news
HACKS OF THE DAY 18-19-20/03/2023

Today’s HOTD includes 28 ransomware victims of the notorious Monti, BlackBasta, Medusa, BlackCat/ALPHV, Play, Royal and LockBit 3.0 gangs.
The average Cyber Risk Factor of the day is 3.5.
Read below the full list.
Disclaimer:
Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.
It shows the severity of an event: 1 = low, 5 = critical
DONUT LEAKS
Victim website: | Qkbb….xwfid.onion |
Victim country: | N/A |
Attacker name: | Monti |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A ($ 100,000 already siphoned) |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Admin cp |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 5 |
NOR-CAL BEVERAGE
Victim website: | ncbev.com |
Victim country: | USA |
Attacker name: | BlackBasta |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Sensitive documents, PII, computers and administration login credentials (account and passwords) |
Leaked data: | Sample with sensitive documents, PII, computers and administration login credentials (account and passwords) |
Ransom deadline: | N/A |
Cyber Risk Factor: | 5 |
FABREGA MOLINO
Victim website: | fmm.com.pa |
Victim country: | Panama |
Attacker name: | BlackCat/ALPHV |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 113 GB |
Exfiltrated data type: | N/A. (ALPHV description: This company doesn’t care about protecting your data at all. We knew that this company was laundering money and you will find proof of that in the company’s data. Their protection of the local network was at the level of computer science at school. We strongly recommend that you do not work with this company if you do not want your data to be published here in the future. This is not the last hack.) |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 5 |
SUNWARD PHARMACEUTICAL
Victim website: | sunwardpharma.com |
Victim country: | Singapore |
Attacker name: | BlackCat/ALPHV |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 1 TB |
Exfiltrated data type: | Finance, product development |
Leaked data: | Sample with screenshots of miscellaneous, finance documents |
Ransom deadline: | N/A |
Cyber Risk Factor: | 5 |
TRI COUNTIES BANK
Victim website: | tcbk.com |
Victim country: | USA |
Attacker name: | BlackBasta |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Sensitive, confidential, PII documents |
Leaked data: | Sample with miscellaneous, sensitive, confidential, PII documents |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
AAA ENERGY SERVICE
Victim website: | aaaenergy.com |
Victim country: | USA |
Attacker name: | Royal |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 110 GB |
Exfiltrated data type: | Miscellaneous data, archives and costumers documents |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
SPOORMAKER AND PARTNERS
Victim website: | https://www.spoormaker.co.za/ |
Victim country: | South Africa |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 350 GB |
Exfiltrated data type: | Confidential data |
Leaked data: | / |
Ransom deadline: | 29th Mar 23 |
Cyber Risk Factor: | 4 |
DGM INDUSTRIE
Victim website: | dgm-industrie.fr |
Victim country: | France |
Attacker name: | Royal |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 105 GB |
Exfiltrated data type: | Miscellaneous documents |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
LAW FIRM VAZQUEZ NAVA CONSULTORES Y ABOGADOS
Victim website: | vazqueznava.com |
Victim country: | Mexico |
Attacker name: | Medusa |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | $ 30,000 |
Exfiltrated data amount: | Large amount of data |
Exfiltrated data type: | Miscellaneous documents |
Leaked data: | Sample with screenshots of miscellaneous documents and the file tree |
Ransom deadline: | 29th Mar 23 |
Cyber Risk Factor: | 4 |
JAUREGUY
Victim website: | jaureguy.com.ar |
Victim country: | Argentina |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | $ 100,000 |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous, financial documents |
Leaked data: | Sample with screenshots of miscellaneous and financial documents |
Ransom deadline: | 19th Mar 23 |
Cyber Risk Factor: | 4 |
STANLEY STEEMER
Victim website: | stanleysteemer.com |
Victim country: | USA |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, accounting, budget, tax, banking, ssn, passports, contracts and etc |
Leaked data: | / |
Ransom deadline: | 28th Mar 23 |
Cyber Risk Factor: | 3 |
A&T GROUP OF COMPANIES
Victim website: | atglobalsolutions.eu |
Victim country: | Poland |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, passports, contracts and etc. |
Leaked data: | / |
Ransom deadline: | 28th Mar 23 |
Cyber Risk Factor: | 3 |
BERGA RECYCLING
Victim website: | bergarecycling.com |
Victim country: | Canada |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, passports, contracts and etc |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
STAV INVEST
Victim website: | stavinvest.cz |
Victim country: | Czech Republic |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous, financial documents |
Leaked data: | Sample with screenshots of miscellaneous and financial documents |
Ransom deadline: | 11th Apr 23 |
Cyber Risk Factor: | 3 |
PINE TREE COMMERCIAL REALTY
Victim website: | pinetree.com |
Victim country: | USA |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, passports, clients information, contracts and etc. |
Leaked data: | / |
Ransom deadline: | 28th Mar 23 |
Cyber Risk Factor: | 3 |
NORMAN SHUTTERS
Victim website: | normanusa.com |
Victim country: | USA |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, IDs, passports, contracts and etc. |
Leaked data: | / |
Ransom deadline: | 28th Mar 23 |
Cyber Risk Factor: | 3 |
TAXASSIST ACCOUNTANTS
Victim website: | taxassist.co.uk |
Victim country: | United Kingdom |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, IDs, passports, a lot of financial information. |
Leaked data: | / |
Ransom deadline: | 28th Mar 23 |
Cyber Risk Factor: | 3 |
DRAFTPROS
Victim website: | draftpros.com |
Victim country: | USA |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, IDs, passports, contracts and etc |
Leaked data: | / |
Ransom deadline: | 28th Mar 23 |
Cyber Risk Factor: | 3 |
AMERICAN INSTITUTE FOR HEALTHCARE QUALITY
Victim website: | aihq.com |
Victim country: | USA |
Attacker name: | Monti |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 12 GB |
Exfiltrated data type: | Membership, HR, GA, Administration |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
BBS
Victim website: | bbsautomation.com |
Victim country: | Germany |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous documents |
Leaked data: | Sample with screenshots of miscellaneous documents |
Ransom deadline: | 11th Apr 23 |
Cyber Risk Factor: | 3 |
HITZLER INGENIEURE
Victim website: | hitzler-ingenieure.de |
Victim country: | Germany |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous documents |
Leaked data: | Sample with screenshots of miscellaneous documents |
Ransom deadline: | 11th Apr 23 |
Cyber Risk Factor: | 3 |
ID LOGISTICS
Victim website: | id-logistics.com |
Victim country: | France |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous, confidential documents |
Leaked data: | Sample with screenshots of miscellaneous and confidential documents |
Ransom deadline: | 11th Apr 23 |
Cyber Risk Factor: | 3 |
UNITEDLEX
Victim website: | unitedlex.com |
Victim country: | USA |
Attacker name: | Monti |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Confidential Payments |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
PERFECT PLACEMENT
Victim website: | perfectplacement.co.uk |
Victim country: | United Kingdom |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | 02nd Apr 23 |
Cyber Risk Factor: | 2 |
R-PAC
Victim website: | r-pac.com |
Victim country: | Republic of Korea |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | 20th Mar 23 |
Cyber Risk Factor: | 2 |
BOOTH
Victim website: | boothtransport.com |
Victim country: | Australia |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | 18th Mar 23 |
Cyber Risk Factor: | 2 |
JAMES GROUP
Victim website: | jamesgroupintl.com |
Victim country: | USA |
Attacker name: | BlackCat/ALPHV |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Data of clients |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
COLLINS ELECTRICAL
Victim website: | collinselectric.com |
Victim country: | USA |
Attacker name: | BlackCat/ALPHV |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
Stay safe!
Hackmanac Team
Latest news
HACKS OF THE DAY 18-19-20/03/2023
Today's HOTD includes 28 ransomware victims of the notorious Monti, BlackBasta, Medusa, BlackCat/ALPHV, Play, Royal and LockBit 3.0 gangs. The average Cyber Risk Factor of...
Read MoreHACKS OF THE DAY 17/03/2023
Today's HOTD includes 35 ransomware victims of the notorious Cl0p, BlackBasta, Medusa, BlackCat/ALPHV and LockBit 3.0 gangs. The average Cyber Risk Factor of the day...
Read MoreHACKS OF THE DAY 16/03/2023
Today's HOTD includes 10 ransomware victims of the notorious Monti, Vice Society, Royal, BlackByte and LockBit 3.0 gangs. The average Cyber Risk Factor of the...
Read More