Categories
2023 HOT News-EN

HACKS OF TODAY 13/06/2023

news

HACKS OF TODAY 13/06/2023

Today’s HOT includes 12 ransomware victims by the notorious LockBit 3.0, BlackBasta, ALPHV/BlackCat, Black Suit, Snatch, 8Base and NoEscape gangs.

The average Cyber Risk Factor is 3.4.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

AUTOMATIC SYSTEMS

Victim website:

automatic-systems.com

Victim country:

Belgium

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Databases of clients and partners – Personal information of employees, clients and partners – Financial and banking documents of the company and its clients – Internal business documents, strategic and analytical data – NDA contracts with clients and partners – Passport data of employees and clients – Audio recordings of calls – Confidential documents on cooperation with NATO and procurement of equipment for military companies and detailed schemes of installation and use of such equipment – Engineering and technical information about the company’s products with detailed descriptions and drawings – Company sales data – Logistics data – Passwords and access to various company resources and partners – Insurance data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Jun 23

Cyber Risk Factor:

5

TRANSPRENSA

Victim website:

transprensa.com

Victim country:

Colombia

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

164,5 GB

Exfiltrated data type:

Customer database, Receipts, Accounting documents, Report on financial portfolios (value of portfolios), Employment contracts, Various personal data, Driver’s license, Personal dossier of candidates\Employees (addresses\phone numbers\email), Databases from 50,000 numbers\email\FULL name, Money transfers.

Leaked data:

/

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

4

HILL AEROSYSTEMS

Victim website:

hillaerosystems.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including financial documents and technical designs

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

AIR INTERNATIONAL THERMAL SYSTEMS

Victim website:

ai-thermal.com

Victim country:

China

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous data including passports, technical and confidential documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

29th Jun 23

Cyber Risk Factor:

4

T-S-C

Victim website:

t-s-c.eu

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including invoices

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

04th Jul 23

Cyber Risk Factor:

4

SONANGOL

Victim website:

sonangol.co.ao

Victim country:

Angola

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

210 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

16th Jun 23

Cyber Risk Factor:

4

REGAL WEST CORPORATION

Victim website:

regallogistics.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including financial details, employees and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

DOESBURG COMPONENTS

Victim website:

doesburg-comp.nl

Victim country:

Netherlands

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

Miscellaneous documents including secret tax documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Jun 23

Cyber Risk Factor:

3

CASTEC

Victim website:

castec.com

Victim country:

USA

Attacker name:

NoEscape

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10,9 GB

Exfiltrated data type:

Company data, tax documents and much more.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

20th Jun 23

Cyber Risk Factor:

3

PNEUS BEAUCERONS

Victim website:

pneusbeaucerons.com

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including invoices

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

21st Jun 23

Cyber Risk Factor:

3

MARJAM SUPPLY

Victim website:

marjam.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

GLOBAL REMOTE SERVICES

Victim website:

globalremoteservices.com

Victim country:

Romania

Attacker name:

Snatch

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 10-11-12/06/2023

news

HACKS OF TODAY 10-11-12/06/2023

Today’s HOT includes 35 ransomware victims by the notorious LockBit 3.0, BlackBasta, Daixin, ALPHV/BlackCat, UnSafe, Rhysida, Royal, Qilin, Akira, Cl0p, 8Base, Medusa and La Piovra gangs.

The average Cyber Risk Factor is 3.6.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

FIIG

Victim website:

fiig.com.au

Victim country:

Australia

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

385 GB

Exfiltrated data type:

Internal Company Data (Employees personal data, CV’s, DL’s, ID’s, SSN’s, Financial reports, Accounting data, Loans data, Insurance, Agreements and much more); of course it include absolutely and highly confidential data. – Clients’ documentation (DL’s, ID’s, SSN’s, Financial data, Credit cards information, Loans data, Agreements and much more); – Database include projects, plans, documents cad and other commercial confidential data.

Leaked data:

Sample as a proof of the exfiltrated data

Ransom deadline:

13th Jun 23

Cyber Risk Factor:

5

COLUMBUS REGIONAL HEALTHCARE SYSTEM

Victim website:

crhealthcare.org

Victim country:

USA

Attacker name:

Daixin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

70 GB

Exfiltrated data type:

Miscellaneous documents including sensitive patients’ data

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

TAG AVIATION

Victim website:

tagaviation.com

Victim country:

Switzerland

Attacker name:

UnSafe

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

6,5 TB

Exfiltrated data type:

1.5Tb of corporate emails and over 5Tb of personal data. There is all info about all clients (passports, photos, payment data and history, DOB, phone, email, where and with who they fly). Also, they got all HR info (employers, salary, contracts, benefits, insurance, passports and many other). Hackers got all corporate data, they hacked corporate network and download everything from all departments.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

EJÉRCITO DE CHILE

Victim website:

ejercito.cl

Victim country:

Chile

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

Auction

Exfiltrated data amount:

N/A

Exfiltrated data type:

Several sensitive data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

17th Jun 23

Cyber Risk Factor:

5

COMISIÓN NACIONAL DE VALORES

Victim website:

argentina.gob.ar

Victim country:

Argentina

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 500,000

Exfiltrated data amount:

1,5 TB

Exfiltrated data type:

Documents and database dumps

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

5

PENNCREST SCHOOL DISTRICT

Victim website:

penncrest.org

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

164 GB

Exfiltrated data type:

Personal information of students and employees as well as schools’ financial data are detailed

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

TACHI-S ENGINEERING USA

Victim website:

tachi-s.com

Victim country:

USA

Attacker name:

Royal

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

113 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

DEL BONO HOTEL

Victim website:

delbonohotels.com

Victim country:

Argentina

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

56,61 GB

Exfiltrated data type:

Miscellaneous documents including backups

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

COCA-COLA FEMSA

Victim website:

coca-colafemsa.com

Victim country:

Mexico

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous data including financial, PII documents, contracts, databases etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

ADAMS COUNTY COMMUNICATION CENTER (ADCOM911)

Victim website:

adcom911.org

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

40 GB

Exfiltrated data type:

Miscellaneous documents including databases

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CARUSO

Victim website:

caruso.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Full employee data, very detailed accounting information, contracts, confidential documents and incidents with guests.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

NORTHEASTERN STATE UNIVERSITY

Victim website:

nsuok.edu

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

Auction

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

20th Jun 23

Cyber Risk Factor:

4

PARIS HIGH SCHOOL

Victim website:

pchs.k12.il.us

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

Auction

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

20th Jun 23

Cyber Risk Factor:

4

360 EQUIPMENT FINANCE

Victim website:

360equipmentfinance.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Several gigabytes of data

Ransom deadline:

N/A

Cyber Risk Factor:

4

PRECISION MEDICAL BILLING

Victim website:

precisionmedicalbilling.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

252 GB

Exfiltrated data type:

Miscellaneous documents including Passports and Drivers’ License

Leaked data:

Several gigabytes of data

Ransom deadline:

N/A

Cyber Risk Factor:

4

HCI COLLEGE

Victim website:

hci.edu

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

192,5 GB

Exfiltrated data type:

Miscellaneous including passports

Leaked data:

Several gigabytes of data

Ransom deadline:

N/A

Cyber Risk Factor:

4

AMPLA DIVISÓRIAS

Victim website:

ampladivisorias.com.br

Victim country:

Brazil

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

85 GB

Exfiltrated data type:

Bills and checks, Contracts, Licenses, Internal documents, cash flows, Personal data of employees (addresses\phones), Driving licenses, CPF, Employment books, Vaccination certificates, Building layout

Leaked data:

/

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

4

PREMIER HOSPITAL DIA

Victim website:

premierhospitaldia.com.br

Victim country:

Brazil

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

65,1 GB

Exfiltrated data type:

Receipts, Accounts, Card ID with CPF, Employee dossiers, Internal documentation, Doctor – patient correspondence, Cadastral documents, Tables with CPF and personal data of clients, Workbooks, Driver’s license, Employment contracts, accounting documents

Leaked data:

/

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

4

CEMAF PARTICIPACOES E ADMINISTRAÇÃO DE BENS

Victim website:

cnpj.info

Victim country:

Brazil

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

277 GB

Exfiltrated data type:

ID CPF, Cadastral documents, Driver’s license, Internal documents, Personal documents of employees, Passports, Contracts with customers, Receipts

Leaked data:

/

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

4

DEFESA DA CLASSE TRABALHADORA (DECLATRA)

Victim website:

declatra.adv.br

Victim country:

Brazil

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

ID CPF, Driver’s license, Personal documents of clients\employees, Workbooks, Powers of attorney, Internal documents, Base with CNPJ, Database with phones and emails

Leaked data:

/

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

4

GAE CONSTRUCTION

Victim website:

gae-construction.co.uk

Victim country:

United Kingdom

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including projects

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

4

SILICON VALLEY MECHANICAL

Victim website:

svminc.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including employees’ information and driver licence documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

KRACK ZAPATERÍAS

Victim website:

krackonline.com

Victim country:

Spain

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Customers’ information

Leaked data:

/

Ransom deadline:

13th Jun 23

Cyber Risk Factor:

3

UENO PERIODONTICS

Victim website:

uenodentalcenter.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ACI ADVANCED CHEMICAL INDUSTRIES

Victim website:

aci-bd.com

Victim country:

Bangladesh

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Corporate data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

ELLIS PATENTS

Victim website:

ellispatents.co.uk

Victim country:

United Kingdom

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Corporate data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

WHITE SETTLEMENT INDEPENDENT SCHOOL DISTRICT

Victim website:

wsisd.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

N/A

Ransom deadline:

24th Jun 23

Cyber Risk Factor:

3

RJP MEDICAL

Victim website:

robertopolizzi.com.br

Victim country:

Brazil

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1,3 GB

Exfiltrated data type:

Driver’s license, Brazilian SSN (CPF ID), Personal data, Accounts, Receipts, Certificates from covid, Internal documents of the company, Personal data about patients

Leaked data:

/

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

3

CLONARTE

Victim website:

clonarte.com.br

Victim country:

Brazil

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10,8 GB

Exfiltrated data type:

Receipts, Financial documents, ID of the identity, Building plans, Birth certificate, Internal documents, Certificates with CPF, Schemes

Leaked data:

/

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

3

SINTTEL

Victim website:

sinttelmg.org.br

Victim country:

Brazil

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

55,6

Exfiltrated data type:

Internal documentation, Receipts, Handwritten documents, Driving license, Personal data, Powers of attorney, Employment contracts, CPF (more than 10 thousand)

Leaked data:

/

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

3

TECHCERT

Victim website:

techcert.com.br

Victim country:

Brazil

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

24,2 GB

Exfiltrated data type:

CPF ID, CPF database\e-mail, Driver’s license, Employment contracts, Workbooks, Passport, Internal agreements, Receipts, Cadastral documents, Declarations, Contracts with partners

Leaked data:

/

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

3

LUZBOA S.A.

Victim website:

luzboa.com.br

Victim country:

Brazil

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

27,1 GB

Exfiltrated data type:

Passports, Driver’s license, Various personal documents, ID with CPF, Employment contracts

Receipts, Cadastral documents, Powers of attorney, Internal documents, Agreements with partners, Base with FOR, Accounting documents

Leaked data:

/

Ransom deadline:

19th Jun 23

Cyber Risk Factor:

3

GRUPPO MERCURIO

Victim website:

gruppomercurio.com

Victim country:

Italy

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

N/A

Ransom deadline:

18th Jun 23

Cyber Risk Factor:

2

MEGACORP ONE

Victim website:

megacorpone.com

Victim country:

USA

Attacker name:

La Piovra

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

2

TAGAVIA

Victim website:

/

Victim country:

N/A

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

1

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 09/06/2023

news

HACKS OF TODAY 09/06/2023

Today’s HOT includes 6 victims:

5 ransomware by the notorious LockBit 3.0, BlackBasta, Darkrace, BianLian and Medusa gangs and 1 data leak.

The average Cyber Risk Factor is 4.2.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

AELIUSMD MEDICAL SYSTEMS

Victim website:

aeliusmd.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3,8 TB

Exfiltrated data type:

Finance and accounting, HR, Developments, source codes, patients’ private data, personal data, SQL database

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

TOWER FASTENERS

Victim website:

towerfast.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including confidential and PII documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

CORTINA WATCH

Victim website:

cortinawatch.com

Victim country:

Singapore

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 50,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

08th Jun 23

Cyber Risk Factor:

4

MARSTRAND

Victim website:

marstrand.se

Victim country:

Sweden

Attacker name:

Darkrace

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

41 GB

Exfiltrated data type:

Miscellaneous including photos and invoices

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

KRAMER ENTERPRISES

Victim website:

kramerenterprises.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Miscellaneous including employees’ details

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

17th Jun 23

Cyber Risk Factor:

4

SUBITO DISPONIBILE

Victim website:

subitodisponibile.com

Victim country:

Italy

Attacker name:

/

Attacker class:

Cybercrime

Attack technique:

Data leak

Ransom demand:

N/A

Exfiltrated data amount:

5 GB / 300,000 customers

Exfiltrated data type:

SQL database including customers’ details (name, surname, address, mobile number etc.)

Leaked data:

Sample as a proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----