Categories
2023 HOT News-EN

HACKS OF TODAY 08/12/2023

news

HACKS OF TODAY 08/12/2023

Today’s HOT includes 30 ransomware victims by the notorious BianLian, LockBit 3.0, INC Ransom, Rhysida and Play gangs.

The average Cyber Risk Factor is 3.5.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SML GROUP

Victim website:

sml-group.co.uk

Victim country:

United Kingdom

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

830 GB

Exfiltrated data type:

Personal data, accounting, budget, financial data, technical data, contract data and NDAs, operational and business files, email and message archives, projects.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

SML Group

AMCO PROTEINS

Victim website:

amcoproteins.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4 TB

Exfiltrated data type:

Personal data, accounting, budget, financial data, personal data of employees, contract data and NDAs, accidents, files from CEO/CFO PC, operational and business files, email and message archives, SQL backup.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

AMCO Proteins

BLUE WATERS PRODUCTS

Victim website:

bluewaterstt.com

Victim country:

Trinidad and Tobago

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Dec 23

Cyber Risk Factor:

3

Image:

Blue Waters Products

OMEGA INTERVENTIONAL PAIN CLINIC

Victim website:

omegapainclinic.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Dec 23

Cyber Risk Factor:

4

Image:

Omega Interventional Pain Clinic

KURIYAMA OF AMERICA

Victim website:

kuriyama.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Kuriyama of America

GREATER RICHMOND TRANSIT

Victim website:

ridegrtc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, payroll, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

4

Image:

Greater Richmond Transit

A.G. CONSULTING ENGINEERING

Victim website:

agceng.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

A.G. CONSULTING ENGINEERING

PLANBOX

Victim website:

planbox.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

private and personal confidential information, clients’ documents, budget details, IDs, scans, tax information, finance information, and more.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Planbox

GVM

Victim website:

gvminc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, payrolls, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

10th Dec 23

Cyber Risk Factor:

3

Image:

GVM

VITRO PLUS

Victim website:

vitroplus.nl

Victim country:

Netherlands

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Vitro Plus

PAYNE HICKS BEACH

Victim website:

phb.co.uk

Victim country:

United Kingdom

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, agreements, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

4

Image:

Payne Hicks Beach

BECKER FURNITURE WORLD

Victim website:

beckerfurnitureworld.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

10th Dec 23

Cyber Risk Factor:

3

Image:

Becker Furniture World

CAPESPAN

Victim website:

capespan.com

Victim country:

South Africa

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Capespan

BURTON WIRE & CABLE

Victim website:

burtonwire.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Burton Wire & Cable

GREENWASTE RECOVERY

Victim website:

greenwaste.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

GreenWaste Recovery

SILVENT NORTH AMERICA

Victim website:

silvent.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, contracts, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Silvent

CALIFORNIA INNOVATIONS

Victim website:

californiainnovations.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, contracts, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

California Innovations

PHIBRO

Victim website:

phibro.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, contracts, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Phibro

AJO

Victim website:

ajopartners.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, contracts, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

4

Image:

AJO

RIDGE VINEYARDS

Victim website:

ridgewine.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

RIDGE VINEYARDS

PLS LOGISTICS

Victim website:

plslogistics.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, contracts, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

PLS Logistics

POSTWORKS

Victim website:

postworks.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Postworks

INTREPID SEA, AIR & SPACE MUSEUM

Victim website:

intrepidmuseum.org

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Intrepid Sea, Air & Space Museum

SMRT

Victim website:

smrtinc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

SMRT

TRAVIAN GAMES

Victim website:

traviangames.com

Victim country:

Germany

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

560 GB (790,567 files)

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

Travian Games

TCMAN

Victim website:

tcman.com

Victim country:

Spain

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

108 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

Tcman

PRECISION TECHNOLOGIES GROUP

Victim website:

holroyd.com

Victim country:

United Kingdom

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Non-disclosure documents, agreements, ID cards, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Precision Technologies Group

DENAVE INDIA

Victim website:

denave.com

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Employees’ data, ID cards, financial documents, email correspondence, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Dec 23

Cyber Risk Factor:

4

Image:

denave

MIDLAND INDUSTRIES

Victim website:

midlandindustries.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, passports, confidential documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th Dec 23

Cyber Risk Factor:

4

Image:

Midland Industries

AMSELLEM-WEITZ LAW FIRM

Victim website:

aw-lawyers.com

Victim country:

Israel

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Clients’ data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

15th Dec 23

Cyber Risk Factor:

4

Image:

Amsellem-Weitz Law Firm

 Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 07/12/2023

news

HACKS OF TODAY 07/12/2023

Today’s HOT includes 18 ransomware victims by the notorious ALPHV/BlackCat, LockBit 3.0, Medusa, 8Base, Akira, INC Ransom, Monti, Cactus, Metaencryptor and Qilin gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

 

CAMPBELL COUNTY SCHOOLS

Victim website:

ccsd.k12.wy.us

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 600,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

21st Dec 23

Cyber Risk Factor:

5

Image:

Campbell County Schools

DIRECT RADIOLOGY

Victim website:

directradiology.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Patient records, doctor docs, and company data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Dec 23

Cyber Risk Factor:

5

Image:

DIRECT RADIOLOGY

CITIZENS BANK OF WEST VIRGINIA

Victim website:

citizenswv.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 799,999

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including financial data, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

09th Dec 23

Cyber Risk Factor:

5

Image:

Citizens Bank of West Virginia

NEUROLOGY CENTER OF NEVADA

Victim website:

neurocnv.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

198.2 GB

Exfiltrated data type:

Confidential documents, invoices, scans, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Neurology Center of Nevada

TRI-CITY MEDICAL CENTER

Victim website:

tricitymed.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Forms, employees’ data, financial documents, invoices, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Tri-City Medical Center

GERMAN ENERGY AGENCY

Victim website:

dena.de

Victim country:

Germany

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive data, mail correspondence, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

German Energy Agency

TRYAX REALTY MANAGEMENT

Victim website:

tryaxrealtymanagement.com

Victim country:

USA

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

NYS ERAP, personal data of employees, their lawsuits, passports, driver’s licenses, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Tryax Realty Management

VISAN

Victim website:

visan.es

Victim country:

Spain

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

invoices, receipts, accounting documents, personal data, employment contracts, confidentiality agreements, and personal files.

Leaked data:

/

Ransom deadline:

14th Dec 23

Cyber Risk Factor:

3

Image:

Visan

UNIVERSITÉ DE SHERBROOKE

Victim website:

usherbrooke.ca

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including non-disclosure agreements, invoices, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Dec 23

Cyber Risk Factor:

4

Image:

Université de Sherbrooke

HOPTO

Victim website:

hopto.com

Victim country:

UAS

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th Dec 23

Cyber Risk Factor:

3

Image:

hopTo

BRIDGERS & PAXTON

Victim website:

bpce.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th Dec 23

Cyber Risk Factor:

3

Image:

BRIDGERS & PAXTON

SIGNIFLOW

Victim website:

signiflow.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Clients, contracts, NDAs, project information, client network credentials, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Dec 23

Cyber Risk Factor:

4

Image:

SigniFlow

NATIONAL NAIL CORP

Victim website:

nationalnail.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Non-disclosure documents, ID cards, employees’ data, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

National Nail Corp

CIE AUTOMOTIVE

Victim website:

cieautomotive.com

Victim country:

Spain

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

ID cards, confidential documents, purchase orders, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

CIE Automotive

WARE PET PRODUCTS

Victim website:

warepet.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

194.4 GB

Exfiltrated data type:

Financial documents, employees’ data, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

WARE PET PRODUCTS

TASTEFUL SELECTIONS

Victim website:

tastefulselections.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

410 GB

Exfiltrated data type:

Social Security numbers, passports, confidential agreements, client information, and more.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Tasteful Selections

GARDAWORLD

Victim website:

garda.com

Victim country:

Canada

Attacker name:

Metaencryptor

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Dec 23

Cyber Risk Factor:

4

Image:

GardaWorld

STORMTECH

Victim website:

stormtech.com

Victim country:

USA

Attacker name:

Metaencryptor

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

14 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Dec 23

Cyber Risk Factor:

3

Image:

StormTech

 Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 06/12/2023

news

HACKS OF TODAY 06/12/2023

Today’s HOT includes 18 ransomware victims by the notorious  ALPHV/BlackCat, ThreeAM,  LockBit 3.0, Medusa, 8Base, Akira and BianLian gangs.

The average Cyber Risk Factor is 3.8.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

 

ACERO ENGINEERING

Victim website:

aceroeng.com

Victim country:

Canada

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

Accidents, accounting, budget, financial data, contract data and NDAs, files from CFO PC, email and message archives, operational and business files, personal data, technical data.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Acero Engineering

ACCU REFERENCE MEDICAL LAB

Victim website:

accureference.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

$ 1,000,000

Exfiltrated data type:

Financial data, invoices, reports, covid test results, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

19th Dec 23

Cyber Risk Factor:

5

Image:

ACCU Reference Medical Lab

SAGENT

Victim website:

sagent.net

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 600,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, email correspondence, invoices, personal messages, non-disclosure agreements, ID cards, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

18th Dec 23

Cyber Risk Factor:

5

Image:

Sagent

FPZ

Victim website:

fpz.com

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Dec 23

Cyber Risk Factor:

3

Image:

FPZ

U.S. SIGN & MILL CORP

Victim website:

ussignandmill.com

Victim country:

USA

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

U.S. Sign & Mill Corp

METROPOLITAN AREA PLANNING COUNCIL

Victim website:

mapc.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

08th Dec 23

Cyber Risk Factor:

4

Image:

Metropolitan Area Planning Council

ALDO SHOES

Victim website:

aldoshoes.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data.

Ransom deadline:

25th Dec 23

Cyber Risk Factor:

4

Image:

ALDO Shoes

LA PRENSA

Victim website:

laprensani.com

Victim country:

Nicaragua

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including financial data and invoices.

Leaked data:

Sample with proof of the exfiltrated data.

Ransom deadline:

25th Dec 23

Cyber Risk Factor:

4

Image:

La Prensa

TRACS FLORIDA

Victim website:

tracsflorida.org

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including financial data, etc.

Leaked data:

Sample with proof of the exfiltrated data.

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TraCS Florida

ASTLEY

Victim website:

astley-uk.com

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Astley

CALGARY TELUS

Victim website:

calgary-convention.com

Victim country:

Canada

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Calgary TELUS

SMG CONFRERE

Victim website:

smg-decoupage-tolerie.com

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

SMG Confrere

LISCHKOFF AND PITTS

Victim website:

lischkoffpitts.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

4

Image:

Lischkoff and Pitts

POLYCLINIQUE DU COTENTIN

Victim website:

polyclinique-cotentin.com

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Dec 23

Cyber Risk Factor:

4

Image:

Polyclinique du Cotentin

LABELIANS GROUPE

Victim website:

labelians.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Dec 23

Cyber Risk Factor:

4

Image:

Labelians Groupe

SYR-TECH

Victim website:

syrtech.com

Victim country:

USA

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including scans, etc.

Leaked data:

10% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Syr-Tech

COMPASS GROUP ITALIA

Victim website:

compass-group.it

Victim country:

Italy

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

107 GB

Exfiltrated data type:

Finance, HR, legal, and personal information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Compass Group attacco

AQUALECTRA UTILITY

Victim website:

aqualectra.com

Victim country:

Netherlands

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Operational and business files, as well as numerous payment files

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Aqualectra Utility


 
Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 02/05/2024

Today's HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs. The average Cyber...

Read More

HACKS OF TODAY 27-28-29/04/2024

Today's HOT includes 30 ransomware victims by the notorious Apos, Play, LockBit 3.0, RansomHub, INC Ransom, Black Suit, Eraleig, Qiulong, Hunters International, 8Base, BlackBasta and Space Bears...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----