Categories
2023 HOT News-EN

HACKS OF TODAY 11-12-13-14-15/05/2024

news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today’s HOT includes 70 victims by the notorious LockBit 3.0, RansomHub, Akira, Hunters International, Stormous, Play, Black Suit, Medusa, BianLian, INC Ransom, DragonForce, 8Base, Qilin, Everest, Rhysida and Arcus Media gangs.

The average Cyber Risk Factor is 3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SCANDA GROUP

Victim website:

scanda.com.mx

Victim country:

Mexico

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

387 GB

Exfiltrated data type:

Personal Identification information, corporate documents, legal information, financial data\payroll\reports, employee personal data, correspondence, customer information, contracts, database backups.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Scanda Group

ACFIN SA

Victim website:

acfin.cl

Victim country:

Chile

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

460 GB

Exfiltrated data type:

Client confidential data – agreements\reports etc., Personal identification Information (passports, DL, etc.), financial statements\reports, executives’ personal data, security officer private photos and files, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

ACFIN SA

LPDB KUMKM

Victim website:

lpdb.id

Victim country:

Indonesia

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

15.48 TB

Exfiltrated data type:

Private documents, backups, etc.

Leaked data:

Sample

Ransom deadline:

30th May 24

Cyber Risk Factor:

5

Image:

LPDB KUMKM

FISKARS GROUP

Victim website:

fiskarsgroup.com

Victim country:

Finland

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Fiskars Group

CRESCENT POINT ENERGY

Victim website:

crescentpointenergy.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Crescent Point Energy

PELLA CORPORATION

Victim website:

pella.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

339.4 GB (141,762 files)

Exfiltrated data type:

Financial data, PII, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Pella Corporation

BARIDSOFT

Victim website:

baridsoft.net

Victim country:

Iran

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

32.4 GB

Exfiltrated data type:

Customer and user data, reports, business licenses ,etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Baridsoft

LIVEHELPNOW

Victim website:

livehelpnow.net

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

/

Ransom deadline:

12th May 24

Cyber Risk Factor:

4

Image:

LiveHelpNow

HAUMILLER ENGINEERING

Victim website:

haumiller.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

/

Ransom deadline:

12th May 24

Cyber Risk Factor:

4

Image:

Haumiller Engineering

NK PARTS INDUSTRIES

Victim website:

nkparts.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

/

Ransom deadline:

12th May 24

Cyber Risk Factor:

4

Image:

NK Parts Industries

BADGER TAG AND LABEL CORP.

Victim website:

badgertag.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

/

Ransom deadline:

12th May 24

Cyber Risk Factor:

4

Image:

Badger Tag and Label Corp.

MONTGOMERY COUNTY BOARD OF DEVELOPMENTAL DISABILITIES SERVICES

Victim website:

mcbdds.org

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Business data (contracts, contacts, planning, presentations, etc), Employee data (passports, contracts, contacts, family details, medical examinations, etc), Financial data (audits, reports, payments, contracts, etc), other data taken from shares and personal folders

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Montgomery County Board of Developmental Disabilities Services

21ST CENTURY HEALTHCARE

Victim website:

21stcenturyvitamins.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

4

Image:

21st Century Healthcare

CUSAT – CUSTODIA SATELITAL

Victim website:

cusat.com.ar

Victim country:

Argentina

Attacker name:

Arcus Media

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

CUSAT - Custodia Satelital

FRIGORÍFICO BOA CARNE

Victim website:

frigboacarne.com.br

Victim country:

Brazil

Attacker name:

Arcus Media

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Frigorífico BOA CARNE

THIBABEM ATACADISTA E DISTRIBUIDOR

Victim website:

thibabem.com.br

Victim country:

Brazil

Attacker name:

Arcus Media

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Thibabem Atacadista e Distribuidor

SASMET

Victim website:

sasmet.com.br

Victim country:

Brazil

Attacker name:

Arcus Media

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

SASMET

BRAZ ASSESSORIA CONTÁBIL

Victim website:

brazcontabil.com.br

Victim country:

Brazil

Attacker name:

Arcus Media

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Braz Assessoria Contábil

RH GOLD

Victim website:

goldrh.com.co

Victim country:

Colombia

Attacker name:

Arcus Media

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

RH GOLD

FILSCAP

Victim website:

filscap.com.ph

Victim country:

Philippines

Attacker name:

Arcus Media

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

FILSCAP

CITY HALL OF SANTO ANTÔNIO DA PATRULHA

Victim website:

santoantoniodapatrulha.rs.gov.br

Victim country:

Brazil

Attacker name:

Arcus Media

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.78 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

CITY HALL OF SANTO ANTÔNIO DA PATRULHA

JACKSON COUNTY

Victim website:

jacksongov.org

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employee data (passports, contracts, contacts, family details, medical examinations, etc), Financial data (audits, reports, payments, contracts, etc), other data taken from shares and personal folders.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Jackson County

NITEK INTERNATIONAL

Victim website:

nitek.net

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

22.13 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

20th May 24

Cyber Risk Factor:

4

Image:

Nitek International

NATIONAL METALWARES

Victim website:

nationalmetalwares.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

48.19

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

20th May 24

Cyber Risk Factor:

4

Image:

National Metalwares

ROMEO PITARO INJURY AND LITIGATION LAWYERS

Victim website:

romeopitaro.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

310 GB

Exfiltrated data type:

Clients personal info, Financial documents, Information on current and closed cases, contract data and NDA’s, Email and msg archives.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Romeo Pitaro Injury and Litigation Lawyers

BRICK COURT CHAMBERS

Victim website:

brickcourt.co.uk

Victim country:

United Kingdom

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

140.93 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

21st May 24

Cyber Risk Factor:

5

Image:

Brick Court Chambers

THE COUNTY GROUP

Victim website:

countyins.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

03rd Jun 24

Cyber Risk Factor:

4

Image:

The County Group

SEAMAN’S MECHANICAL

Victim website:

seamansac.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Seaman's Mechanical

DEESIDE TIMBERFRAME

Victim website:

deesidetimberframe.com

Victim country:

United Kingdom

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

520 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

20th May 24

Cyber Risk Factor:

4

Image:

Deeside Timberframe

ALTIPAL S.A.S

Victim website:

altipal.com.co

Victim country:

Colombia

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

183.7 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

28th May 24

Cyber Risk Factor:

4

Image:

Altipal S.A.S

PERSYN

Victim website:

persyn.be

Victim country:

Belgium

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

27.3 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

06th Jun 24

Cyber Risk Factor:

3

Image:

Persyn

ACCURATE LOCK & HARDWARE

Victim website:

accuratelockandhardware.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

14.88 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

02nd May 24

Cyber Risk Factor:

3

Image:

Accurate Lock & Hardware

MONOCON

Victim website:

monocon.com

Victim country:

United Kingdom

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4.56 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th May 24

Cyber Risk Factor:

3

Image:

Monocon

NEW BOSTON DENTAL CARE

Victim website:

newbostondentalcare.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files and Other.

Leaked data:

Fully published

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

New Boston Dental Care

FIC EXPERTISE

Victim website:

fic-expertise.fr

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files and Other.

Leaked data:

Fully published

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Fic Expertise

PUBLIC SERVICE OF WALLONIA

Victim website:

wallonie.be

Victim country:

Belgium

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files and Other.

Leaked data:

Fully published

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Public service of Wallonia

CUSHMAN CONTRACTING CORPORATION

Victim website:

cushmancontracting.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files and Other.

Leaked data:

Fully published

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Cushman Contracting Corporation

COSTA EDUTAINMENT SPA

Victim website:

costaedutainment.com

Victim country:

Italy

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files and Other.

Leaked data:

Fully published

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Costa Edutainment SPA

BROVEDANI GROUP

Victim website:

brovedanigroup.com

Victim country:

Italy

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files and Other.

Leaked data:

Fully published

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Brovedani Group

W.I.S. SICHERHEIT – SERVICE

Victim website:

wis-sicherheit.de

Victim country:

Germany

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files and Other.

Leaked data:

Fully published

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

W.I.S. Sicherheit -Service

SIGMUND ESPELAND

Victim website:

espeland.no

Victim country:

Norway

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files and Other.

Leaked data:

Fully published

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Sigmund Espeland

JMJ WORKPLACE INTERIORS

Victim website:

jmjcorporation.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

03rd Jun 24

Cyber Risk Factor:

4

Image:

JMJ Workplace Interiors

OSERAN HAHN P.S.

Victim website:

oseranhahn.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th May 24

Cyber Risk Factor:

4

Image:

Oseran Hahn P.S.

SILVERSTONE UNIVERSITY TECHNICAL COLLEGE

Victim website:

utc-silverstone.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

01st Jun 24

Cyber Risk Factor:

4

Image:

Silverstone University Technical College

HESPERIA UNIFIED SCHOOL DISTRICT

Victim website:

hesperiausd.org

Victim country:

USA

Attacker name:

LockBit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

03rd Jun 24

Cyber Risk Factor:

4

Image:

Hesperia Unified School District

EDEN PROJECT

Victim website:

edenproject.com

Victim country:

United Kingdom

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Eden Project

HELAPET

Victim website:

helapet.co.uk

Victim country:

United Kingdom

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Helapet

AERO TEC LABORATORIES

Victim website:

atlinc.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

315.9 GB (220,723 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th May 24

Cyber Risk Factor:

5

Image:

Aero Tec Laboratories

DIRECTION GÉNÉRALE DU TRÉSOR ET DE LA COMPTABILITÉ PUBLIQUE

Victim website:

tresor.gouv.ci

Victim country:

Ivory Coast

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Direction Générale Du Trésor Et De La Comptabilité Publique

MUNICIPALITY OF LA GUADELOUPE

Victim website:

munlaguadeloupe.qc.ca

Victim country:

Canada

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

7 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Municipality of La Guadeloupe

BRUNO GENERATORS

Victim website:

brunogenerators.it

Victim country:

Italy

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

40 GB

Exfiltrated data type:

Client information, financial documents, project information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Bruno Generators

CITY OF NEODESHA

Victim website:

neodesha.org

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

35 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

City of Neodesha

MORRIS GROUP INTERNATIONAL

Victim website:

morrisgroupint.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Partners, clients, commercial contracts, sketches, chemical properties of products, patents, and subsidiaries.

Leaked data:

/

Ransom deadline:

19th May 24

Cyber Risk Factor:

5

Image:

Morris Group International

MALONE & CO.

Victim website:

maloneaccountants.ie

Victim country:

Ireland

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

15.34 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

31st May 24

Cyber Risk Factor:

4

Image:

Malone & Co.

EUCATEX

Victim website:

eucatex.com.br

Victim country:

Brazil

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

Data relating to the company clients, contractors, financial documents, NDA agreements, applications source codes ,and much more.

Leaked data:

Fully published

Ransom deadline:

14th May 24

Cyber Risk Factor:

5

Image:

Eucatex

CONFINS TRANSPORT

Victim website:

confins.com.br

Victim country:

Brazil

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th May 24

Cyber Risk Factor:

4

Image:

Confins Transport

ACLA

Victim website:

acla.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th May 24

Cyber Risk Factor:

3

Image:

Acla

WATT CARMICHEAL

Victim website:

wattcarmichael.com

Victim country:

Canada

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

27.3 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

Watt Carmicheal

ROCKY MOUNTAIN SALES

Victim website:

rockymountainsales.com

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

Miscellaneous confidential documents

Leaked data:

Sample

Ransom deadline:

21st May 24

Cyber Risk Factor:

5

Image:

Rocky Mountain Sales

TALLEY GROUP

Victim website:

talleygroup.com

Victim country:

United Kingdom

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Talley Group

HARDINGS TRANSPORT

Victim website:

hardings-transport.com

Victim country:

United Kingdom

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.26 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th May 24

Cyber Risk Factor:

3

Image:

Hardings Transport

PIER FOUNDRY & PATTERN SHOP

Victim website:

pierfoundry.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employees and partners’ data

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Pier Foundry & Pattern Shop

CONNELLY SECURITY SYSTEMS

Victim website:

cssltd.co.uk

Victim country:

United Kingdom

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

16.68 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th May 24

Cyber Risk Factor:

4

Image:

Connelly Security Systems

MOTOR MUNICH

Victim website:

motormunich.cat

Victim country:

Spain

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

38.16 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Motor Munich

COLONIAL SURETY COMPANY

Victim website:

colonialsurety.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

143.9 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

22nd May 24

Cyber Risk Factor:

5

Image:

Colonial Surety Company

GMJ CA

Victim website:

gmjca.com

Victim country:

India

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

110 GB

Exfiltrated data type:

Contracts and agreements, PII data, Finance data, Internal and external email correspondence, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

GMJ CA

WEALTH DEPOT

Victim website:

wealthdepot.com

Victim country:

USA

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Wealth Depot

CAPLOSA

Victim website:

coplosa.es

Victim country:

Spain

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files and Other.

Leaked data:

/

Ransom deadline:

20th May 24

Cyber Risk Factor:

4

Image:

Caplosa

DAUBERT CHEMICAL

Victim website:

daubertchemical.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th May 24

Cyber Risk Factor:

4

Image:

Daubert Chemical

SURREY PLACE HEALTHCARE & REHABILITATION

Victim website:

surreyplacehealthandrehab.com

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

6 BTC (approx. $390,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII

Leaked data:

Sample

Ransom deadline:

22nd May 24

Cyber Risk Factor:

5

Image:

Surrey Place Healthcare & Rehabilitation

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 09-10/05/2024

news

HACKS OF TODAY 09-10/05/2024

Today’s HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance and LockBit 3.0 gangs.

The average Cyber Risk Factor is  3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

RICHELIEU FOODS

Victim website:

richelieufoods.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

401.3 GB

Exfiltrated data type:

Confidential documents, PII, financial data, HR, projects, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Richelieu Foods

TRADE-MARK INDUSTRIAL

Victim website:

trade-markind.com

Victim country:

Canada

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.1 TB

Exfiltrated data type:

Financial data, technical drawings, confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Trade-Mark Industrial

UNIMED VALES DO TAQUARI E RIO PARDO

Victim website:

unimedvtrp.com.br

Victim country:

Brazil

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

11 BTC (approx. $ 675,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, credit cards, PII, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

5

Image:

Unimed Vales do Taquari e Rio Pardo

DRAGON TAX & MANAGEMENT

Victim website:

dragontax.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

334 GB

Exfiltrated data type:

Company’s financials, Clients’ financials, HR data, PII data, Contracts and agreements, Internal and external email correspondence.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Dragon Tax & Management

COLLEGE PARK INDUSTRIES

Victim website:

college-park.com

Victim country:

USA

Attacker name:

dAn0n

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4.97 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th May 24

Cyber Risk Factor:

5

Image:

College Park Industries

GLENWOOD MANAGEMENT

Victim website:

glenwoodnyc.com

Victim country:

USA

Attacker name:

dAn0n

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.78 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th May 24

Cyber Risk Factor:

5

Image:

Glenwood Management

NORTHEAST ORTHOPEDICS & SPORTS MEDICINE

Victim website:

neosmteam.com

Victim country:

USA

Attacker name:

dAn0n

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.56 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Northeast Orthopedics & Sports Medicine

HOLSTEIN ASSOCIATION

Victim website:

holsteinusa.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential data Including all research, incidents, genetic experiments, personal data of employees, clients, partners, finances

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Holstein Association

REX MOORE ELECTRICAL & SYSTEMS

Victim website:

rexmoore.com

Victim country:

USA

Attacker name:

Embargo

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Databases, miscellaneous documents

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Rex Moore Electrical & Systems

ZUBER GARDNER CPAS

Victim website:

zubergardner.com

Victim country:

USA

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

350 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Zuber Gardner CPAs

CORR & CORR

Victim website:

corrca.com

Victim country:

United Kingdom

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Corr & Corr

SOFTURA

Victim website:

softura.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

120 GB

Exfiltrated data type:

Agreements, financial data, project documents, tax forms, invoices, etc.

Leaked data:

Sample

Ransom deadline:

20th May 24

Cyber Risk Factor:

4

Image:

Softura

PINNACLE ORTHOPAEDICS

Victim website:

pinnacle-ortho.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Pinnacle Orthopaedics

FRANK MILLER LUMBER

Victim website:

frankmiller.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Frank Miller Lumber

SNAPETHROPE PRIMARY SCHOOL

Victim website:

snapethorpeprimary.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

34.4 GB

Exfiltrated data type:

Financial data, HR, confidential documents, invoices, students’ data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Snapethrope Primary School

LIVIA POLYMER PRODUCTS

Victim website:

livia.in

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

44 GB

Exfiltrated data type:

Certificates, financial data, confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Livia Polymer Products

AGENCAVI SYSTEMS

Victim website:

agencavisystems.com

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

19 GB

Exfiltrated data type:

Clients and employees’ data, invoices, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Agencavi Systems

GRUPO PM

Victim website:

grupopm.com

Victim country:

Mexico

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

57.5 GB

Exfiltrated data type:

Clients’ data, contracts, financial data, PII, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Grupo PM

ONDOZABAL

Victim website:

ondozabal.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

181 GB

Exfiltrated data type:

Confidential agreements, personal information, contracts, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Ondozabal

CINE ALBENIZ

Victim website:

cinealbeniz.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

162 GB

Exfiltrated data type:

Banking data, invoices, agreements, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Cine Albeniz

ORSINI GROUP DIVISIONE IMBALLAGGI

Victim website:

orsiniimballaggi.com

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30 GB

Exfiltrated data type:

Administration data, contacts, PII, invoices, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Orsini Group Divisione Imballaggi

SRIPATUM UNIVERSITY

Victim website:

spu.ac.th

Victim country:

Thailand

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

71 GB

Exfiltrated data type:

Accounting, students’ data, financial data, PII, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Sripatum University

VINATI ORGANICS

Victim website:

vinatiorganics.com

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

63 GB

Exfiltrated data type:

Accounting, HR, scans, financial data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Vinati Organics

HEAVEN PETROLEUM OPERATORS

Victim website:

hpo.pe

Victim country:

Peru

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th May 24

Cyber Risk Factor:

3

Image:

Heaven Petroleum Operators

BROCKINGTON COLLEGE

Victim website:

brockington.leics.sch.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

54 GB

Exfiltrated data type:

Invoices, employees’ data, financial data, PII, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Brockington College

PENINSULA CRANE AND RIGGING

Victim website:

peninsulacrane.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

52 GB

Exfiltrated data type:

PII, insurance documents, contracts, financial data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Peninsula Crane and Rigging

KINGS ACADEMY

Victim website:

kowessex.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

67 GB

Exfiltrated data type:

Miscellaneous data including email correspondence.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Kings Academy

SAINTE MARIE ELVEN COLLEGE

Victim website:

college-stemarie-elven.org

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

6 GB

Exfiltrated data type:

Miscellaneous data including PII and invoices.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Sainte Marie Elven College

NALSANI SAS – TOTTO

Victim website:

totto.com

Victim country:

Colombia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

56 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

NALSANI SAS - TOTTO

GIOVANNI RANDI S.P.A.

Victim website:

randi-group.com

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

40 GB

Exfiltrated data type:

Financial data, invoices, passwords, suppliers’ data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Giovanni Randi S.p.A.

CARGO CONSOLIDATORS AGENCY

Victim website:

cargotrinidad.com

Victim country:

Trinidad and Tobago

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

145 GB

Exfiltrated data type:

Banking and financial data, invoices, audits, PII, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Cargo Consolidators Agency

SALMONES AYSEN

Victim website:

salmonesaysen.cl

Victim country:

Chile

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

180 GB

Exfiltrated data type:

Sales documents, contracts, clients’ data, certificates, invoices, PII, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Salmones Aysen

SLOVAK NATIONAL LIBRARY

Victim website:

snk.sk

Victim country:

Slovakia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

11 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th May 24

Cyber Risk Factor:

3

Image:

Slovak National Library

MUTUAL ASSOCIATION OF CLUB ATLETICO UNION

Victim website:

mutualclubunion.com.ar

Victim country:

Argentina

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

4

Image:

Mutual Association of Club Atletico Union

VIRGIN ISLANDS TERRITORIAL EMERGENCY MANAGEMENT AGENCY (VITEMA)

Victim website:

vitema.vi.gov

Victim country:

U.S. Virgin Islands

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

14 GB

Exfiltrated data type:

Invoices, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Virgin Islands Territorial Emergency Management Agency (VITEMA)

ROBINSON, FARMER, COX ASSOCIATES

Victim website:

rfca.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

Robinson, Farmer, Cox Associates

KIOTI

Victim website:

kioti.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

382 GB

Exfiltrated data type:

Accounting, business operations, financial data, HR, PII, etc.

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

KIOTI

TEGA INDUSTRIES

Victim website:

tegaindustries.com

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

168 GB

Exfiltrated data type:

Accounting, HR, invoices, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Tega Industries

THAI AGRI FOODS

Victim website:

thaiagri.com

Victim country:

Thailand

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

261 GB

Exfiltrated data type:

Accounting, financial data, costumers’ data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Thai Agri Foods

HÔTEL OSTELLA

Victim website:

hotel-ostella.com

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

88 GB

Exfiltrated data type:

Marketing data, scans, financial documents, PII, invoices, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Hôtel Ostella

VM3 FINCAS

Victim website:

vm3fincas.es

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

188 GB

Exfiltrated data type:

Contracts, confidential documents, PII, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

VM3 Fincas

CRETOT

Victim website:

garage-cretot.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

215 GB

Exfiltrated data type:

Scans, financial data, marketing data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

CRETOT

TAYLOR CRANE AND RIGGING

Victim website:

taylorcrane.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

76 GB

Exfiltrated data type:

Accounting, insurance documents, audits, employees’ data, financial data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

Taylor Crane and RIgging

TRUE HOMES

Victim website:

truehomes.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

True Homes

DS GLOBAL

Victim website:

dsglobaltech.com

Victim country:

Singapore

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

8.5GB

Exfiltrated data type:

Client documents, financial data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

DS Global

MOGA INTERNATIONAL

Victim website:

mogaisrael.com

Victim country:

Israel

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Agreements, financial data, PII, etc.

Leaked data:

Fully published

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

MOGA International

ULTRAGAS MEXICO

Victim website:

ultragasmexico.com

Victim country:

Mexico

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

57 GB

Exfiltrated data type:

Miscellaneous including customers data and invoices.

Leaked data:

Fully published

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

Ultragas Mexico

ELEMENTS INGENERIES

Victim website:

elements-ing.com

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

73 GB

Exfiltrated data type:

Financial data, employees’ data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

ELEMENTS Ingeneries

ENVIRONMENTAL INVESTMENT FUND OF NAMIBIA

Victim website:

eif.org.na

Victim country:

Namibia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Financial data, HR, projects, invoices, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Environmental Investment Fund of Namibia

ITSS BILIŞIM HIZMETLERI

Victim website:

itss.com.tr

Victim country:

Turkey

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

33 GB

Exfiltrated data type:

Miscellaneous including financial documents and PII.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

ITSS BILIŞIM HIZMETLERI

UNITER

Victim website:

uniter.net

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

Financial data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

UNITER

HEARTLAND HEALTH CENTERS

Victim website:

heartlandhealthcenter.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

28 GB

Exfiltrated data type:

Accounting, financial documents, HR, confidential documents, clinical data, etc.

Leaked data:

Sample

Ransom deadline:

17th May 24

Cyber Risk Factor:

5

Image:

Heartland Health Centers

BINDER

Victim website:

binder.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

Binder

ALIAN PLASTICS

Victim website:

alian.mx

Victim country:

Mexico

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

166 GB

Exfiltrated data type:

Invoices, banking, and financial data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Alian Plastics

EVW SCHOOL DISTRICT

Victim website:

evw.k12.mn.us

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

19 GB

Exfiltrated data type:

Invoices, financial data and other miscellaneous documents.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

EVW School District

MPE GROUP

Victim website:

mpeprevencion.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

622 GB

Exfiltrated data type:

Certificates, contracts, PII, insurance data, financial data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

5

Image:

MPE group

DAGMA ARGENTINA

Victim website:

dagma.com.ar

Victim country:

Argentina

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

DAGMA Argentina

COMMONWEALTH FUND SERVICES

Victim website:

ccofva.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

Commonwealth Fund Services

AYUNTAMIENTO DE TORRE PACHECO

Victim website:

torrepacheco.es

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

5

Image:

Ayuntamiento de Torre Pacheco

LAVAL POINÇON & MATRICE

Victim website:

lavalpoincon.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

Laval Poinçon & Matrice

UF RESOURCES

Victim website:

ufresources.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

4

Image:

UF Resources

CLOUDMINDS

Victim website:

cloudminds.com

Victim country:

China

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

4

Image:

CloudMinds

MANUSA

Victim website:

manusa.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

Manusa

HABECO

Victim website:

habeco.com.vn

Victim country:

Vietnam

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

Habeco

DOPRAVNÍ PODNIK KARLOVY

Victim website:

dpkv.cz

Victim country:

Czech Republic

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

27 GB

Exfiltrated data type:

Miscellaneous including invoices and financial data.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Dopravní podnik Karlovy

HETERO

Victim website:

hetero.com

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

609 GB

Exfiltrated data type:

Miscellaneous including reports, certificates, HR, scans, and other sensitive data.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

5

Image:

Hetero

VIKRANT

Victim website:

vikrantsprings.com

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

Agreements, employees’ data, confidential data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

3

Image:

Vikrant

DOUBLEHORSE

Victim website:

doublehorse.in

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

232 GB

Exfiltrated data type:

Customers’ data, HR, PII, invoices, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

DoubleHorse

IIT MADRAS

Victim website:

iitm.ac.in

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

182 GB

Exfiltrated data type:

PII, certificates, personal data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

IIT Madras

CTT EXPRESS

Victim website:

cttxpress.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

155 GB

Exfiltrated data type:

Financial data, invoices, client’s data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

CTT Express

GRC CONSULTING

Victim website:

grc-c.co.il

Victim country:

Israel

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

12 GB

Exfiltrated data type:

Miscellaneous including financial data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

GRC Consulting

PI KAPPA PHI – AUBURN UNIVERSITY

Victim website:

auburnpikapp.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

12 GB

Exfiltrated data type:

Accounting data, financial data, banking data, etc.

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

Auburn University

ACLA-WERKE

Victim website:

acla-werke.com

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

ACLA-WERKE

INTERFASHION SPA

Victim website:

interfashion.it

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

Interfashion SpA

VSTAR

Victim website:

vstar.in

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4.7 GB

Exfiltrated data type:

Financial data, databases, invoices, personal records, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

3

Image:

Vstar

BR.DIGITAL TELECOM

Victim website:

brfibra.com

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

4

Image:

BR.Digital Telecom

MUSEU PARAENSE EMÍLIO GOELDI

Victim website:

museu-goeldi.br

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 GB

Exfiltrated data type:

PII, financial data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

3

Image:

Museu Paraense Emílio Goeldi

DOXIM

Victim website:

doxim.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

Doxim

ESS

Victim website:

essinc.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 GB

Exfiltrated data type:

Customers and employees’ data, financial data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

3

Image:

ESS

SISLOCAR

Victim website:

sislocar.com

Victim country:

Costa Rica

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.4 GB

Exfiltrated data type:

Clients’ data, scans, certificates, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

3

Image:

Sislocar

DE PENNING & DE PENNING

Victim website:

depenning.com

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

310 GB

Exfiltrated data type:

Accounting, agreements, clients’ data, and other miscellaneous sensitive data.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

5

Image:

De Penning & De Penning

A STEP AHEAD FOOT & ANKLE CENTER

Victim website:

asafoot.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30.6 GB

Exfiltrated data type:

Customers’ data, financial data, medical data, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

A Step Ahead Foot & Ankle Center

WISCONSIN INDUSTRIAL COATINGS

Victim website:

wisconsinindustrialcoatings.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

Wisconsin Industrial Coatings

AMSOFT TRANSFORMACION DIGITAL

Victim website:

amsoft.cl

Victim country:

Chile

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

Amsoft Transformacion Digital

INCEGROUP

Victim website:

incegroup.com

Victim country:

Saint Vincent and the Grenadines

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

4

Image:

Incegroup

CULTIVAR

Victim website:

cultivarnet.com.br

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

4

Image:

Cultivar

ECOTRUCK

Victim website:

ecotruck.com.br

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

3

Image:

EcoTruck

INSURANCE ASSOCIATION OF CONNECTICUT

Victim website:

iaconnecticut.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

4

Image:

Insurance Association of Connecticut

AJUNTAMENT DE CALVIÀ

Victim website:

calvia.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

23rd May 24

Cyber Risk Factor:

5

Image:

Ajuntament de Calvià

KUHN RECHTSANWLTE

Victim website:

kanzlei-kuhn.at

Victim country:

Austria

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

180 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

10th Jun 24

Cyber Risk Factor:

4

Image:

Kuhn Rechtsanwlte

READING ELECTRIC

Victim website:

readingelectric.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

82 GB

Exfiltrated data type:

Personal documents, confidential agreements, contracts, financial data etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Reading Electric

PORTO DE SÃO FRANCISCO DO SUL

Victim website:

portosaofrancisco.com.br

Victim country:

Brazil

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

548.72 GB

Exfiltrated data type:

880,000 sensitive documents, such as accounting, human resources, financial reports, reception, contracts, operations, employee details, and more.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

5

Image:

Porto de São Francisco do Sul

EDLONG FLAVOR

Victim website:

edlong.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Edlong Flavor

CENTRAL BANK OF ARGENTINA

Victim website:

bcra.gob.ar

Victim country:

Argentina

Attacker name:

Zero Tolerance

Attacker class:

Cybercrime

Attack technique:

Data Breach

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Central Bank of Argentina


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

OPERATION CRONOS AND THE MAGNITUDE OF THE LOCKBIT REACTION: 119 PREVIOUSLY UNCLAIMED VICTIMS WORLDWIDE

news

Operation Cronos and the Magnitude of the LockBit Reaction: 119 Previously Unclaimed Victims Worldwide

In recent days, following the events involving the LockBit criminal group and law enforcement with Operation Cronos, the hacker group decided to go all in and publish hundreds of attacks on its data leak site. Among them were many older attacks dating back to 2022, but after a long and careful analysis, the names of 119 victims had never been claimed before. This number will likely increase in the coming days. A reaction like this has never been seen previously and shows the firepower of this criminal group, ready to publish terabytes of data.

A preliminary analysis of these 119 newly disclosed targets shows a significant impact across various industries. Manufacturing companies made up 25% of the total, while professional and technical services accounted for 11%, and the ICT sector comprised another 11%. Healthcare and education each represented 8% of the victims, and government entities followed with 5%.

Geographical Breakdown:

  • America: 45%
  • Europe: 38%
  • Asia: 14%
  • Africa: 3%
Here’s a breakdown of the newly emerged victims sorted by country:

United States 🇺🇸

  • (31 victims):
    Consulting Radiologists, David Shin & Co, Carespring Health Care, Ora, Sonoco, Zight, Geotech Environmental Equipment, HTC Global Services, International Shoppes, Consumer Textile Corporation, U.S. Linen & Uniform, Rolling Fields Eldercare Community, Kimmel Corp., Electronic Maintenance Associates, Southern Specialty & Supply, Thede Culpepper Moore Munro & Silliman, Churchill Linen Service, City of Wichita, Peninsula Crane and Rigging, Robinson, Farmer, Cox Associates, KIOTI, Taylor Crane and Rigging, True Homes, Heartland Health Centers, EVW School District, Commonwealth Fund Services, UF Resources, PI KAPPA PHI, Auburn University, ESS, A Step Ahead Foot & Ankle Center, Wisconsin Industrial Coatings, Insurance Association of Connecticut

U.S. Virgin Islands 🇻🇮

  • (1 victim):
    Virgin Islands Territorial Emergency Management Agency (VITEMA)

Austria 🇦🇹

  • (1 victim):
    Syntax Architektur

Argentina 🇦🇷

  • (2 victims):
    Mutual Association of Club Atletico Union, DAGMA Argentina

Belgium 🇧🇪

  • (1 victim):
    Mutual Association of Club Atletico Union

Brazil 🇧🇷

  • (4 victims):
    BR Digital Telecom, Museu Paraense Emílio Goeldi, Cultivar, EcoTruck

Canada 🇨🇦

  • (4 victims):
    Netspectrum, CDEV, Laval Poinçon & Matrice, Doxim

Switzerland 🇨🇭

  • (1 victim):
    Netspectrum

Chile 🇨🇱

  • (2 victims):
    Salmones Aysen, Amsoft Transformacion Digital

China 🇨🇳

  • (1 victim):
    CloudMinds

Colombia 🇨🇴

  • (2 victims):
    Nalsani SAS, Totto

Costa Rica 🇨🇷

  • (1 victim):
    Sislocar

Czech Republic 🇨🇿

  • (1 victim):
    Dopravní podnik Karlovy

Germany 🇩🇪

  • (5 victims):
    Deutsche Telekom, REMA USA, Technische Universität Ilmenau, Binder, ACLA-WERKE

Denmark 🇩🇰

  • (1 victim):
    Skanlog

Egypt 🇪🇬

  • (1 victim):
    ELARABY Group

Spain 🇪🇸

  • (11 victims):
    ISEE, AC Sistemas, Ondozabal, Cine Albeniz, VM3 Fincas, UNITER, MPE Group, Ayuntamiento de Torre Pacheco, Manusa, CTT Express, Ajuntament de Calvià

France 🇫🇷

  • (7 victims):
    EPR Groupe, Ville de Bouchemaine, Groupe Gorrias Mercedes Benz, Sainte Marie Elven College, Hôtel Ostella, CRETOT, ELEMENTS Ingeneries

United Kingdom 🇬🇧

  • (6 victims):
    The Big Life Group, Eviivo, SRG Apparel, Snapethrope Primary School, Brockington College, Kings Academy

Croatia 🇭🇷

  • (1 victim):
    Kings Academy

Indonesia 🇮🇩

  • (1 victim):
    Grand Indonesia

Ireland 🇮🇪

  • (1 victim):
    QStart Labs

Israel 🇮🇱

  • (2 victims):
    MOGA International, GRC Consulting

India 🇮🇳

  • (9 victims):
    Livia Polymer Products, Vinati Organics, Tega Industries, Hetero, Vikrant, DoubleHorse, IIT Madras, Vstar, De Penning & De Penning

Italy 🇮🇹

  • (4 victims):
    Agencavi Systems, Orsini Group Divisione Imballaggi, Giovanni Randi S.p.A., Interfashion SpA

Mexico 🇲🇽

  • (4 victims):
    Yucatan, Grupo PM, Ultragas Mexico, Alian Plastics

Namibia 🇳🇦

  • (1 victim):
    Environmental Investment Fund of Namibia

Peru 🇵🇪

  • (1 victim):
    Heaven Petroleum Operators

Poland 🇵🇱

  • (1 victim):
    ARCUS S.A.

Sweden 🇸🇪

  • (1 victim):
    Svenska kyrkan

Singapore 🇸🇬

  • (1 victim):
    DS Global

Slovakia 🇸🇰

  • (1 victim):
    Slovak National Library

Thailand 🇹🇭

  • (2 victims):
    Sripatum University, Thai Agri Foods

Turkey 🇹🇷

  • (2 victims):
    TD Team Aviation Maintenance, ITSS Bilişim Hizmetleri

Trinidad and Tobago 🇹🇹

  • (1 victim):
    Cargo Consolidators Agency

Saint Vincent and the Grenadines 🇻🇨

  • (1 victim):
    Incegroup

Vietnam 🇻🇳

  • (1 victim):
    Habeco

South Africa 🇿🇦

  • (1 victim):
    Lenmed
For all the news, follow us on X.
 
 

Stay safe

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----