Categories
2023 HOT News-EN

HACKS OF TODAY 06/06/2023

news

HACKS OF TODAY 06/06/2023

Today’s HOT includes 16 victims:

15 ransomware by the notorious LockBit 3.0, Darkrace, BlackCat/ALPHV, KaraKurt, BlackBasta, 8Base, Akira and Medusa gangs and 1 data breach.

The average Cyber Risk Factor is 3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

EXPEDITUS TRANSPORT

Victim website:

etships.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,000,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including contracts, financial and confidential documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

12th Jun 23

Cyber Risk Factor:

5

NORTH WEST PAVING

Victim website:

northwestpaving.com

Victim country:

Canada

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including contracts, employees, passwords, encryption keys, cyber incident response plan, confidential documents etc.

Leaked data:

Several downloadable sensitive documents

Ransom deadline:

N/A

Cyber Risk Factor:

5

BEACON ABA SERVICES

Victim website:

beaconservices.org

Victim country:

USA

Attacker name:

KaraKurt

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

80 GB

Exfiltrated data type:

Finance and accounting information. Numerous contracts, client data, full employees information.

Leaked data:

/

Ransom deadline:

10th Jun 23

Cyber Risk Factor:

4

MALT PRODUCTS

Victim website:

maltproducts.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

accounting, financial and operational documentation, lots of passports, driver licenses and other personal information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BOBST

Victim website:

bobst.com

Victim country:

Switzerland

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including invoices, PII, contracts, financial, customers’ information, confidential documents etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ROBISON ENGINEERING

Victim website:

robisonengineering.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

240 GB

Exfiltrated data type:

Documents, files, spreadsheets, emails, etc. This includes a lot of construction plans, building plans, projects, blueprints.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

STYLISH FABRIC

Victim website:

shakeys.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices and financial documents

Leaked data:

Sample of 7,23 GB as a proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

FARMACIAS LOS HIDALGOS

Victim website:

dkgroup.com

Victim country:

Dominican Republic

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including financial and employees documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

13th Jun 23

Cyber Risk Factor:

4

CONCREMAT CONSTRUCTIONS

Victim website:

concremat.com.br

Victim country:

Brazil

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including confidential information

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

13th Jun 23

Cyber Risk Factor:

4

BIBLIOTHEEK GOUDA

Victim website:

bibliotheekgouda.nl

Victim country:

Netherlands

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30 GB

Exfiltrated data type:

Confidential data of employees and customers, including passport data.

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

4

TISHBI LAW FIRM

Victim website:

tishbilaw.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents data related to accidents, photos of accidents, customer driver’s licenses and correspondence.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

JD GROUP

Victim website:

jdgroup.co.za

Victim country:

South Africa

Attacker name:

/

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

521,878 accounts

Exfiltrated data type:

Email addresses, Government issued IDs, Names, Phone numbers, Physical addresses

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

PICTURES PLUS AND O’ROKE PHOTOGRAPHY

Victim website:

picplus.com

Victim country:

USA

Attacker name:

Darkrace

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

87 GB

Exfiltrated data type:

Miscellaneous including financial, contracts, invoices and photos

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

D&K GROUP

Victim website:

dkgroup.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Documents, contracts, spreadsheets, reports, agreements, emails, and so on.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

RHINO BUILDING & DIY SUPPLIES

Victim website:

rhinobds.co.uk

Victim country:

United Kingdom

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Internal documents of the company and various data of employees and customers

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

ADSTRA

Victim website:

adstradata.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Jun 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 03-04-05/06/2023

news

HACKS OF TODAY 03-04-05/06/2023

Today’s HOT includes 34 victims:

29 ransomware by the notorious LockBit 3.0, Darkrace, BlackCat/ALPHV, BianLian, Qilin, Ransomware Blog, Vice Society, Rhysida, Snatch, Mallox gangs, 4 supply chain attacks by Play and 1 data leak.

The average Cyber Risk Factor is 3.6.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CHADWICK, WASHINGTON, MORIARTY, ELMORE & BUNN

Victim website:

chadwickwashington.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

350 GB

Exfiltrated data type:

Data of company legal cases, Files from management PC’s, SQL databases, Post archives.

Leaked data:

/

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

5

HANDOK

Victim website:

handok.co.kr

Victim country:

Republic of Korea

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,2 TB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

TY INC

Victim website:

ty.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Contracts and workflow sheets with companies Disney and Marvel.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

HARWOOD LLOYD

Victim website:

harwoodlloyd.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,500,000

Exfiltrated data amount:

283 GB

Exfiltrated data type:

Miscellaneous documents including passports

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

11th Jun 23

Cyber Risk Factor:

5

SERVICE KING COLLISION

Victim website:

serviceking.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 TB

Exfiltrated data type:

Full employee list, NDA Documents, Blackstone agreements, carrier agreements, CCC ONE insurer claims, Shareholders, full internal data, lots of private data from insured vehicle owners.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

EDG

Victim website:

edg.net

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

192 GB

Exfiltrated data type:

Technical data, Projects.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

LAEBON HOMES

Victim website:

laebon.com

Victim country:

Canada

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

516 GB

Exfiltrated data type:

HR, Accounting, Production data, Financial data, SQL databases, Post archives, Company data.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

SHAKEY’S USA

Victim website:

shakeys.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Jun 23

Cyber Risk Factor:

4

PESSI

Victim website:

pessi.it

Victim country:

Italy

Attacker name:

Darkrace

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

97 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

LETAPE JEUNES

Victim website:

jeunes.letape-association.fr

Victim country:

France

Attacker name:

Ransomware Blog

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 40,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Client Case – agreement – email(.msg)- contracts – and other documents(passports)

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

HEP GLOBAL GMBH

Victim website:

hep.global

Victim country:

Germany

Attacker name:

Darkrace

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

122 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CONLEY & WIRICK

Victim website:

conleywirick.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

56,03 GB

Exfiltrated data type:

Miscellaneous including clients’ data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ASCENTIA GROUP

Victim website:

ascentia.us

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

121,62 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

NERIM

Victim website:

nerim.com

Victim country:

France

Attacker name:

Vice Society

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

RZEPECKI MROCZKOWSKI

Victim website:

rzepeckimroczkowski.pl

Victim country:

Poland

Attacker name:

Darkrace

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

140 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

HAEMOKINESIS

Victim website:

haemokinesis.com

Victim country:

Australia

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

AMSTUTZ PRODUKTE

Victim website:

amstutz.ch

Victim country:

Switzerland

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including financial documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

THE THOMAS HARDYE SCHOOL

Victim website:

thomas-hardye.net

Victim country:

United Kingdom

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

COLLECTIVITE TERRITORIALE DE MARTINIQUE

Victim website:

collectivitedemartinique.mq

Victim country:

France

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

INSYS INDUSTRIESYSTEME

Victim website:

insys.ch

Victim country:

Switzerland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, and many others.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PATHÉ SUISSE

Victim website:

pathe.ch

Victim country:

Switzerland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, and many others.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PB SWISS TOOLS

Victim website:

pbswisstools.com

Victim country:

Switzerland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, and many others.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BOESS GRUPPE

Victim website:

boess.ch

Victim country:

Switzerland

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Supply chain attack

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, passports, contracts, and many others.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SSANGYONG MOTOR

Victim website:

smotor.com

Victim country:

Republic of Korea

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

YOUNG HOMES

Victim website:

mikeyounghomes.com

Victim country:

USA

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2,33 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

SHARE AND HARRIS

Victim website:

shareharris.com

Victim country:

USA

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4,49 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

PLURISERVICE

Victim website:

pluriservice.it

Victim country:

Italy

Attacker name:

Darkrace

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

43 GB

Exfiltrated data type:

Miscellaneous documents including CVs

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

MOUNT DESERT ISLAND HOSPITAL

Victim website:

mdihospital.org

Victim country:

USA

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

PACKAGE CONCEPTS AND MATERIALS

Victim website:

packageconcepts.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Jun 23

Cyber Risk Factor:

2

UNIVERSITY OF HEALTH SCIENCES & PHARMACY

Victim website:

uhsp.edu

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th Jun 23

Cyber Risk Factor:

2

AVANT GRUP

Victim website:

avantgrup.com

Victim country:

Spain

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

ELITECHGROUP

Victim website:

elitechgroup.com

Victim country:

France

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

THE BRIARS GROUP

Victim website:

briarsgroup.com

Victim country:

United Kingdom

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

NATURAL VISION

Victim website:

Naturalvision.it

Victim country:

Italy

Attacker name:

/

Attacker class:

Cybercrime

Attack technique:

Data leak

Ransom demand:

N/A

Exfiltrated data amount:

5301 customers’ accounts

Exfiltrated data type:

Clients’ information

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 31/05/2023

news

HACKS OF TODAY 31/05/2023

Today’s HOT includes 7 victims:

5 ransomware by the notorious LockBit 3.0 and BlackBasta gangs and 2 data leaks.

The average Cyber Risk Factor is 4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

RAIDFORUMS

Victim website:

/

Victim country:

N/A

Attacker name:

Impotent

Attacker class:

Cybercrime

Attack technique:

Data leak

Ransom demand:

N/A

Exfiltrated data amount:

478,604 accounts

Exfiltrated data type:

Dates of birth, Email addresses, IP addresses, Passwords, Usernames

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

SEVERAL TARGETS IN POLAND

Victim website:

/

Victim country:

Poland

Attacker name:

N/A

Attacker class:

Cybercrime

Attack technique:

Data leak

Ransom demand:

N/A

Exfiltrated data amount:

1,204,870 accounts

Exfiltrated data type:

Email addresses, Passwords

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

CREDICOOP

Victim website:

credicoop.coop.py

Victim country:

Paraguay

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

16th Jun 23

Cyber Risk Factor:

4

FIX SCR

Victim website:

fixscr.com

Victim country:

Argentina

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 600,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

12th Jun 23

Cyber Risk Factor:

4

NEW YORK COLLEGE OF HEALTH PROFESSIONS

Victim website:

nycollege.edu

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

12th Jun 23

Cyber Risk Factor:

4

MCCARTHY FINGAR

Victim website:

mccarthyfingar.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

115 GB

Exfiltrated data type:

Miscellaneous including agreements and insurance documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

COLUMBUS CITIZENS FOUNDATION

Victim website:

columbuscitizens.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----