news
HACKS OF THE DAY 21/03/2023

Today’s HOTD includes 15 victims:
14 ransomware of the notorious Karakurt, BlackByte, RansomHouse, AvosLocker, Cl0p, and Abyss gangs and 1 data leak from RansomEXX gang.
The average Cyber Risk Factor of the day is 3.6.
Read below the full list.
Disclaimer:
Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.
It shows the severity of an event: 1 = low, 5 = critical
KELLY GROUP
Victim website: | kelly.co.uk |
Victim country: | United Kingdom |
Attacker name: | BlackByte |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | $ 800,000 |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous, financial and client documents |
Leaked data: | Sample with screenshots of miscellaneous documents and a 1,63 GB downloadable proof pack |
Ransom deadline: | N/A |
Cyber Risk Factor: | 5 |
ALYASRA FOODS
Victim website: | alyasrafoods.com |
Victim country: | Kuwait |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | $ 499,999 |
Exfiltrated data amount: | Large amount of data |
Exfiltrated data type: | All financial statements, all mail correspondence all sales and distribution information. |
Leaked data: | Sample with screenshots of miscellaneous and financial documents |
Ransom deadline: | 31st Mar 23 |
Cyber Risk Factor: | 5 |
NATIONAL BOARD OF OSTEOPATHIC MEDICAL EXAMINERS
Victim website: | nbome.org |
Victim country: | USA |
Attacker name: | Karakurt |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 326 GB |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
INDONESIA POWER
Victim website: | indonesiapower.co.id |
Victim country: | Indonesia |
Attacker name: | RansomHouse |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 600 GB |
Exfiltrated data type: | N/A |
Leaked data: | Evidence packs |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
RATERMANN
Victim website: | hosemanufacturing.com |
Victim country: | USA |
Attacker name: | Abyss |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 113 GB |
Exfiltrated data type: | Miscellaneous, financial documents etc. |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
IGADI
Victim website: | igadiltd.com |
Victim country: | USA |
Attacker name: | Abyss |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 84 GB |
Exfiltrated data type: | Miscellaneous, financial documents etc. |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
JONES HAMILTON
Victim website: | jones-hamilton.com |
Victim country: | USA |
Attacker name: | Abyss |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 230 GB |
Exfiltrated data type: | Miscellaneous, financial documents etc. |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
STONE HILL CONTRACTING
Victim website: | stonehillcontracting.com |
Victim country: | USA |
Attacker name: | Abyss |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 176 |
Exfiltrated data type: | Miscellaneous, financial documents etc. |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
THE SIEBOLD COMPANY
Victim website: | siebold.com |
Victim country: | USA |
Attacker name: | Abyss |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 700 GB |
Exfiltrated data type: | Miscellaneous, financial documents etc. |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
FERRARI
Victim website: | ferrari.com |
Victim country: | Italy |
Attacker name: | RansomEXX |
Attacker class: | Cybercrime |
Attack technique: | Data leak due to ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 6,99 GB |
Exfiltrated data type: | internal documents, datasheets, repair manuals, etc. |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
eMOTORS
Victim website: | emotorsdirect.ca |
Victim country: | Canada |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous, financial documents etc. |
Leaked data: | Sample with miscellaneous, financial documents |
Ransom deadline: | 25th Mar 23 |
Cyber Risk Factor: | 3 |
DESMAN DESIGN MANAGEMENT
Victim website: | desman.com |
Victim country: | USA |
Attacker name: | AvosLocker |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | Several data |
Exfiltrated data type: | Miscellaneous, accounting, marketing, office, restoration, studies documents |
Leaked data: | Downloadable proof pack |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
ACES ELECTRONIC
Victim website: | acesconn.com |
Victim country: | Taiwan |
Attacker name: | AvosLocker |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | All data base CRM from server T1CRMDB T1CRM02, data base BPM DB server from T1BPMDB, data base from T1BI001, many documents + project from file server T1FS002 and T1FS003 and etc., a lot of files. +files from admins PCs. |
Leaked data: | Downloadable file tree proof |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
TELEPIZZA
Victim website: | telepizza.com |
Victim country: | Spain |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | 09th Apr 23 |
Cyber Risk Factor: | 2 |
SAKS FIFTH AVENUE
Victim website: | saksfifthavenue.com |
Victim country: | USA |
Attacker name: | Cl0p |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
Stay safe!
Hackmanac Team
Latest news
HACKS OF THE DAY 24/03/2023
Today's HOTD includes 48 victims: 47 ransomware of the notorious Cl0p, BlackBasta, Vice Society, RansomHouse and Monti gangs and 1 data breach. The average Cyber...
Read MoreHACKS OF THE DAY 23/03/2023
Today's HOTD includes 8 ransomware victims of the notorious Cl0p, BlackBasta, Everest, BlackCat/ALPHV and Royal gangs. The average Cyber Risk Factor of the day is 3.1....
Read MoreHACKS OF THE DAY 22/03/2023
Today's HOTD includes 19 ransomware victims of the notorious LockBit 3.0, BlackBasta, RansomHouse, BlackBat/ALPHV, Medusa, Royal and RansomHouse gangs. The average Cyber Risk Factor of the...
Read More