS

Victim website:

crystalwindows.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

62.34 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

3

Image:

Crystal Window & Door Systems

SHOOTING HOUSE

Victim website:

shootinghouse.com.br

Victim country:

Brazil

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

Confidential data

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Shooting House

FBI CONSTRUCTION

Victim website:

fbiconstruction.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, IDs, taxes, IDs, SSN, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

3

Image:

FBi Construction

KOOL-AIR

Victim website:

kool-air-inc.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, IDs, taxes, IDs, SSN, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

4

Image:

Kool-Air

INFLUENCE COMMUNICATION

Victim website:

influencecommunication.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, IDs, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

4

Image:

Influence Communication

NEW BEDFORD WELDING SUPPLY

Victim website:

nbweldingsupply.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, IDs, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

3

Image:

New Bedford Welding Supply

COASTAL CAR

Victim website:

coastalcar.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, IDs, clients database, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

4

Image:

Coastal Car

STACK INFRASTRUCTURE

Victim website:

stackinfra.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

4

Image:

Stack Infrastructure

MARKETON

Victim website:

marketon.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, taxes, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

3

Image:

Marketon

WINONA PATTERN & MOLD

Victim website:

winonapattern.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, taxes, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

4

Image:

Winona Pattern & Mold

COMPACT MOULD

Victim website:

compactmould.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, taxes, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

3

Image:

Compact Mould

RED RIVER TITLE

Victim website:

redrivertitle.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, taxes, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

3

Image:

Red River Title

HEDLUNDS

Victim website:

hedlundspapper.se

Victim country:

Sweden

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, taxes, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

3

Image:

Hedlunds

GILMORE CONSTRUCTION

Victim website:

gilmorelv.com

Victim country:

USA

Attacker name:

BlackSuit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

82.1 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Gilmore Construction

SBM ASSOCIATES

Victim website:

sbmandco.com
sbmaccountancy.co.uk

Victim country:

United Kingdom

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Customer’s data, confidential data, passports, driver’s licenses, customer records, invoices and more

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

SBM Associates

TRANSPLUS SOFTWARE

Victim website:

transplus.io

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, taxes, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

4

Image:

TransPlus Software

POWILL MANUFACTURING & ENGINEERING

Victim website:

powill.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, taxes, a lot of technical documentation, projects, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

3

Image:

Powill Manufacturing & Engineering

A&A WIRELESS

Victim website:

aawireless.us

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, taxes, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

4

Image:

A&A Wireless

AMERICAN NUTS

Victim website:

americannuts.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, taxes, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

3

Image:

American Nuts

SKYLAND GRAIN

Victim website:

skylandgrain.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, taxes, IDs, finance information, etc.

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

3

Image:

SKYLAND GRAIN

STOCK DEVELOPMENT

Victim website:

stockdevelopment.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Accounting, projects, marketing, staff files, drawings, etc.

Leaked data:

Sample

Ransom deadline:

06th Mar 24

Cyber Risk Factor:

5

Image:

Stock Development

UNITED NOTIONS

Victim website:

unitednotions.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Fully published

Ransom deadline:

02nd Mar 24

Cyber Risk Factor:

4

Image:

United Notions

SCHÜTT & GRUNDEI

Victim website:

schuett-grundei.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including backups

Leaked data:

Fully published

Ransom deadline:

02nd Mar 24

Cyber Risk Factor:

4

Image:

Schütt & Grundei

RÖHR + STOLBERG

Victim website:

roehr-stolberg.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Fully published

Ransom deadline:

02nd Mar 24

Cyber Risk Factor:

4

Image:

Röhr + Stolberg

STARK POWER

Victim website:

starkpower.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Fully published

Ransom deadline:

02nd Mar 24

Cyber Risk Factor:

4

Image:

STARK Power

THE AEROSPACE CORPORATION

Victim website:

aerospace.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

26.5 GB

Exfiltrated data type:

Passwords, customer data, employee data, financial documents, projects, etc.

Leaked data:

Fully published

Ransom deadline:

02nd Mar 24

Cyber Risk Factor:

5

Image:

The Aerospace Corporation

EWIG GROUP

Victim website:

ewig-mco.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

EWIG Group

TOWN OF PONOKA

Victim website:

ponoka.ca

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

110 GB

Exfiltrated data type:

Miscellaneous including financial data and personal documents.

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

Town of Ponoka

WARD TRANSPORT & LOGISTICS

Victim website:

wardtlc.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

574.14 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

07th Mar 24

Cyber Risk Factor:

5

Image:

Ward Transport & Logistics

INFRAESTRUCTURA PORTUARIA MEXICANA

Victim website:

ipmaltamira.com.mx

Victim country:

Mexico

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

05th Mar 24

Cyber Risk Factor:

4

Image:

Infraestructura Portuaria Mexicana

VALOREM REPLY

Victim website:

valoremreply.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

10th Mar 24

Cyber Risk Factor:

3

Image:

Valorem Reply

JOVANI FASHIONS

Victim website:

jovani.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

10th Mar 24

Cyber Risk Factor:

4

Image:

Jovani Fashions

HIGH FASHION GROUP

Victim website:

highfashion.com.hk

Victim country:

Hong Kong

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

03rd Apr 24

Cyber Risk Factor:

4

Image:

High Fashion Group

MARTIN’S CATERERS

Victim website:

martinscaterers.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.4 TB

Exfiltrated data type:

Financial data, HR data, PII data, clients’ private data, photos and videos, internal and external email correspondence, SQL databases.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Martin's Caterers

PROMPT FINANCIAL SOLUTIONS

Victim website:

promptfinancial.ca

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, personal documents, certificates, etc.

Leaked data:

Sample

Ransom deadline:

11th Mar 24

Cyber Risk Factor:

5

Image:

Prompt Financial Solutions

SOPHIAHEMMET UNIVERSITY

Victim website:

shh.se

Victim country:

Sweden

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, employee data, emails, addresses, telephone numbers, certificates, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

11th Mar 24

Cyber Risk Factor:

5

Image:

Sophiahemmet University

CENTENNIAL LAW GROUP

Victim website:

cenlawgroup.com

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Clients and employee’s data, financial documents, invoices, email correspondence, payments detail, etc.

Leaked data:

Sample

Ransom deadline:

12th Mar 24

Cyber Risk Factor:

5

Image:

Centennial Law Group

EASTERN RIO BLANCO METROPOLITAN

Victim website:

erbmrec.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, customers and employee’s data including email, telephone number, address, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

11th Mar 24

Cyber Risk Factor:

4

Image:

Eastern Rio Blanco Metropolitan

CHRIS ARGIROPOULOS PROFESSIONAL

Victim website:

capclaw.ca

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents, financial data, agreements, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

12th Mar 24

Cyber Risk Factor:

5

Image:

Chris Argiropoulos Professional


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 08/05/2024

Today's HOT includes 20 ransomware victims by the notorious Metaencryptor, Qilin, LockBit 3.0, Hunters International, INC Ransom, RansomHub, Medusa, Black Suit, APT73 and dAn0n gangs....

Read More

HACKS OF TODAY 07/05/2024

Today's HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs. The average...

Read More

HACKS OF TODAY 03-04-05-06/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----