Categories
2023 HOT News-EN

HACKS OF TODAY 23/04/2024

news

HACKS OF TODAY 23/04/2024

Today’s HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs.

The average Cyber Risk Factor is  4.5.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

PRINCIPLE CLEANING SERVICES

Victim website:

principleclean.com

Victim country:

United Kingdom

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,000,000

Exfiltrated data amount:

220.58 GB

Exfiltrated data type:

Invoices, personal documents, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

1st May 24

Cyber Risk Factor:

5

Image:

Principle Cleaning Services

COMITÉ JEUNESSE DE L’ORIIM/L

Victim website:

oiiq.org

Victim country:

Canada

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

111.68 GB

Exfiltrated data type:

Contacts, sensitive documents, invoices, financial data, email correspondence, etc.

Leaked data:

Sample

Ransom deadline:

1st May 24

Cyber Risk Factor:

5

Image:

Comité jeunesse de l'ORIIM

COUNCIL OF FASHION DESIGNERS OF AMERICA (CFDA)

Victim website:

cfda.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

423.3 GB

Exfiltrated data type:

Invoices, email correspondence, vendors’ information, contacts detail, employees’ data, etc.

Leaked data:

Sample

Ransom deadline:

1st May 24

Cyber Risk Factor:

5

Image:

Council of Fashion Designers of America (CFDA)

RANGAM

Victim website:

rangam.com

Victim country:

USA

Attacker name:

Abyss

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.1 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

5

Image:

Rangam

ANDRÉA RECHIA CIRURGIA PLÁSTICA

Victim website:

draandrearechia.com.br

Victim country:

Brazil

Attacker name:

Qiulong

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30 GB

Exfiltrated data type:

Images of nude patients, Confidential Personal Data, Accounting, budget, financial data, Contract data and NDA’s, Email and msg archives.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Andréa Rechia Cirurgia Plástica

PT BANK PEMBANGUNAN DAERAH BANTEN

Victim website:

bankbanten.co.id

Victim country:

Indonesia

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

PT. Bank Pembangunan Daerah Banten

GHIM LI GROUP

Victim website:

ghimli.com

Victim country:

Singapore

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

88 GB

Exfiltrated data type:

Miscellaneous including PII documents

Leaked data:

Fully published

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

Ghim Li Group

HARMAN REALTORS

Victim website:

harmanrealtors.com

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

82 GB

Exfiltrated data type:

accounting, HR, Sales and Leasing, Scanned docs etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Harman Realtors

TEXAS RETINA ASSOCIATES

Victim website:

texasretina.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Texas Retina Associates

OPTOMETRIC PHYSICIANS OF MIDDLE TENNESSEE

Victim website:

opmt.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

Finance data, HR data, Patients’ PII and PHI, Biometric data, Contracts and confidential agreements, SQL databases, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Optometric Physicians of Middle Tennessee

D’AMICO & PETTINICCHI

Victim website:

damicopettinicchi.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Finance data, HR data, Incidents & casefiles, Court and litigations’ data, Exhibits, Clients’ PII & PHI records, Internal and external email correspondence, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

D'Amico & Pettinicchi

ATELIERS JEAN NOUVEL

Victim website:

jeannouvel.com

Victim country:

France

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential and non-disclosure documents, PII documents, financial data, etc.

Leaked data:

Sample

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

4

Image:

Ateliers Jean Nouvel


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 20-21-22/04/2024

news

HACKS OF TODAY 20-21-22/04/2024

Today’s HOT includes 10 ransomware victims by the notorious 8Base, Medusa, Embargo and Inc Ransom gangs.

The average Cyber Risk Factor is  3.9.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SPEEDY FRANCE

Victim website:

speedy.fr

Victim country:

France

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, receipts, accounting documents, personal data, certificates, employment contracts, a huge amount of confidential information, confidentiality agreements, personal files, etc.

Leaked data:

/

Ransom deadline:

29th Apr 24

Cyber Risk Factor:

4

Image:

Speedy France

LUTHERAN SOCIAL SERVICES OF INDIANA

Victim website:

lssin.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Lutheran Social Services of Indiana

CONTINUING HEALTHCARE SOLUTIONS

Victim website:

continuinghc.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Patients’ data

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Continuing Healthcare Solutions

TED BROWN MUSIC

Victim website:

tedbrownmusic.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 300,000

Exfiltrated data amount:

29.4 GB

Exfiltrated data type:

Miscellaneous documents including financial data, invoices, etc.

Leaked data:

Sample

Ransom deadline:

28th Apr 24

Cyber Risk Factor:

5

Image:

Ted Brown Music

MULFORD CONSTRUCTION COMPANY

Victim website:

mulfordconstruction.com

Victim country:

USA

Attacker name:

Embargo

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Mulford Construction Company

NORTHBAY HEALTH

Victim website:

northbay.org

Victim country:

USA

Attacker name:

Embargo

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

NorthBay Health

BIELER + LANG

Victim website:

bieler-lang.de

Victim country:

Germany

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, Personal files, etc.

Leaked data:

/

Ransom deadline:

29th Apr 24

Cyber Risk Factor:

3

Image:

Bieler + Lang

WASSERKRAFT VOLK AG

Victim website:

wkv-ag.com

Victim country:

Germany

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, Personal files, etc.

Leaked data:

/

Ransom deadline:

29th Apr 24

Cyber Risk Factor:

3

Image:

Wasserkraft Volk AG

THE TECH INTERACTIVE

Victim website:

thetech.org

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, Personal files, huge amount of confidential information,

Confidentiality agreements, etc.

Leaked data:

/

Ransom deadline:

29th Apr 24

Cyber Risk Factor:

4

Image:

The Tech Interactive

FEB31st

Victim website:

feb31st.it

Victim country:

Italy

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoice, Accounting documents, Personal data, Certificates, Employment contracts, Personal files etc.

Leaked data:

/

Ransom deadline:

29th Apr 24

Cyber Risk Factor:

4

Image:

FEB31st

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 16-17-18-19/04/2024

news

HACKS OF TODAY 16 -17-18-19/04/2024

Today’s HOT includes 79 ransomware victims by the notorious RansomHub, RansomHouse, Medusa, RansomEXX, MyData, Blackout, 8Base, DarkVault, Cactus, Hunters International, DragonForce, INC Ransom, Qilin, Play, Akira, LockBit 3.0, Black Suit, BianLian, CiphBit, Qiulong  and Ra World gangs.

The average Cyber Risk Factor is  4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

CHARLES PARSONS

Victim website:

charlesparsons.com

Victim country:

Australia

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

31 GB

Exfiltrated data type:

Legal document, financial documents, customer information, contract documents and other miscellaneous files.

Leaked data:

/

Ransom deadline:

20th Apr 24

Cyber Risk Factor:

4

Image:

 

GRUPO CUEVAS

Victim website:

grupocuevas.es

Victim country:

Spain

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

26 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

 

LOPESAN HOTELS

Victim website:

lopesan.com

Victim country:

Spain

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

650 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

LEE UNIVERSITY

Victim website:

leeuniversity.edu

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,000,000

Exfiltrated data amount:

387.49 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

25th Apr 24

Cyber Risk Factor:

5

Image:

 

ASTECO PROPERTY MANAGEMENT

Victim website:

asteco.com

Victim country:

UAE

Attacker name:

RansomEXX

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

11.4 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

GEODIS Thai

Victim website:

geodis.com

Victim country:

Thailand

Attacker name:

MyData/AlphaLocker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

All SQL databases

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

HOSPITALTECHNIK PLANUNGSGESELLSCHAFT

Victim website:

ht-hospitaltechnik.de

Victim country:

Germany

Attacker name:

Blackout

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

15 GB

Exfiltrated data type:

Confluence of the company, financial statements, some data on projects, cleaned backups, encrypted nas on 5tb with projects

Leaked data:

Sample

Ransom deadline:

25th Apr 24

Cyber Risk Factor:

4

Image:

 

THERMODYN CORPORATION

Victim website:

thermodyn.com

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

16.7 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

23rd Apr 24

Cyber Risk Factor:

4

Image:

 

COUNCIL FOR RELATIONSHIPS

Victim website:

councilforrelationships.org

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, extensive confidential information, and confidentiality agreements.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

 

LIMODOR

Victim website:

limodor.com

Victim country:

Switzerland

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, extensive confidential information, and confidentiality agreements.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

3

Image:

 

THE SOUZA AGENCY

Victim website:

souza.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, receipts, accounting documents, personal data, certificates, employment contracts, extensive confidential information, and confidentiality agreements.

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

4

Image:

 

BIGTOE YOGA

Victim website:

bigtoe.yoga

Victim country:

USA

Attacker name:

DarkVault

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Apr 24

Cyber Risk Factor:

3

Image:

 

REGULATOR MARINE

Victim website:

regulatormarine.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

630 GB

Exfiltrated data type:

Engineering documents and drawings, administrative docs, corporate correspondence, employees and executive managers personal data, Personal Identifying information, database backups\exports, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

CHICONY ELECTRONICS

Victim website:

chicony.com

Victim country:

Taiwan

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.2 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Chicony Electronics Hunters International ransomware hackmanac

FULLINGTON TRAILWAYS

Victim website:

fullingtontours.com

Victim country:

USA

Attacker name:

DragonForce

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

47.91 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

DRUCKMAN LAW GROUP

Victim website:

dlgnylaw.com

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

FÁBRICA INFO

Victim website:

fabricainfo.com

Victim country:

Brazil

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

11.6 GB

Exfiltrated data type:

Customers, personal documents, internal data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

PULASKI ACADEMY

Victim website:

pulaskiacademy.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

CEMBELL INDUSTRIES

Victim website:

cembell.com

Victim country:

USA

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

HERITAGE COOPERATIVE

Victim website:

heritagecooperative.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

16th Apr 24

Cyber Risk Factor:

3

Image:

 

AUTOGLASS

Victim website:

autoglass.co.uk

Victim country:

United Kingdom

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

60 GB

Exfiltrated data type:

Customer Information, Financial documents, Contract documents, etc.

Leaked data:

Fully published

Ransom deadline:

20th Apr 24

Cyber Risk Factor:

4

Image:

 

UNIVATION TECHNOLOGIES

Victim website:

univation.com

Victim country:

USA

Attacker name:

Ra World

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

80 GB

Exfiltrated data type:

Design diagram, Encrypted file, Project files, Customer Information, SQL server DB and Other files.

Leaked data:

Fully published

Ransom deadline:

20th Apr 24

Cyber Risk Factor:

4

Image:

 

CITY OF ST. CLOUD

Victim website:

stcloudfl.gov

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.4 TB (719,597 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

LOTZ TRUCKING

Victim website:

lotztrucking.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

15 GB

Exfiltrated data type:

Confidential agreements, NDAs, employees’ personal information.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

STUDIO LAMBDA S.r.l.

Victim website:

studiolambda.net

Victim country:

Italy

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

HB MOLDING

Victim website:

hbmolding.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

27th Apr 24

Cyber Risk Factor:

3

Image:

 

WRIGHT BROTHERS CONSTRUCTION COMPANY

Victim website:

wbcci.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

12 GB

Exfiltrated data type:

Financial information, accounting details, insurance records, employee files, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

MEDEQUIP ASSISTIVE TECHNOLOGY

Victim website:

medequip-uk.com

Victim country:

United Kingdom

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

National Insurance Numbers (NINOs), birth certificates, driver’s licenses, as well as confidential reports, agreements, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

UPC TECHNOLOGY

Victim website:

upc.com.tw

Victim country:

Taiwan

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

470 GB

Exfiltrated data type:

Business data, Employee data, Product data, Factories data, Production data, Financial data, Construction data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

EMPRESA DE ENERGÍA DEL BAJO PUTUMAYO

Victim website:

eebpsa.com.co

Victim country:

Colombia

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

20.2 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

28th Apr 24

Cyber Risk Factor:

4

Image:

 

PIONEER OIL COMPANY

Victim website:

pioneeroil.net

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

800 GB

Exfiltrated data type:

Personal data, accounting, budget, and financial data, technical data, contract data, including NDAs, accident records, files from the CFO’s PC, operational and business files, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

LEN DUBOIS TRUCKING

Victim website:

lenduboistrucking.com

Victim country:

Canada

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Personal data of employees and customers, contract data including NDAs, accounting, budget, and financial data, accident records, files from the CFO’s PC, operational and business files, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

D&V ELECTRONICS

Victim website:

dvelectronics.com

Victim country:

Canada

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

REHAB GROUP

Victim website:

rehab.ie

Victim country:

Ireland

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Apr 24

Cyber Risk Factor:

4

Image:

 

TRUENET COMMUNICATIONS

Victim website:

truenetcommunications.com

Victim country:

USA

Attacker name:

CiphBit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

 

DRM ARBY’S

Victim website:

drmarbys.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

175 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

DELANO JOINT UNION HIGH SCHOOL DISTRICT

Victim website:

djuhsd.org

Victim country:

USA

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

SERFILCO

Victim website:

serfilco.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

R.P. ADAMS

Victim website:

rpadams.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

BARON BLAKESLEE

Victim website:

baronblakeslee.net

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

PACER

Victim website:

pacer.uscourts.gov

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

SERVICE FILTRATION OF CANADA

Victim website:

service-filtration.com

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

POLYMAR

Victim website:

polymar.com

Victim country:

Belgium

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Financial, agreements, contracts, personal data of employees and partners, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

MERCATINO FRANCHISING

Victim website:

mercatinousato.com

Victim country:

Italy

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.5 TB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

5

Image:

 

TRI-STATE TRUCK & EQUIPMENT

Victim website:

tristatetruckandequip.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

3

Image:

 

CRAIG WIRE PRODUCTS

Victim website:

craigwire.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

3

Image:

 

ETATEAM

Victim website:

etateam.be

Victim country:

Belgium

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

DOYON

Victim website:

doyon.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

700 GB

Exfiltrated data type:

Corporate data such as accounting and HR, employees’ personal information, scans, confidential documents, user data, etc.

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

SAGACIOUS IP

Victim website:

sagaciousresearch.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4.4 TB

Exfiltrated data type:

Confidential correspondence, employees and customers’ data, NDAs, backups, financial documents, etc.

Leaked data:

/

Ransom deadline:

29th Apr 24

Cyber Risk Factor:

5

Image:

 

ABL

Victim website:

ablinc.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 TB

Exfiltrated data type:

Sensitive information, CEO and management documents, laboratory data, email correspondence, customers’ data, etc.

Leaked data:

/

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

5

Image:

 

XD CONNECTS

Victim website:

xdconnects.com

Victim country:

Netherlands

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

COASTAL CARGO COMPANY

Victim website:

coastalcargogroup.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

3 GB

Exfiltrated data type:

Fully published

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

CONCORDE GROUP

Victim website:

concordegroup.ca

Victim country:

Canada

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 GB

Exfiltrated data type:

N/A

Leaked data:

Sample

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

 

EBIR BATHROOM LIGHTINGS

Victim website:

ebir.com

Victim country:

Cactus

Attacker name:

Spain

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

SA.GLOBAL

Victim website:

saglobal.com

Victim country:

USA

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

41 GB

Exfiltrated data type:

N/A

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

MYERS AUTO GROUP

Victim website:

myers.ca

Victim country:

Canada

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Agreements, client details, employee information, detailed accounting data, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

JE OWENS AND COMPANY

Victim website:

jeowens.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

204 GB

Exfiltrated data type:

Personal Data, Finance data, Contract data and NDA’s, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

WESTERN SAW

Victim website:

westernsaw.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

990 GB

Exfiltrated data type:

Confidential Personal Data, Accounting, budget, financial data, Contract data and NDA’s, Files from CEO PC, Engineering files, Email and msg archives, SQL bases, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

NORTHEAST OHIO NEIGHBORHOOD HEALTH SERVICES

Victim website:

neonhealth.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 250,000

Exfiltrated data amount:

50.96 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

MID SOUTH HEALTH SYSTEMS

Victim website:

arisahealth.org

Victim country:

USA

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

411.8 GB (288,058 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

ALLTRUCK BODIES

Victim website:

alltruckbodies.com.au

Victim country:

Australia

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

3

Image:

 

SIS AUTOMATISERING

Victim website:

sisautomatisering.nl

Victim country:

Netherlands

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

3

Image:

 

PENNSYLVANIA CONVENTION CENTER

Victim website:

paconvention.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

 

ENGINEERED AUTOMATION OF MAINE

Victim website:

eaminc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

24th Apr 24

Cyber Risk Factor:

4

Image:

 

JE OWENS AND COMPANY

Victim website:

jeowens.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, client documents, budgets, payroll, accounting, contracts, taxes, IDs, financial information, etc.

Leaked data:

/

Ransom deadline:

23rd Apr 24

Cyber Risk Factor:

4

Image:

 

SIERRA CONSTRUCTION GROUP

Victim website:

sierraconstruction.ca

Victim country:

Canada

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

400 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

08th May 24

Cyber Risk Factor:

4

Image:

 

HANWHA AZDEL

Victim website:

azdel.com

Victim country:

USA

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1 TB

Exfiltrated data type:

Company data, Contracts and agreements and Projects Drawings

Leaked data:

Sample

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

5

Image:

 

CALL 4 HEALTH

Victim website:

call4health.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

4

Image:

 

MACPHIE UK

Victim website:

macphie.com

Victim country:

United Kingdom

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

Accounting and finance, HR and personal users’ data & etc.

Leaked data:

Sample

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

5

Image:

 

CAVOTEC

Victim website:

cavotec.com

Victim country:

Switzerland

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

800 GB

Exfiltrated data type:

Claimed data includes Engineering and projects, Technical R&D and drawings, Accounting and finance, HR and personal users data & etc.

Leaked data:

Sample

Ransom deadline:

19th Apr 24

Cyber Risk Factor:

5

Image:

 

HYMER-LEICHTMETALLBAU

Victim website:

hymer-alu.de

Victim country:

BlackBasta

Attacker name:

Germany

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2 TB

Exfiltrated data type:

Company data, Projects, Corporate data, Users, Employees, personal data.

Leaked data:

Sample

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

5

Image:

 

FLUENT HOME

Victim website:

fluenthome.com

Victim country:

Canada

Attacker name:

BlackBasta

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

600 GB

Exfiltrated data type:

Departments data (Financial, HR, etc.), RnD, Users personal documents etc.

Leaked data:

Sample

Ransom deadline:

26th Apr 24

Cyber Risk Factor:

5

Image:

 

THE LAW FIRM DR. FINGERLE RECHTSANWÄLTE

Victim website:

dr-fingerle.de

Victim country:

Germany

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

 

TASCO PLUMBING & MECHANICAL CORP.

Victim website:

tascoplumbing.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

22nd Apr 24

Cyber Risk Factor:

3

Image:

 

CYNC SOLUTIONS

Victim website:

cyncsolutions.com

Victim country:

USA

Attacker name:

RansomHub

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

5 TB

Exfiltrated data type:

Backups

Leaked data:

Sample

Ransom deadline:

23rd Apr 24

Cyber Risk Factor:

5

Image:

 

EUROSKO

Victim website:

eurosko.com

Victim country:

Norway

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Apr 24

Cyber Risk Factor:

3

Image:

 

LINCOLN GRAÇA NETO

Victim website:

drlincoln.com.br

Victim country:

Brazil

Attacker name:

Qiulong

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

9 GB

Exfiltrated data type:

Images of nude patients. Confidential Personal Data, Accounting, budget, financial data, Contract data and NDA’s, Email and msg archives.

Leaked data:

Fully published

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

 

KJF AUGSBURG

Victim website:

kjf-augsburg.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private data

Leaked data:

/

Ransom deadline:

25th Apr 24

Cyber Risk Factor:

4

Image:

 

ROSALVO AUTOMOVEIS

Victim website:

rosalvoautomoveis.com.br

Victim country:

Brazil

Attacker name:

Qiulong

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous data including personal documents

Leaked data:

Sample

Ransom deadline:

30th Apr 24

Cyber Risk Factor:

3

Image:

 


Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 26/04/2024

Today's HOT includes 19 victims by the notorious Rhysida, Everest, RansomHouse, DarkVault, RansomHub, Medusa, Hunters International, Cactus  and dAn0n gangs. The average Cyber Risk Factor is  4.2. Read...

Read More

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----