Categories
2023 HOT News-EN

HACKS OF TODAY 14/12/2023

news

HACKS OF TODAY 14/12/2023

Today’s HOT includes 30 victims:

17 ransomware by the notorious LockBit 3.0, RansomHouse, ALPHV/BlackCat, Knight, BlackBasta, Cloak and Meow gangs and 13 data breach by DragonForce.

The average Cyber Risk Factor is 3.8.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

DAMERON HOSPITAL

Victim website:

dameronhospital.org

Victim country:

USA

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

480 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Dameron Hospital

ADVANTAGE GROUP INTERNATIONAL

Victim website:

advantagegroup.com

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

8 TB

Exfiltrated data type:

Massive datasets from clients such as Coca Cola, Procter & Gamble, and Pepsi. The data breach includes a significant amount of personally identifiable information (PII) such as social security numbers and driver’s license numbers, non-disclosure agreements, legal cases, and other sensitive documents, passwords, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Advantage Group International

CITY OF DEFIANCE

Victim website:

cityofdefiance.com

Victim country:

USA

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

390 GB

Exfiltrated data type:

Employees’ file, law enforcement video, confidential documents, etc.

Leaked data:

Sample

Ransom deadline:

23rd Dec 23

Cyber Risk Factor:

5

Image:

City of Defiance

GRAND RAPIDS WOMEN’S HEALTH

Victim website:

grandrapidswomenshealth.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

453 GB

Exfiltrated data type:

Reports, scans, invoices, forms, etc.

Leaked data:

Sample

Ransom deadline:

31st Dec 23

Cyber Risk Factor:

5

Image:

Grand Rapids Women's Health

CAROLINA BEVERAGE GROUP

Victim website:

carolinabeveragegroup.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

316 GB

Exfiltrated data type:

Accounting records, I-9 forms, 401K forms, and more

Leaked data:

Sample

Ransom deadline:

21st Dec 23

Cyber Risk Factor:

4

Image:

Carolina Beverage Group

THIRD STREET BREWHOUSE

Victim website:

thirdstreetbrewhouse.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

316 GB

Exfiltrated data type:

Accounting records, I-9 forms, 401K forms, and more

Leaked data:

Sample

Ransom deadline:

21st Dec 23

Cyber Risk Factor:

4

Image:

Third Street Brewhouse

TULANE UNIVERSITY

Victim website:

tulane.edu

Victim country:

USA

Attacker name:

Meow

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Tulane University

ALTEZZE

Victim website:

altezze.com.mx

Victim country:

Mexico

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Miscellaneous including ID cards

Leaked data:

Sample

Ransom deadline:

24th Dec 23

Cyber Risk Factor:

4

Image:

Altezze

DAWSONGROUP

Victim website:

dawsongroup.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

Information related to finance, employees, clients, and more

Leaked data:

/

Ransom deadline:

16th Dec 23

Cyber Risk Factor:

4

Image:

Dawsongroup

CATHOLIC CHARITIES OF THE ARCHDIOCESE MIAMI

Victim website:

ccadm.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

ID cards, confidential documents, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

02nd Jan 24

Cyber Risk Factor:

4

Image:

Catholic Charities of the Archdiocese Miami

GAIDO & FINTZEN

Victim website:

Gaido-fintzen.com

Victim country:

USA

Attacker name:

Cloak

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

18th Dec 23

Cyber Risk Factor:

3

Image:

Gaido & Fintzen

AKIR METAL SAN TIC

Victim website:

akimmetal.com.tr

Victim country:

Turkey

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

NDA documents, personal data, insurance data, financial documents, engineering information, patents, technological developments and R&D documents, confidential customer information, employee and management correspondence and internal data, and other critical documents of the company and its customers.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Not available

AUSTEN CONSULTANTS

Victim website:

austen-it.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Dec 23

Cyber Risk Factor:

4

Image:

Austen Consultants

HEART OF TEXAS BEHAVIORAL HEALTH NETWORK (added to the DLS on 06/12/23)

Victim website:

hotrmhmr.org

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

55.78 GB

Exfiltrated data type:

Personal data, ID, passports, and company documents.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Heart of Texas Behavioral Health Network

PCTEL (added to the DLS on 06/12/23)

Victim website:

pctel.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

267.56 GB

Exfiltrated data type:

Financial documents, passports, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

PCTEL

AGL WELDING SUPPLY

Victim website:

aglgases.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

171,54 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Agl Welding Supply

GRAYHILL

Victim website:

grayhill.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

19.71

Exfiltrated data type:

Confidential documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Grayhill

LEEDARSON LIGHTING

Victim website:

leedarson.com

Victim country:

China

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

3.53 GB

Exfiltrated data type:

Confidential documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Leedarson Lighting

COCA-COLA SINGAPORE

Victim website:

coca-cola.com.sg

Victim country:

Singapore

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

413.92 GB

Exfiltrated data type:

Backup reports, Customer information, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Coca-Cola Singapore

SHORTS

Victim website:

shorts.uk.com

Victim country:

United Kingdom

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

597.67 GB

Exfiltrated data type:

TAX reports, Pension, Income, Salaries, Scans etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Shorts

WORLD EMBLEM INTERNATIONAL

Victim website:

worldemblem.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

417.12 GB

Exfiltrated data type:

Miscellaneous documents, Orders, insurance, design, employee details, etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

World Emblem International

CINQCARE

Victim website:

gbuahn.org

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

235.66 GB

Exfiltrated data type:

Finances, Backups, Employees’ health documents etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

CINQCARE

STADT BADEN

Victim website:

baden.ch

Victim country:

Switzerland

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

3 GB

Exfiltrated data type:

City database

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Baden

DAFITI ARGENTINA

Victim website:

dafiti.com.ar

Victim country:

Argentina

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

321.63 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Dafiti Argentina

LUNACON CONSTRUCTION GROUP

Victim website:

lunaconcorp.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

50.93 GB

Exfiltrated data type:

Contracts, Personal data etc.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Lunacon Construction Group

TGLT

Victim website:

tglt.com

Victim country:

Argentina

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

158.78 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

TGLT

SEVEN SEAS GROUP

Victim website:

sevenseasgroup.com

Victim country:

UAE

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

26.52 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Seven Seas group

DECINA BATHROOMWARE

Victim website:

decina.com.au

Victim country:

Australia

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

108.98 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Decina Bathroomware

COOPER RESEARCH TECHNOLOGY

Victim website:

cooper.co.uk

Victim country:

United Kingdom

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

64.72 GB

Exfiltrated data type:

Financial documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Cooper Research Technology

GREATER CINCINNATI BEHAVIORAL HEALTH SERVICES

Victim website:

gcbhs.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

72.4 GB

Exfiltrated data type:

Personal data of clients, financial documents, etc.

Leaked data:

/

Ransom deadline:

15th Dec 23

Cyber Risk Factor:

4

Image:

Greater Cincinnati Behavioral Health Services


 
Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More

HACKS OF TODAY 20-21-22/04/2024

Today's HOT includes 10 ransomware victims by the notorious 8Base, Medusa, Embargo and Inc Ransom gangs. The average Cyber Risk Factor is  3.9. Read below the full list.

Read More

HACKS OF TODAY 13-14-15/04/2024

Today's HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 05-06-07/08/2023

news

HACKS OF TODAY 05-06-07/08/2023

Today’s HOT includes 22 victims:

21 ransomware by the notorious Akira, LockBit 3.0, ALPHV/BlackCat, 8Base, Arvin Club gangs and 1 data breach.

The average Cyber Risk Factor is 3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SBS CONSTRUCTION

Victim website:

sbsworld.net

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

729 GB

Exfiltrated data type:

Sensitive data included photos and technical designs

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

RAYDEN SOLICITORS

Victim website:

raydensolicitors.co.uk

Victim country:

United Kingdom

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

801 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, accounting data, Loans data, Insurance, Agreements and much more), Clients’ documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more), Complete network map including credentials for local and remote services

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

HENLAW

Victim website:

henlaw.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2,35 TB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, accounting data, Loans data, Insurance, Agreements and much more), confidential data, Clients’ documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more), database include other commercial confidential data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

VARIAN MEDICAL SYSTEMS

Victim website:

varian.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Databases and patient data

Leaked data:

/

Ransom deadline:

17th Aug 23

Cyber Risk Factor:

5

GALICIA EN GOLES

Victim website:

g24.gal

Victim country:

Spain

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

415 GB

Exfiltrated data type:

Miscellaneous including photos, financial and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

PREMIER BPO

Victim website:

premierbpo.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

57,7 GB

Exfiltrated data type:

Customer databases, containing an appalling amount of PHI

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

IBL HEALTHCARE

Victim website:

iblhc.com

Victim country:

Pakistan

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

161 GB

Exfiltrated data type:

Payments, contracts, agreements, salaries, registration documents, financial data, quality control, medicine recipes, medicine tests, medicine preparation guides, IBL OPS data, United Brands data, IBL Logistics data, Searle pharma data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

KOURY ENGINEERING

Victim website:

kouryengineering.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

80 GB

Exfiltrated data type:

Confidential contracts, agreements and NDAs, complete employees’ data, projects information and much other documents

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MISSION PETROLEUM CARRIERS

Victim website:

mipe.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

Miscellaneous including invoices, financial data, agreements, clients’ information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

10th Aug 23

Cyber Risk Factor:

4

ARMORTEX

Victim website:

armortex.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

Miscellaneous including financial, agreements, HR, scans documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

10th Aug 23

Cyber Risk Factor:

4

IQ CORPORATION

Victim website:

iqcontrols.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

14 GB

Exfiltrated data type:

Miscellaneous including technical designs, financial data and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

10th Aug 23

Cyber Risk Factor:

4

SCOTTEVEST

Victim website:

scottevest.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

17 GB

Exfiltrated data type:

Miscellaneous including employees’ information, financial data, non-disclosure agreements

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

10th Aug 23

Cyber Risk Factor:

4

ATSER SYSTEMS

Victim website:

atser.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

69 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

10th Aug 23

Cyber Risk Factor:

4

DELANEY BROWNE RECRUITMENT

Victim website:

delaneybrowne.co.uk

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files of employees/clients

Leaked data:

/

Ransom deadline:

13th Aug 23

Cyber Risk Factor:

4

OREGON SPORTS MEDICINE

Victim website:

sportsmedicineoregon.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files of patients

Leaked data:

/

Ransom deadline:

13th Aug 23

Cyber Risk Factor:

4

SATCOM MARKETING

Victim website:

satcommarketing.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files of employees/client

Leaked data:

/

Ransom deadline:

13th Aug 23

Cyber Risk Factor:

4

TETCO

Victim website:

tetco.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

08th Aug 23

Cyber Risk Factor:

3

HAYNES INTERNATIONAL

Victim website:

haynesintl.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Aug 23

Cyber Risk Factor:

3

DRAJE

Victim website:

draje.ir

Victim country:

Iran

Attacker name:

Arvin Club

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,36 MB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

SEASIDE-KISH

Victim website:

Not available

Victim country:

Iran

Attacker name:

Arvin Club

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

9,84 MB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

MAGICDUEL

Victim website:

magicduel.com

Victim country:

USA

Attacker name:

/

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

138,443 accounts

Exfiltrated data type:

Player names, email and IP addresses and bcrypt password hashes

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

PARSIAN BITUMEN

Victim website:

parsianbitumen.com

Victim country:

Iran

Attacker name:

Arvin Club

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

26,8 MB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More

HACKS OF TODAY 20-21-22/04/2024

Today's HOT includes 10 ransomware victims by the notorious 8Base, Medusa, Embargo and Inc Ransom gangs. The average Cyber Risk Factor is  3.9. Read below the full list.

Read More

HACKS OF TODAY 13-14-15/04/2024

Today's HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs. The average Cyber...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 22-23-24/07/2023

news

HACKS OF TODAY 21-22-23/07/2023

Today’s HOT includes 19 victims:

18 ransomware and 1 data breach by the notorious ALPHV/BlackCat, Medusa, D#nut leaks, Rhysida, Monti, 8Base, Cyclops, BianLian, BlackBasta, Play, Mallox, LockBit 3.0 and Arvin Club gangs. 

The average Cyber Risk Factor is 3.7.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

THE COLLINS LAW FIRM

Victim website:

collinslaw.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

750 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); of course it include absolutely and highly confidential data. – Clients documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more)

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

CAFE BRITT

Victim website:

cafebritt.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 800,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including financial and employees’ information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

31st Jul 23

Cyber Risk Factor:

5

CHAMPION GSE

Victim website:

championgse.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 500,000

Exfiltrated data amount:

14 GB

Exfiltrated data type:

Blueprints, documentation, and classified military information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

04th Aug 23

Cyber Risk Factor:

5

JACKSON TOWNSHIP POLICE DEPARTMENT AND ADMINISTRATION

Victim website:

jacksontwp.com

Victim country:

USA

Attacker name:

D#nut leaks

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

At least 500 GB

Exfiltrated data type:

Miscellaneous including data from phones of suspects and police officers and much more

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

AXITY

Victim website:

axity.com

Victim country:

Mexico

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

9 BTC

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

29th Jul 23

Cyber Risk Factor:

4

SIDEN & ASSOCIATES

Victim website:

sidenlaw.com

Victim country:

USA

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including huge information about their clients

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

30th Jul 23

Cyber Risk Factor:

4

HUNGARIAN INVESTMENT PROMOTION AGENCY

Victim website:

hipa.hu

Victim country:

Hungary

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

Miscellaneous including passports of internal Samsung workers

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

30th Jul 23

Cyber Risk Factor:

4

CHAN AND ASSOCIATES

Victim website:

chanandassociates.ca

Victim country:

Canada

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Receipts, Correspondence, Bank documents, Personal documents, Internal documents, Accounting documents, Invoice, Certificates, Driver’s license, Credit\Debit cards, and much more

Leaked data:

/

Ransom deadline:

29th Jul 23

Cyber Risk Factor:

4

SUN PAIN MANAGEMENT AND SPINE SPECIALISTS

Victim website:

sunpainmanagement.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including employees’ information, insurance and financial documents, etc

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

31st Jul 23

Cyber Risk Factor:

4

PECHEXPORT

Victim website:

pechexport.mg

Victim country:

Madagascar

Attacker name:

Cyclops

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CVLAN

Victim website:

cvlan.it

Victim country:

Italy

Attacker name:

Cyclops

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,25 GB

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

EXBON DEVELOPMENT

Victim website:

exbon.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Receipts, Designs, Internal documents, Personal documents, Accounting documents, SSN, Driver’s license, Various certificates, Forms with personal information, A huge number of personal files, Passports, A huge number of correspondences, Much more

Leaked data:

/

Ransom deadline:

30th Jul 23

Cyber Risk Factor:

4

COLLINS AEROSPACE

Victim website:

collinsaerospace.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

At least 20 GB

Exfiltrated data type:

Personal data of employees of this company’s partners (aviation companies) stored in its network (pilots, airplane personnel, etc.) from Saudi Arabia, USA, Europe, South Africa, etc. (more than 20 GB), Operational information and aircraft certificates, Operational business files

Leaked data:

/

Ransom deadline:

28th Jul 23

Cyber Risk Factor:

4

BARTLETT DAIRY

Victim website:

bartlettny.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

60% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

SAMSON ELECTRIC

Victim website:

sei-ak.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, IDs, contracts, finance and etc

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

26th Jul 23

Cyber Risk Factor:

3

EJM ENGINEERED SYSTEMS

Victim website:

ejmrefrigeration.co.uk

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal information of the company’s clients, Personal correspondence, Financial statements, Documents containing confidential information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

FRANKLINS EUROPEAN BATHROOMS

Victim website:

franklins.co.nz

Victim country:

New Zealand

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

08th Aug 23

Cyber Risk Factor:

2

EBP SUPPLY SOLUTIONS

Victim website:

ebpsupply.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

DOOSHEH DAIRY

Victim website:

doosheh.com

Victim country:

Iran

Attacker name:

Arvin Club

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More

HACKS OF TODAY 20-21-22/04/2024

Today's HOT includes 10 ransomware victims by the notorious 8Base, Medusa, Embargo and Inc Ransom gangs. The average Cyber Risk Factor is  3.9. Read below the full list.

Read More

HACKS OF TODAY 13-14-15/04/2024

Today's HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs. The average Cyber...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----