Categories
2023 HOT News-EN

HACKS OF TODAY 07/05/2024

news

HACKS OF TODAY 07/05/2024

Today’s HOT includes 66 victims by the notorious Black Suit, Akira, BianLian, DarkVault, Play, RansomHub, INC Ransom, Qilin, Abyss and LockBit 3.0 gangs.

The average Cyber Risk Factor is  3.6.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SYNTAX ARCHITEKTUR ZT

Victim website:

syntax-architektur.at

Victim country:

Austria

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Syntax Architektur zt

QSTART LABS

Victim website:

qstartlabs.com

Victim country:

Ireland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

QStart Labs

NETSPECTRUM

Victim website:

netspectrum.ca

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Netspectrum

EPR GROUPE

Victim website:

epr-groupe.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

EPR Groupe

CDEV

Victim website:

cdev.gc.ca

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

CDEV

ISEE

Victim website:

isee.biz

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

ISEE

DAVID SHIN & CO

Victim website:

cpashin.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

David Shin & Co

CARESPRING

Victim website:

carespring.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Carespring Health Care

AC SISTEMAS

Victim website:

acsistemas.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

AC sistemas

GAMMARENAX

Victim website:

gammarenax.ch

Victim country:

Switzerland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

gammaRenax

ORA

Victim website:

oraclinical.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Ora

VILLE DE BOUCHEMAINE

Victim website:

ville-bouchemaine.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Ville de Bouchemaine

SONOCO

Victim website:

sonoco.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Sonoco

THE BIG LIFE GROUP

Victim website:

thebiglifegroup.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

The Big Life group

ELARABY GROUP

Victim website:

elarabygroup.com

Victim country:

Egypt

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

ELARABY Group

DEUTSCHE TELEKOM

Victim website:

telekom.com

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Deutsche Telekom

REMA USA

Victim website:

remagroup.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

REMA USA

GRAND INDONESIA

Victim website:

grand-indonesia.com

Victim country:

Indonesia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Grand Indonesia

ARCUS S.A.

Victim website:

arcus.pl

Victim country:

Poland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

ARCUS S.A.

YUCATAN

Victim website:

yucatan.gob.mx

Victim country:

Mexico

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Yucatan

ZIGHT

Victim website:

getcloudapp.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Zight

GEOTECH ENVIRONMENTAL EQUIPMENT

Victim website:

geotechenv.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Geotech Environmental Equipment

IRC ENGINEERING

Victim website:

irc.be

Victim country:

Belgium

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

IRC Engineering

HTC GLOBAL SERVICES

Victim website:

htcinc.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

HTC Global Services

SVENSKA KYRKAN

Victim website:

svenskakyrkan.se

Victim country:

Sweden

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Svenska kyrkan

TD TEAM AVIATION MAINTENANCE

Victim website:

tdt.aero

Victim country:

Turkey

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

TD Team Aviation Maintenance

KRAS HRVATSKA

Victim website:

kras.hr

Victim country:

Croatia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

3

Image:

Kras Hrvatska

EVIIVO

Victim website:

eviivo.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

Eviivo

RAFAEL VIÑOLY ARCHITECTS

Victim website:

vinoly.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Rafael Viñoly Architects

TRC TALENT SOLUTIONS

Victim website:

trctalent.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TRC Talent Solutions

M2E CONSULTING ENGINEERS

Victim website:

m2e.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents, client information, project details, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

m2e Consulting Engineers

NIKOLAUS & HOHENADEL

Victim website:

n-hlaw.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

388 GB

Exfiltrated data type:

Finance data, HR data, Incidents & casefiles, Court and litigations’ data, Exhibits, Clients’ PII & PHI records, Internal and external email correspondence, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Nikolaus & Hohenadel

ESKARABAJOMX

Victim website:

eskarabajo.mx

Victim country:

Mexico

Attacker name:

Dark Vault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th May 24

Cyber Risk Factor:

3

Image:

EskarabajoMx

ALE EDUCACAO E TECNOLOGIA

Victim website:

aletech.com.br

Victim country:

Brazil

Attacker name:

Dark Vault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

Ale Educacao e Tecnologia

YOUNG CONSULTING

Victim website:

youngconsulting.com

Victim country:

USA

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Contracts, contacts, planning, and presentations. Employee data such as passports, contracts, contacts, family details, and medical examinations are included. Financial data like audits, reports, payments, contracts, etc.

Leaked data:

/

Ransom deadline:

10th May 24

Cyber Risk Factor:

4

Image:

Young Consulting

CENTRAL FLORIDA EQUIPMENT

Victim website:

centralcivil.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

Central Florida Equipment

HIGH PERFORMANCE SERVICES

Victim website:

hpsllc.us

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

4

Image:

High Performance Services

MAURITZON

Victim website:

mauritzon.net

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

Mauritzon

SOMERVILLE ARCHITECTS & ENGINEERS

Victim website:

somervilleinc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

Somerville Architects & Engineers

RAYMON HVAC

Victim website:

raymon-hvac.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

Raymon HVAC

AFFORDABLE PAYROLL & BOOKKEEPING SERVICES

Victim website:

apb-services.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Affordable Payroll & Bookkeeping Services

UTICA MACK

Victim website:

uticamack.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

13th May 24

Cyber Risk Factor:

3

Image:

Utica Mack

KC SCOUT

Victim website:

kcscout.net

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

13th May 24

Cyber Risk Factor:

5

Image:

KC Scout

SENTRY DATA MANAGEMENT

Victim website:

sentrydatamgt.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Sentry Data Management

THAAYAKAM

Victim website:

thaayakam.co.uk

Victim country:

United Kingdom

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10.7 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

THAAYAKAM

NRS HEALTHCARE

Victim website:

nrshealthcare.com

Victim country:

United Kingdom

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

578 GB

Exfiltrated data type:

More than 600k private documents was downloaded, including Accounting, HR, Financial reports, Reception, Contract, etc.

Leaked data:

Sample

Ransom deadline:

15th May 24

Cyber Risk Factor:

5

Image:

NRS Healthcare

JFK FINANCIAL

Victim website:

jfkfinancial.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

JFK Financial

THE WEINSTEIN FIRM

Victim website:

weinsteinwin.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Agreements, confidential documents, and other sensitive data.

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

The Weinstein Firm

INTERNATIONAL SHOPPES

Victim website:

ishoppes.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st May 24

Cyber Risk Factor:

4

Image:

International Shoppes

NELLES FRÈRES

Victim website:

nelles-freres.com

Victim country:

Belgium

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

10th May 24

Cyber Risk Factor:

4

Image:

CONSUMER TEXTILE CORPORATION

Victim website:

ctc-corp.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

3

Image:

CONSUMER TEXTILE

WOLD ARCHITECTS AND ENGINEERS

Victim website:

woldae.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

9.7 TB

Exfiltrated data type:

Miscellaneous including blueprints of government buildings.

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

5

Image:

Wold Architects and Engineers

U.S. LINEN & UNIFORM

Victim website:

uslinen.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

73 GB

Exfiltrated data type:

Miscellaneous including customers’ data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

U.S. Linen & Uniform

ROLLING FIELDS ELDERCARE COMMUNITY

Victim website:

rollingfields.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

186 GB

Exfiltrated data type:

SQL databases, users’ data, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Rolling Fields Eldercare Community

KIMMEL CORP.

Victim website:

kimmelcleaners.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Contracts, employees and users’ data, accounting data, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Kimmel Corp.

ELECTRONIC MAINTENANCE ASSOCIATES

Victim website:

emainc.net

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

280 GB

Exfiltrated data type:

Invoices, customers’ data, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Electronic Maintenance Associates

SOUTHERN SPECIALTY & SUPPLY

Victim website:

southernspecialtysupply.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

3

Image:

Southern Specialty & Supply

THEDE CULPEPPER MOORE MUNRO & SILLIMAN

Victim website:

thede-culpepper.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, miscellaneous sensitive documents, financial data, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Thede Culpepper Moore Munro & Silliman

CHURCHILL LINEN SERVICE

Victim website:

churchill-linen.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including financial data.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

3

Image:

Churchill Linen Service

LENMED

Victim website:

lenmed.co.za

Victim country:

South Africa

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, patients’ data, PII documents, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

5

Image:

Lenmed

TECHNISCHE UNIVERSITÄT ILMENAU

Victim website:

tu-ilmenau.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

363 GB

Exfiltrated data type:

Invoices, contacts, databases, and other miscellaneous sensitive data.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Technische Universität Ilmenau

SKANLOG

Victim website:

skanlog.com

Victim country:

Denmark

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, confidentiality agreements, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Skanlog

GROUPE GORRIAS – MERCEDES-BENZ

Victim website:

gorrias-mercedes-benz.fr

Victim country:

France

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

187 GB

Exfiltrated data type:

Contracts, users and customers’ data, etc.

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

4

Image:

Groupe Gorrias - Mercedes-Benz

SRG APPAREL

Victim website:

srg-plc.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

05th Jun 24

Cyber Risk Factor:

3

Image:

SRG Apparel

WILLIAMSRDM

Victim website:

williamsrdm.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

14th May 24

Cyber Risk Factor:

3

Image:

WilliamsRDM

LAL CONSTRUCTION & ENGINEERING

Victim website:

lalengineering.com

Victim country:

Sri Lanka

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Lal Construction & Engineering


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 21/05/2024

Today's HOT includes 20 ransomware victims by the notorious Meow, Medusa, RansomHouse, Hunters International, RansomHub, Akira, BlackBasta, 8Base and INC Ransom gangs. The average Cyber...

Read More

HACKS OF TODAY 16 to 20/05/2024

Today's HOT includes 61 victims by the notorious LockBit 3.0, ThreeAM, Qilin, RansomHub, Snatch, Cactus, Kill Security, DragonForce, Money Message, Hunters International, Cloak, RansomHouse, INC...

Read More

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 03-04-05-06/05/2024

news

HACKS OF TODAY 03-04-05-06/05/2024

Today’s HOT includes 40 victims by the notorious Eraleig, Play, Everest, Qilin, Stormous, Underground Team, Fsociety, INC Ransom, Medusa, BlackBasta, Dark Vault, Cl0p, INC Ransom, Black Suit and RansomHub gangs.

The average Cyber Risk Factor is  4.3.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

UNIVERSIDAD NACIONAL AUTÓNOMA DE MÉXICO

Victim website:

unam.mx

Victim country:

Mexico

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

13th May 24

Cyber Risk Factor:

4

Image:

Universidad Nacional Autónoma De México

CREDIO

Victim website:

credio.eu

Victim country:

Czech Republic

Attacker name:

Eraleig

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

11 MB

Exfiltrated data type:

Miscellaneous data

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

3

Image:

Credio

SERVICEPOWER

Victim website:

servicepower.com

Victim country:

USA

Attacker name:

Eraleig

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.328 GB

Exfiltrated data type:

Miscellaneous including users’ full credentials

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

ServicePower

CANATAL INDUSTRIES

Victim website:

canatal.net

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

Fully leaked

Ransom deadline:

02nd May 24

Cyber Risk Factor:

4

Image:

Canatal Industries

AYOUB & ASSOCIATES CPA FIRM

Victim website:

ayoub-associates.com

Victim country:

USA

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

465 GB

Exfiltrated data type:

Information of 2,000 clients

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Ayoub & associates CPA Firm

STAINLESS FOUNDRY & ENGINEERING

Victim website:

stainlessfoundry.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

05th May 24

Cyber Risk Factor:

3

Image:

Stainless Foundry & Engineering

TOHLEN BUILDING TECHNOLOGY

Victim website:

tholen-gebaeudetechnik.de

Victim country:

Germany

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Tohlen building technology

MITCHELL COUNTY CHAMBER OF COMMERCE

Victim website:

mitchellcountychamber.org

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

41 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Mitchell County Chamber of Commerce

BAYANAT

Victim website:

Bayanat.ae

Victim country:

UAE

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

Bayanat

KIDX

Victim website:

kidx.ae

Victim country:

UAE

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

KIDX

FEDERAL AUTHORITY FOR NUCLEAR REGULATION (FANR)

Victim website:

fanr.gov.ae

Victim country:

UAE

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

FEDERAL AUTHORITY FOR NUCLEAR REGULATION

SHARIK

Victim website:

sharik.ae

Victim country:

UAE

Attacker name:

Stormous

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

SHARIK

TELECOMMUNICATIONS AND DIGITAL GOVERNMENT REGULATORY AUTHORITY (TDRA)

Victim website:

tdra.gov.ae

Victim country:

Stormous

Attacker name:

UAE

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

09th May 24

Cyber Risk Factor:

4

Image:

TELECOMMUNICATIONS AND DIGITAL GOVERNMENT REGULATORY AUTHORITY

KYUNG CHANG INDUSTRIAL

Victim website:

kc.co.kr

Victim country:

South Korea

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.8 TB

Exfiltrated data type:

Strictly private and confidential documents, financial documents, personal information of employees’ drawings marked proprietary, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Kyung Chang Industrial

COINMAMA (to be verified)

Victim website:

coinmama.com

Victim country:

Canada

Attacker name:

Fsociety

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Miscellaneous including 210k users’ information

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

4

Image:

Coinmama

BITFINEX (to be verified)

Victim website:

bitfinex.com

Victim country:

British Virgin Islands

Attacker name:

Fsociety

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

2.5 TB

Exfiltrated data type:

Miscellaneous including 400k users’ information

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

5

Image:

Bitfinex

RUTGERS UNIVERSITY (to be verified)

Victim website:

rutgers.edu

Victim country:

USA

Attacker name:

Fsociety

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

5

Image:

Rutgers University

SBC GLOBAL (to be verified)

Victim website:

Not Available

Victim country:

N/A

Attacker name:

Fsociety

Attacker class:

Cybercrime

Attack technique:

Data breach

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Confidential data, users’ information.

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

5

Image:

SBC Global

DR CHARLES A EVANS

Victim website:

charlesevansmd.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.7 GB

Exfiltrated data type:

Financial data, confidential documents, passports, etc.

Leaked data:

Fully published

Ransom deadline:

05th May 24

Cyber Risk Factor:

4

Image:

Dr Charles A Evans

MAINLINE HEALTH SYSTEMS

Victim website:

mainlinehealth.net

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents, agreements, forms, and other miscellaneous data

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Mainline Health Systems

MACILDOWIE

Victim website:

macildowie.com

Victim country:

United Kingdom

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

21.5 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

4

Image:

Macildowie

NATIONAL ENVIRONMENTAL PROTECTION AGENCY

Victim website:

nepa.gov.af

Victim country:

Afghanistan

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

48 GB

Exfiltrated data type:

Confidential data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

National Environmental Protection Agency

GAI – BOTTLING

Victim website:

gai-it.com

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

750 GB

Exfiltrated data type:

Company data, Employees personal documents, Projects, etc.

Leaked data:

Sample

Ransom deadline:

11th May 24

Cyber Risk Factor:

5

Image:

GAI - Bottling

ACTIVE-PCB SOLUTIONS

Victim website:

active-pcb.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

750 GB

Exfiltrated data type:

Company data, Employees personal documents, Dev data, Sales data, etc.

Leaked data:

Sample

Ransom deadline:

13th May 24

Cyber Risk Factor:

5

Image:

Active-PCB Solutions

SYNLAB

Victim website:

synlab.com

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Company data, Employees personal documents, Customer personal data, medical analyzes, etc.

Leaked data:

Sample

Ransom deadline:

11th May 24

Cyber Risk Factor:

5

Image:

SYNLAB

AYESA

Victim website:

ayesa.com

Victim country:

Spain

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4.5 TB

Exfiltrated data type:

Company data, Employees personal documents, Projects, etc.

Leaked data:

Sample

Ransom deadline:

26th May 24

Cyber Risk Factor:

5

Image:

Ayesa

TERRITORIO ENERGIA AMBIENTE S.P.A

Victim website:

teaspa.it

Victim country:

Italy

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Users, Employees folder with personal documents, Company data, projects etc.

Leaked data:

Sample

Ransom deadline:

14th May 24

Cyber Risk Factor:

5

Image:

Territorio Energia Ambiente S.P.A

OLSON STEEL

Victim website:

olsonsteel.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

900 GB

Exfiltrated data type:

Company HR data, accounting data, Employee details, user data, personal documents, Projects and CAD, Confidential documents, drawings etc.

Leaked data:

Sample

Ransom deadline:

11th May 24

Cyber Risk Factor:

5

Image:

Olson steel

SWISSPRO AG

Victim website:

swisspro.ch

Victim country:

Switzerland

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Corporate data, Employees personal data, Customer data etc.

Leaked data:

Sample

Ransom deadline:

11th May 24

Cyber Risk Factor:

5

Image:

Swisspro AG

PROVENCHER ROY

Victim website:

provencherroy.ca

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 TB

Exfiltrated data type:

Projects details (2023, 2024), CAD, 3D Drawings, Ottawa data, corporate data, Personal employees’ documents etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Provencher Roy

INTEGRATED DESIGN SOLUTIONS

Victim website:

ids-michigan.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

500 GB

Exfiltrated data type:

Projects, CAD and drawings, Users, Corporate data, etc.

Leaked data:

Sample

Ransom deadline:

06th May 24

Cyber Risk Factor:

5

Image:

Integrated Design Solutions

CMAC TRANSPORTATION

Victim website:

cmactrans.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

HR, Personal data, Finance, Personal Files, etc.

Leaked data:

Sample

Ransom deadline:

12th May 24

Cyber Risk Factor:

4

Image:

CMAC Transportation

IKF HOME FINANCE

Victim website:

ikfhomefinance.com

Victim country:

India

Attacker name:

Dark Vault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

11th May 24

Cyber Risk Factor:

4

Image:

IKF Home Finance

COMPEX LEGAL SERVICES

Victim website:

compexlegal.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Compex Legal Services

ACCOUNTING PROFESSIONALS and PRICE, BREAZEALE & CHASTANG

Victim website:

accountingprofessionals.org
pbc-pa.com

Victim country:

USA

Attacker name:

Everest

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

574 GB

Exfiltrated data type:

Documents information of 2,000 clients

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

ACCOUNTING PROFESSIONALS and PRICE, BREAZEALE & CHASTANG

SENECA NATION HEALTH SYSTEM

Victim website:

senecahealth.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Projects, invoices, agreements, forms, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Seneca Nation Health System

NESTOIL

Victim website:

nestoilgroup.com

Victim country:

Nigeria

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Nestoil

PATTERSON & ROTHWELL

Victim website:

patterson-rothwell.co.uk

Victim country:

United Kingdom

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 150,000

Exfiltrated data amount:

22.7 GB

Exfiltrated data type:

Miscellaneous including financial data.

Leaked data:

Sample

Ransom deadline:

14th May 24

Cyber Risk Factor:

4

Image:

Patterson & Rothwell

BOYDEN

Victim website:

boyden.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 2,000,000

Exfiltrated data amount:

79.3 GB

Exfiltrated data type:

Agreements, email correspondence, personal data, and other miscellaneous sensitive documents.

Leaked data:

Sample

Ransom deadline:

14th May 24

Cyber Risk Factor:

5

Image:

Boyden

W.F. WHELAN COMPANY

Victim website:

wfwhelanco.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

175.67 GB

Exfiltrated data type:

Financial data, forms, reports, email correspondence, and other miscellaneous sensitive documents.

Leaked data:

Sample

Ransom deadline:

14th May 24

Cyber Risk Factor:

4

Image:

W.F. Whelan Company

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 21/05/2024

Today's HOT includes 20 ransomware victims by the notorious Meow, Medusa, RansomHouse, Hunters International, RansomHub, Akira, BlackBasta, 8Base and INC Ransom gangs. The average Cyber...

Read More

HACKS OF TODAY 16 to 20/05/2024

Today's HOT includes 61 victims by the notorious LockBit 3.0, ThreeAM, Qilin, RansomHub, Snatch, Cactus, Kill Security, DragonForce, Money Message, Hunters International, Cloak, RansomHouse, INC...

Read More

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 02/05/2024

news

HACKS OF TODAY 02/05/2024

Today’s HOT includes 22 victims by the notorious BianLian, Ra World, RansomHub, INC Ransom, Ransomware Blog, Rhysida, Akira and Underground Team gangs.

The average Cyber Risk Factor is  4.3.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CLINICA DE SALUD DEL VALLE DE SALINAS

Victim website:

csvs.org

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.7 TB

Exfiltrated data type:

Finance data, HR data, patients’ and partners’ confidential data, PII and PHI data, test results and images, internal and external email correspondence, databases.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Clinica de Salud del Valle de Salinas

AZTECA TAX SYSTEMS

Victim website:

aztecataxsystems.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

484 GB

Exfiltrated data type:

Finance data, HR data, clients’ private data, contracts and agreements,

internal and external email correspondence.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Azteca Tax Systems

REEDEREI JUNGERHANS

Victim website:

juengerhans.de

Victim country:

Germany

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

424 GB

Exfiltrated data type:

Legal documents, financial documents, customer information, employee documents, etc.

Leaked data:

/

Ransom deadline:

15th May 24

Cyber Risk Factor:

4

Image:

Reederei Jungerhans

GWF FRANKENWEIN

Victim website:

gwf-frankenwein.de

Victim country:

Germany

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

18 GB

Exfiltrated data type:

Legal documents, financial documents, employee documents, etc.

Leaked data:

/

Ransom deadline:

15th May 24

Cyber Risk Factor:

3

Image:

GWF Frankenwein

EXTRA CO

Victim website:

extraco.ae

Victim country:

UAE

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

12th May 24

Cyber Risk Factor:

4

Image:

Extra Co

US-SAUDI ARABIAN BUSINESS COUNCIL

Victim website:

ussaudi.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Confidential information, financial documents, mail correspondence, agreements and contracts that are not subject to disclosure, personal data of employees

Leaked data:

Fully published

Ransom deadline:

29th Apr 24

Cyber Risk Factor:

4

Image:

US-Saudi Arabian Business Council

DBK PARTNERS

Victim website:

dbkp.cz

Victim country:

Czech Republic

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Contracts, financial data, customers’ data, etc.

Leaked data:

Fully published

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

4

Image:

DBK Partners

CONCEPTIONS REPRODUCTIVE ASSOCIATES

Victim website:

conceptionsrepro.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Medical records, patient images, customer personal data, medical records, email correspondence, photos, and more.

Leaked data:

Fully published

Ransom deadline:

29th Apr 24

Cyber Risk Factor:

5

Image:

Conceptions Reproductive Associates

SPRINGFIELD HOUSING AUTHORITY

Victim website:

shamass.org

Victim country:

USA

Attacker name:

Ransomware Blog

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 50,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employees’ information, agreements, customers’ data, accounting data, reports, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Springfield Housing Authority

LOPEZ HNOS

Victim website:

lopezhnos.com.ar

Victim country:

Argentina

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

5 BTC (approx. $ 290,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial data, PII documents and other miscellaneous data.

Leaked data:

Sample

Ransom deadline:

08th May 24

Cyber Risk Factor:

4

Image:

Lopez Hnos

BULLDOG BAG

Victim website:

bulldogbag.com

Victim country:

Colombia

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

91.7 GB

Exfiltrated data type:

Employee information, Contracts, Financial Information and etc.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Bulldog Bag

CREATIVE BUSINESS INTERIORS

Victim website:

creativebusinessinteriors.com

Victim country:

USA

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

34.5 GB

Exfiltrated data type:

Confidential agreements, invoices, NDA agreements, employee applications with strictly confidential info, employee personal data (ID, SSN, DL, payroll, Form I9, Form W9), contracts, documents containing confidential information, confidential drawings, financial documents, project documentation, injury reports

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Creative Business Interiors

COCHRANE INTERNATIONAL

Victim website:

cochraneglobal.com

Victim country:

UAE

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

417.2 GB

Exfiltrated data type:

Company financial documents, password-protected financial documents (passwords selected), personal data on employees (passports, SSNs, IDs, W9 forms, payrolls, medical information, employment contracts, drivers licenses), personal information on directors, shareholder documents, insurance documents, documents and drawings marked confidential, NDAs and Confidentiality Undertakings, project documentation (project specifications, confidential drawings, contracts, customer correspondence, financial documents), information and correspondence on classified projects (Project X, Project Omaha, military projects)

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Cochrane International

SKENDER CONSTRUCTION

Victim website:

skender.com

Victim country:

USA

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

615.9GB

Exfiltrated data type:

Confidential drawings and presentations, confidential agreements, pay stubs and commissions, financial documents, bank documents, invoices, investigation documents, NDA agreements, employee applications with strictly confidential info, personal information on employees (arrests, home addresses, tax documents, ID, SSN, and family info), medical documents (drug tests, medical results), documents containing privileged, confidential information, strictly private and confidential, information on clients and partners, projects, personal data of company’s executives, personally vulnerable photos.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Skender Construction

Y. HATA & CO.

Victim website:

yhata.com

Victim country:

USA

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

55.9 GB

Exfiltrated data type:

Confidential agreements, pay stubs and commissions, financial documents, bank documents, invoices, internal incidents, NDA and NCND agreements, employee applications with strictly confidential info, employee personal data (ID, SSN, EIN, tax documents, background checks), contracts, military contracts, personal health information (medical results), documents containing privileged, confidential information, customer database, credit card authorization forms with valid cards, confidential pricing list, personal data of company’s executives, photos and videos of rats in freezer and other proofs of violation of sanitary norms.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Y. Hata & Co.

KYUNGCHANG

Victim website:

kyungchang.com

Victim country:

South Korea

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.8 TB

Exfiltrated data type:

Strictly Private and Confidential documents, financial documents, personal information of employees, drawings marked PROPRIETARY AND CONFIDENTIAL, secret designs, proprietary documents of company, joint written consent of board of directors, NDAs, Confidential Agreement, stock agreements.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

KyungChang

AWWG

Victim website:

awwg.com

Victim country:

Spain

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

204.9 GB

Exfiltrated data type:

Financial and legal document of the company since 1987, documents contain privileged, confidential information, strictly private and confidential, personally identified information about employees (dismissed and working)

(scan: Passports, ID’s, addresses, emails, SSN, phone numbers, job offers), passports of board of directors with notary stamp, NDA Agreements, company accounting and financial data by region, payroll data and commissions, the company’s incidents.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

AWWG

TRIATHLON GROUP

Victim website:

the-sunlight-group.com

Victim country:

Germany

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

121.1 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Triathlon Group

TPA GROUP

Victim website:

tpa-group.com

Victim country:

Slovakia

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

183.3 GB

Exfiltrated data type:

Email communications with clients that contain confidential agreements, accounting and tax reports for each client, audit documents, company and clients financial documents, clients passports/ID’s and private information, documents contain privileged and confidential information, password-protected documents from a bank, payroll data.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

TPA Group

SYNOLOGY

Victim website:

synology.com

Victim country:

Germany

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

51 GB

Exfiltrated data type:

Miscellaneous data

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Synology

FRENCKEN GROUP

Victim website:

frenckengroup.com

Victim country:

Singapore

Attacker name:

Underground Team

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

439.4 GB

Exfiltrated data type:

Miscellaneous data

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Frencken Group

IMEDI L

Victim website:

imedil.ge

Victim country:

Georgia

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

18 GB

Exfiltrated data type:

Signed agreements, IDs with personal data, accounting information, payments\bank transactions details.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Imedi L


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 21/05/2024

Today's HOT includes 20 ransomware victims by the notorious Meow, Medusa, RansomHouse, Hunters International, RansomHub, Akira, BlackBasta, 8Base and INC Ransom gangs. The average Cyber...

Read More

HACKS OF TODAY 16 to 20/05/2024

Today's HOT includes 61 victims by the notorious LockBit 3.0, ThreeAM, Qilin, RansomHub, Snatch, Cactus, Kill Security, DragonForce, Money Message, Hunters International, Cloak, RansomHouse, INC...

Read More

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----