Categories
2023 HOT News-EN

HACKS OF TODAY 13-14-15/04/2024

news

HACKS OF TODAY 13-14-15/04/2024

Today’s HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs.

The average Cyber Risk Factor is  4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CAXTON AND CTP PUBLISHERS AND PRINTERS

Victim website:

caxton.co.za

Victim country:

South Africa

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

576.2 GB (278,696 files)

Exfiltrated data type:

Personal data, financial data, etc.

Leaked data:

/

Ransom deadline:

18th Apr 24

Cyber Risk Factor:

4

Image:

Caxton and CTP Publishers and Printers

BAHEYA

Victim website:

baheyabeauty.com

Victim country:

Saudi Arabia

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Apr 24

Cyber Risk Factor:

3

Image:

Baheya

FREDERICK WILDMAN AND SONS

Victim website:

frederickwildman.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

130 GB (218,302 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

Frederick Wildman and Sons

INTEGRATED CONTROL CORP

Victim website:

integratedcontrol.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

244.2 GB (212,763 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

Integrated Control Corp

NANOLUMENS

Victim website:

nanolumens.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

133.6 GB (29,222 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

NanoLumens

KABLUTRONIK SRL

Victim website:

kablutronik.ro

Victim country:

Romania

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

79.1 GB (218,362 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

Kablutronik SRL

TOYOTA BRAZIL

Victim website:

toyota.com.br

Victim country:

Brazil

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

169.4 GB (110,312 files)

Exfiltrated data type:

Financial data, confidential data, contracts, etc.

Leaked data:

Sample

Ransom deadline:

17th Apr 24

Cyber Risk Factor:

4

Image:

Toyota

DISTRICT OF COLUMBIA DEPARTMENT OF INSURANCE, SECURITIES & BANKING

Victim website:

disb.dc.gov

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, sensitive data, MSSQL databases, other corporations’ data, etc.

Leaked data:

Sample

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

5

Image:

DISB

OMNI HOTELS & RESORTS

Victim website:

omnihotels.com

Victim country:

USA

Attacker name:

Daixin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Sensitive data including all visitor records from 2017 to the present.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Omni Hotels & Resorts

TRAVERSE CITY AREA PUBLIC SCHOOLS

Victim website:

tcaps.net

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 500,000

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

Employees and students’ data, pictures, internal data, payment documents, signature scans, email addresses, etc.

Leaked data:

Sample

Ransom deadline:

22nd Apr 24

Cyber Risk Factor:

5

Image:

Traverse City Area Public Schools

JACK DOHENY COMPANY

Victim website:

dohenycompany.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

572.7 GB (437,356 files)

Exfiltrated data type:

HR, accounting, sales data, financial data, PII documents etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Jack Doheny Company

QINT

Victim website:

qint.com.br

Victim country:

Brazil

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Apr 24

Cyber Risk Factor:

3

Image:

Qint

NINE DRAGONS PAPER

Victim website:

ndpaper.com

Victim country:

China

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

5

Image:

Nine Dragons Paper

COMPAGNIE DE PHALSBOURG

Victim website:

compagniedephalsbourg.com

Victim country:

France

Attacker name:

ThreeAM

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Compagnie de Phalsbourg

THE POST AND COURIER

Victim website:

postandcourier.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Data impacting multiple associated entities such as Aiken SC News, Post And Courier, Evening Post Industries, Evening Post Publishing, Evening Post Books, Courier Square LLC, Post and Courier Advertising. According to the post, the exfiltrated data includes personal details like addresses, emails, phone numbers, and even financial data like bank balances and credit card information. Business information such as customer details, contracts, and internal documents is also compromised. The leak even extends to employee data, including social security numbers, home addresses, and potentially family information.

Leaked data:

/

Ransom deadline:

18th Apr 24

Cyber Risk Factor:

5

Image:

The Post and Courier

BIGGS CARDOSA ASSOCIATES

Victim website:

biggscardosa.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

474 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Biggs Cardosa Associates

DEACON JONES AUTO GROUP SMITHFIELD

Victim website:

speakindeacon.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

32.65 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

Deacon Jones Auto Group Smithfield

GPI GROUP

Victim website:

gpigroup.com

Victim country:

Italy

Attacker name:

8BAse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

Gpi Group

ASMFC: ATLANTIC STATES MARINE FISHERIES COMMISSION

Victim website:

asmfc.org

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

ASMFC Atlantic States Marine Fisheries Commission

SOA ARCHITECTURE

Victim website:

soa-inc.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

SOA Architecture

R.B. WOODCRAFT

Victim website:

rbwoodcraft.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

3

Image:

R.B. Woodcraft

LYON TERMINAL

Victim website:

lyon-terminal.fr

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

Lyon Terminal

BEST REWARD FEDERAL CREDIT UNION

Victim website:

bestrewardcu.coop

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial documents, personal information including thousands of members’ name, SSNs, addresses, emails, phones, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Best Reward Federal Credit Union

JEYES FLUID

Victim website:

jeyesfluid.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

02nd May 24

Cyber Risk Factor:

4

Image:

Jeyes Fluid


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 13-14-15/04/2024

Today's HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs. The average Cyber...

Read More

HACKS OF TODAY 03-04/04/2024

Today's HOT includes 25 ransomware victims by the notorious Rhysida, Ra World, 8Base, INC Ransom, Hunters International, Medusa, Qilin, Black Suit, Cactus and Kill Security gangs. The...

Read More

HACKS OF TODAY 26-27-28-29-30-31/03/2024

Today's HOT includes 88 ransomware victims by the notorious Medusa, Rhysida, Play, Qilin, LockBit 3.0, DragonForce, Akira, Hunters International, Ransom Hub, Everest, BianLian, INC Ransom, BlackBasta,...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 03-04/04/2024

news

HACKS OF TODAY 03-04/04/2024

Today’s HOT includes 25 ransomware victims by the notorious Rhysida, Ra World, 8Base, INC Ransom, Hunters International, Medusa, Qilin, Black Suit, Cactus and Kill Security gangs.

The average Cyber Risk Factor is  4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SEVEN SEAS TECHNOLOGY

Victim website:

sstech.net

Victim country:

UAE

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

6 BTC ($ 400,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous data including PII documents

Leaked data:

Sample

Ransom deadline:

10th Apr 24

Cyber Risk Factor:

5

Image:

Seven Seas Technology

DELHI POLICE

Victim website:

delhipolice.gov.in

Victim country:

India

Attacker name:

Kill Security

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Violation ID / Notice No, RC Number, Geo Location, Offences, Sender Name, Mobile, Source, Date and Time, Status, Media, Action. Total Traffic Violence: 254629 (Stats from 2.04.24)

Leaked data:

Sample

Ransom deadline:

15th Apr 24

Cyber Risk Factor:

5

Image:

Delhi Police

INNOMOTIVE SYSTEMS

Victim website:

ish-automotive.de

Victim country:

Germany

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

financial documents, contract documents, design drawings, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Innomotive Systems

RINGHOFFER VERZAHNUNGSTECHNIK

Victim website:

ringhoffer.de

Victim country:

Germany

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

3

Image:

Ringhoffer Verzahnungstechnik

SAMHWA PAINT

Victim website:

samhwa.com

Victim country:

South Korea

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

3

Image:

Samhwa Paint

TAMURA CORPORATION

Victim website:

tamuracorp.com

Victim country:

Japan

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

10th Apr 24

Cyber Risk Factor:

3

Image:

Tamura Corporation

APEX BUSINESS ADVISORY

Victim website:

apexadvisory.com.sg

Victim country:

Singapore

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

10th Apr 24

Cyber Risk Factor:

4

Image:

Apex Business Advisory

PT PUPUK ISKANDAR MUDA

Victim website:

pim.co.id

Victim country:

Indonesia

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

10th Apr 24

Cyber Risk Factor:

4

Image:

PT Pupuk Iskandar Muda

LEICESTER CITY COUNCIL

Victim website:

leicester.gov.uk

Victim country:

United Kingdom

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 TB

Exfiltrated data type:

Personal information, PII documents, invoices, financial data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Leicester City Council

BENETTON GROUP

Victim website:

benettongroup.com

Victim country:

Italy

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

433.7 GB (3,179,093 files)

Exfiltrated data type:

Miscellaneous including clients’ data

Leaked data:

/

Ransom deadline:

06th Apr 24

Cyber Risk Factor:

5

Image:

Benetton

INTERSPORT

Victim website:

intersport.fr

Victim country:

France

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

52.2 GB (25,934 files)

Exfiltrated data type:

PII documents, customer data, private data.

Leaked data:

Sample

Ransom deadline:

06th Apr 24

Cyber Risk Factor:

4

Image:

Intersport

INTERFACE

Victim website:

interface.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

258.7 GB (382,084 files)

Exfiltrated data type:

Confidential Agreements, PII documents, financial data, customers’ data, etc.

Leaked data:

Sample

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

4

Image:

Interface

DATABANK

Victim website:

databank.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3.5 TB (10,633,996 files)

Exfiltrated data type:

Miscellaneous including clients’ data.

Leaked data:

/

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

5

Image:

DataBank

CITI TRENDS

Victim website:

cititrends.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

520.4 GB (442,754 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

4

Image:

Citi Trends

EAST BATON ROUGE SHERIFF’S OFFICE

Victim website:

ebrso.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

92.2 GB

Exfiltrated data type:

Employees’ information, confidential data and pictures, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

5

Image:

East Baton Rouge Sheriff's Office

NORMAN UROLOGY ASSOCIATES

Victim website:

normanurology.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

212.75 GB

Exfiltrated data type:

Billing, medical records, employees’ data, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Norman Urology Associates

WEST IDAHO ORTHOPEDICS & SPORTS MEDICINE

Victim website:

westidahoorthopedics.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

19 GB

Exfiltrated data type:

Accounting data, insurance vendors, scans, credentials, financial data, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

West Idaho Orthopedics

BENECARE DENTAL PLANS

Victim website:

benecare.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.4 TB

Exfiltrated data type:

Confidential data, call recordings, clients’ data, PII documents, databases, etc.

Leaked data:

/

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

5

Image:

BeneCare Dental Plans

WACKS LAW GROUP

Victim website:

wackslaw.net

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

PII documents, confidential documents, non-disclosure agreements, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Wacks Law Group

SAN PASQUAL BAND OF MISSION INDIANS

Victim website:

sanpasqualbandofmissionindians.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

134.4 GB

Exfiltrated data type:

Police department data, financial data, personal data, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

10th Apr 24

Cyber Risk Factor:

5

Image:

San Pasqual Band of Mission Indians

PHILLIP TOWNSEND ASSOCIATES

Victim website:

ptai.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Phillip Townsend Associates

ORIENTROSE CONTRACTS

Victim website:

orientrose.co.uk

Victim country:

United Kingdom

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

230 GB

Exfiltrated data type:

Sub-contractors’ information, financial data, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

4

Image:

Orientrose Contracts

SUTTON DENTAL ARTS

Victim website:

suttondentalarts.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

20.2 GB

Exfiltrated data type:

Agreements, personal data, patient pictures, invoices, medical data, etc.

Leaked data:

Sample

Ransom deadline:

12th Apr 24

Cyber Risk Factor:

4

Image:

Sutton Dental Arts

REMITANO

Victim website:

remitano.com

Victim country:

Seychelles

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employees’ data, email addresses, passwords, phone numbers, working shifts, and so on

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Remitano

MCALVAIN COMPANIES

Victim website:

mcalvain.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

175 GB

Exfiltrated data type:

Confidential personal identification data, private information, financial data, construction projects, agreements, drawings, corporate correspondence, accounting, operational data, top managers, and key employees’ personal folders and much more.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

McAlvain Companies

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 13-14-15/04/2024

Today's HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs. The average Cyber...

Read More

HACKS OF TODAY 03-04/04/2024

Today's HOT includes 25 ransomware victims by the notorious Rhysida, Ra World, 8Base, INC Ransom, Hunters International, Medusa, Qilin, Black Suit, Cactus and Kill Security gangs. The...

Read More

HACKS OF TODAY 26-27-28-29-30-31/03/2024

Today's HOT includes 88 ransomware victims by the notorious Medusa, Rhysida, Play, Qilin, LockBit 3.0, DragonForce, Akira, Hunters International, Ransom Hub, Everest, BianLian, INC Ransom, BlackBasta,...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 26-27-28-29-30-31/03/2024

news

HACKS OF TODAY 26-27-28-29-30-31/03/2024

Today’s HOT includes 88 ransomware victims by the notorious Medusa, Rhysida, Play, Qilin, LockBit 3.0, DragonForce, Akira, Hunters International, Ransom Hub, Everest, BianLian, INC Ransom, BlackBasta, Play, 8Base, Cactus, Abyss, BianLian, Trigona and INC Ransom gangs.

The average Cyber Risk Factor is  4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

PT BANK PEMBANGUNAN DAERAH BANTEN TBK

Victim website:

bankbanten.co.id

Victim country:

Indonesia

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

108.47 GB

Exfiltrated data type:

Customers’ financial information, SQL database, etc.

Leaked data:

Sample

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

5

Image:

 

DEBATE

Victim website:

debate.com.mx

Victim country:

Mexico

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

5 BTC ($ 350,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Contracts, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

NHS SCOTLAND

Victim website:

scot.nhs.uk

Victim country:

United Kingdom

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 TB

Exfiltrated data type:

Patients’ data, confidential medical records, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

WEST MONROE

Victim website:

westmonroe.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

HARTZ

Victim website:

hartz.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, taxes, IDs, finance information and etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

FESTSPIELHAUS BADEN-BADEN

Victim website:

festspielhaus.de

Victim country:

Germany

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

/

Ransom deadline:

02nd Apr 24

Cyber Risk Factor:

4

Image:

 

BIG ISSUE GROUP

Victim website:

bigissue.com

Victim country:

United Kingdom

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

550 GB

Exfiltrated data type:

Information from Personnel, Contracts, Finance, etc. Sample screenshots are provided on their Dark Web portal.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

BURNHAM WOOD CHARTER SCHOOLS

Victim website:

burnhamwood.org

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

WIEDENBACH BROWN

Victim website:

wblight.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

01st Apr 24

Cyber Risk Factor:

3

Image:

 

REGENCY MEDIA

Victim website:

regencymedia.com.au

Victim country:

Australia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

30th Mar 24

Cyber Risk Factor:

3

Image:

 

GREENLINE SERVICE CORPORATION

Victim website:

greenlineva.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5.85 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

31st Mar 24

Cyber Risk Factor:

3

Image:

 

TETON ORTHOPAEDICS

Victim website:

tetonortho.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

19.48 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

31st Mar 24

Cyber Risk Factor:

4

Image:

 

DUNBIER BOAT TRAILERS

Victim website:

dunbier.com

Victim country:

Australia

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.28 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

31st Mar 24

Cyber Risk Factor:

3

Image:

 

EUROPEJSKIE CENTRUM ODSZKODOWAN

Victim website:

euco.pl

Victim country:

Poland

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

72 GB

Exfiltrated data type:

Business, judicial, insurance documents, court hearings, personal documents of employees, clients, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

VIVO VITA

Victim website:

vitait.com

Victim country:

Brazil

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Operational data and personal information.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

BANKIER

Victim website:

bankier.pl

Victim country:

Poland

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

72 GB

Exfiltrated data type:

Scans of business, judicial, insurance documents, court hearings, and personal documents of employees and clients.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

CALIDA

Victim website:

calida.com.au

Victim country:

Australia

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

26 GB

Exfiltrated data type:

HR files, financial and accounting data, project information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

CLARK MATERIAL HANDLING COMPANY

Victim website:

clarkmhc.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

28.9 GB

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

NAMPAK

Victim website:

nampak.com

Victim country:

South Africa

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

31st Mar 24

Cyber Risk Factor:

4

Image:

 

WOODSBORO ISD

Victim website:

wisd.net

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

45 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

10th Apr 24

Cyber Risk Factor:

4

Image:

 

KOI DESIGN

Victim website:

koihappiness.com

Victim country:

Akira

Attacker name:

USA

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30 GB

Exfiltrated data type:

Business files, payment information, agreements and projects etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

CRIMSON ENGINEERING

Victim website:

crimsoneng.com

Victim country:

USA

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including customers’ data

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

TANIS BRUSH

Victim website:

tanisbrush.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Business documents, NDAs, agreements, and personal information.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

LIEBERMAN

Victim website:

liebermanllp.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

Financial data, employee information, client and customer confidential data, business records, financial information of clients and customers, personally identifiable information (PII), internal and external email correspondence, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

BARRIE AND COMMUNITY FAMILY HEALTH TEAM

Victim website:

barriefht.ca

Victim country:

Canada

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

16.5 GB

Exfiltrated data type:

Miscellaneous including financial data

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

POLYCAB INDIA

Victim website:

polycab.com

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

4

Image:

 

SUMMER FRESH

Victim website:

summerfresh.com

Victim country:

Canada

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

ERO-ETIKETT

Victim website:

ero-etikett.com

Victim country:

Germany

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

Accounting, firm data, personal documents of employees, etc.

Leaked data:

Sample

Ransom deadline:

03rd Apr 24

Cyber Risk Factor:

4

Image:

 

AMERLUX

Victim website:

amerlux.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

790 GB

Exfiltrated data type:

Company data, drawings & engineering documents, users’ personal folders and documents, etc.

Leaked data:

Sample

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

5

Image:

 

ORGANIZED LIVING

Victim website:

organizedliving.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

620 GB

Exfiltrated data type:

Company data, accounting, HR, users, engineering, etc.

Leaked data:

Sample

Ransom deadline:

03rd Apr 24

Cyber Risk Factor:

5

Image:

 

MJ CELCO

Victim website:

mjcelco.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

Projects, engineering drawings, financial data, employees’ personal folders, etc.

Leaked data:

Sample

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

5

Image:

 

BOINGO GRAPHICS

Victim website:

boingographics.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

155 GB

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, a lot of technical information, projects, financial information, etc.

Leaked data:

Fully published

Ransom deadline:

30th Mar 24

Cyber Risk Factor:

4

Image:

 

KMB DESIGN GROUP

Victim website:

kmbdg.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Current and old projects, accounting, users’ personal folders and documents, etc.

Leaked data:

Sample

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

5

Image:

 

PCT INTERNATIONAL

Victim website:

pctinternational.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Users’ data, personal employee documents, HR, finance data, personal and departmental confidential data, etc.

Leaked data:

Sample

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

5

Image:

 

SPORTS SOUTH

Victim website:

theshootingwarehouse.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

800 GB

Exfiltrated data type:

Departmental data, human resources information, accounting and payroll records, personal data, etc.

Leaked data:

Sample

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

5

Image:

 

ANOVA HEALTH

Victim website:

anovahealth.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including email corresponcence

Leaked data:

Fully published

Ransom deadline:

30th Mar 24

Cyber Risk Factor:

4

Image:

 

MERMET

Victim website:

mermetusa.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30 GB

Exfiltrated data type:

Confidential data, HR, personal data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

PAVILION CONSTRUCTION

Victim website:

pavilionconstruction.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

900 GB

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

Fully published

Ransom deadline:

30th Mar 24

Cyber Risk Factor:

5

Image:

 

OTOLARYNGOLOGY ASSOCIATES

Victim website:

otolaryn.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

62.1 GB

Exfiltrated data type:

HR documents, business office data, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

HC QUERETARO

Victim website:

hcq.proterial.com

Victim country:

Mexico

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

90.8 GB

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

Fully published

Ransom deadline:

03rd Apr 24

Cyber Risk Factor:

4

Image:

 

UNDP

Victim website:

undp.org

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

03rd Apr 24

Cyber Risk Factor:

4

Image:

 

ISOPHON GLAS

Victim website:

isophonglas.de

Victim country:

Germany

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

03rd Apr 24

Cyber Risk Factor:

3

Image:

 

LINDOS GROUP OF COMPANIES

Victim website:

lindos.bm

Victim country:

Bermuda

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

16 GB

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

03rd Apr 24

Cyber Risk Factor:

4

Image:

 

CONTENDER BOATS

Victim website:

contenderboats.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

65 GB

Exfiltrated data type:

Financial data, PII documents, confidential documents, banking data, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

TMT MACHINERY

Victim website:

tmt-mc.jp

Victim country:

Japan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Technical drawings, confidential data, customers’ data, etc.

Leaked data:

Fully published

Ransom deadline:

11th Apr 24

Cyber Risk Factor:

4

Image:

 

PCS CIVIL

Victim website:

pcscivilinc.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

10th Apr 24

Cyber Risk Factor:

3

Image:

 

KRÜTH

Victim website:

krueth.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

10th Apr 24

Cyber Risk Factor:

3

Image:

 

LINDQUIST INSURANCE

Victim website:

lindquistinsurance.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

12 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

 

COUNTRY VILLA HEALTH SERVICES

Victim website:

countryvillahealthservices.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Apr 24

Cyber Risk Factor:

4

Image:

 

DEELEY KING PANG & VAN ETTEN

Victim website:

dkpvlaw.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Clients’ data, banking data, confidential data, insurance documents, passwords, etc.

Leaked data:

Sample

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

5

Image:

 

LIFELINE DATA CENTERS

Victim website:

lifelinedatacenters.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

4

Image:

 

QOSINA

Victim website:

qosina.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

638 GB

Exfiltrated data type:

PII documents, non-disclosure data, technical drawings, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

GRUPO CUEVAS

Victim website:

grupocuevas.es

Victim country:

Spain

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

26 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

 

WELD PLUS

Victim website:

weldplus.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30 GB

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

Fully published

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

4

Image:

 

FRAWNER CORPORATION

Victim website:

frawnercorp.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

/

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

3

Image:

 

ALBER LAW GROUP

Victim website:

alberlaw.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

195 GB

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

Fully published

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

4

Image:

 

QUALITY ENCLOSURES

Victim website:

qualityenclosures.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

23 GB

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

/

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

4

Image:

 

LAWRENCE SEMICONDUCTOR RESEARCH LABORATORY

Victim website:

lsrl.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

496 GB

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

/

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

4

Image:

 

LAMBDA ENERGY RESOURCES

Victim website:

lambdaenergyllc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

46 GB

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

Fully published

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

4

Image:

 

J.M. THOMPSON

Victim website:

jmthompson.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

Fully published

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

4

Image:

 

TBR KOWALCZYK

Victim website:

tbrspzoo.pl

Victim country:

Poland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

48 GB

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, payroll, accounting, contracts, taxes, IDs, finance information and etc.

Leaked data:

Fully published

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

4

Image:

 

NORTH AMERICAN SIGNS

Victim website:

northamericansigns.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

250 GB

Exfiltrated data type:

Office data, Accounting, Design, CAD, Users folders and files, etc.

Leaked data:

Fully published

Ransom deadline:

02nd Apr 24

Cyber Risk Factor:

4

Image:

 

OTR ENGINEERED SOLUTIONS

Victim website:

otrwheel.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Human Resources, Engineering, Finance, Customers, Confidential personal documents employees, etc.

Leaked data:

Fully published

Ransom deadline:

03rd Apr 24

Cyber Risk Factor:

5

Image:

 

PRODRIVE

Victim website:

prodrive.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

900 GB

Exfiltrated data type:

Holding & Corporate data, Financial data, Projects, R&D data (new, current and old), user personal data, etc.

Leaked data:

Fully published

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

5

Image:

 

DALLAS GOLD & SILVER EXCHANGE

Victim website:

dgse.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

350 GB

Exfiltrated data type:

Personal users confidential documents, Company data, accounting, etc.

Leaked data:

Fully published

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

4

Image:

 

P&S TRANSPORTATION

Victim website:

pstrans.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Personal employees data, Corporate data, Finance and accounting, HR, etc.

Leaked data:

Fully published

Ransom deadline:

02nd Apr 24

Cyber Risk Factor:

5

Image:

 

VILI’S FAMILY BAKERY

Victim website:

vilis.com

Victim country:

Australia

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

350 GB

Exfiltrated data type:

Personal documents and information on employees, Financial data, Incident reports, Employees folders, files, etc.

Leaked data:

Fully published

Ransom deadline:

03rd Apr 24

Cyber Risk Factor:

4

Image:

 

FPD COMPANY

Victim website:

fpdcompany.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Accounting, financial data, engineering data, users’ data, etc.

Leaked data:

Fully published

Ransom deadline:

04th Apr 24

Cyber Risk Factor:

5

Image:

 

BULWARK EXTERMINATING

Victim website:

bulwarkpestcontrol.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

155 GB

Exfiltrated data type:

Company data, contracts, agreements, etc.

Leaked data:

Fully published

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

4

Image:

 

LAGUNITAS BREWING COMPANY

Victim website:

lagunitas.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Company data, users’ personal data, etc.

Leaked data:

Fully published

Ransom deadline:

02nd Apr 24

Cyber Risk Factor:

5

Image:

 

CAROLINA FOODS

Victim website:

carolinafoodsinc.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

Company data, users’ personal data, accounting, etc

Leaked data:

Fully published

Ransom deadline:

03rd Apr 24

Cyber Risk Factor:

4

Image:

 

REEVES-WIEDEMAN

Victim website:

rwco.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

480 GB

Exfiltrated data type:

Finance data, HR data

Partners, vendors, and customers data

Contracts and confidential agreements

Mailboxes

Internal and external email correspondence

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

EXELA TECHNOLOGIES

Victim website:

exelatech.com

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB (2,695,944 files)

Exfiltrated data type:

Employees’ data, financial data, governmental data, accounting, cyber security data, confidential documents, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

FLORIDA MEMORIAL UNIVERSITY

Victim website:

fmuniv.edu

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60.1 GB

Exfiltrated data type:

Confidential data, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

NEUROBEHAVIORAL MEDICINE CONSULTANTS

Victim website:

neurobehavioralmed.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

Clients’ data, financial data.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

SANTA CRUZ SEASIDE COMPANY

Victim website:

scseaside.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Reports, HR, financial documents, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

LAKES PRECISION

Victim website:

lakesprecision.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, NDAs, employees’ information, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

AVANT IT

Victim website:

avantit.no

Victim country:

Norway

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

01st Apr 24

Cyber Risk Factor:

4

Image:

 

LODAN ELECTRONICS

Victim website:

lodanelectronics.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

70 GB

Exfiltrated data type:

HR, email correspondence, users’ data, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

PSEC CHURCH

Victim website:

psec.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

80.1 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

TECH-QUIP

Victim website:

techquip.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

124 GB

Exfiltrated data type:

Backups, users’ data, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

RAMEY WINE CELLARS

Victim website:

rameywine.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

61 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

05th Apr 24

Cyber Risk Factor:

4

Image:

 

SYSMEX CORPORATION

Victim website:

sysmex.com

Victim country:

Japan

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.1 TB (1,164,827 files)

Exfiltrated data type:

Confidential data, financial data, employees’ data, databases, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

GRAYPEN

Victim website:

graypen.com

Victim country:

United Kingdom

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30.5 GB

Exfiltrated data type:

Accounting, financial data, etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

CONTROL TECHNOLOGY

Victim website:

controltechnology.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Agreements, miscellaneous internal data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

WILLIAMS COUNTY ABSTRACT COMPANY

Victim website:

williamsabstract.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

51.11 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

06th Apr 24

Cyber Risk Factor:

4

Image:

 

CLARO

Victim website:

claro.com

Victim country:

Mexico

Attacker name:

Trigona

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 5,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

5

Image:

 

PAVILION CONSTRUCTION

Victim website:

pavilionconstruction.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

RJCORP

Victim website:

rjcorp.in

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th Apr 24

Cyber Risk Factor:

4

Image:

 

LAVELLE INDUSTRIES

Victim website:

lavelle.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Apr 24

Cyber Risk Factor:

4

Image:

 

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 13-14-15/04/2024

Today's HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs. The average Cyber...

Read More

HACKS OF TODAY 03-04/04/2024

Today's HOT includes 25 ransomware victims by the notorious Rhysida, Ra World, 8Base, INC Ransom, Hunters International, Medusa, Qilin, Black Suit, Cactus and Kill Security gangs. The...

Read More

HACKS OF TODAY 26-27-28-29-30-31/03/2024

Today's HOT includes 88 ransomware victims by the notorious Medusa, Rhysida, Play, Qilin, LockBit 3.0, DragonForce, Akira, Hunters International, Ransom Hub, Everest, BianLian, INC Ransom, BlackBasta,...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----