Categories
2023 HOT News-EN

HACKS OF TODAY 12/12/2023

news

HACKS OF TODAY 12/12/2023

Today’s HOT includes 18 ransomware victims by the notorious Hunters International, LockBit 3.0, Medusa, Rhysida, Lorenz, Meow and Akira gangs.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

AZIENDA USL DI MODENA

Victim website:

ausl.mo.it

Victim country:

Italy

Attacker name:

Hunters International

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 3,000,000

Exfiltrated data amount:

954.7 GB (1,202,175 files)

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

Azienda USL di Modena Hunters International attacco ransomware

INSOMNIAC GAMES

Victim website:

insomniac.games

Victim country:

USA

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

50 BTC ($ 2,070,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Passports, confidential documents, projects, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

19th Dec 23

Cyber Risk Factor:

5

Image:

Insomniac Games

GRUPO JOSÉ ALVES

Victim website:

grupojosealves.com

Victim country:

Brazil

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

20 BTC ($ 830,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including passports

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

19th Dec 23

Cyber Risk Factor:

5

Image:

Grupo José Alves

HINSDALE SCHOOL DISTRICT

Victim website:

hnhsd.org

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 200,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including employees and student’s data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

23rd Dec 23

Cyber Risk Factor:

4

Image:

Hinsdale School District

GOIASA

Victim website:

goiasa.com.br

Victim country:

Brazil

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

47 GB

Exfiltrated data type:

Projects, sales, HR documents

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Goiasa

MSD INFORMATION TECHNOLOGY

Victim website:

msd.net.au

Victim country:

Australia

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

47 GB

Exfiltrated data type:

Personal information, financial data, client documents, etc.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

MSD Information Technology

BAYER HERITAGE FEDERAL CREDIT UNION

Victim website:

bayerhfcu.com

Victim country:

USA

Attacker name:

Lorenz

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Client database

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Bayer Heritage Federal Credit Union

IGT TESTING SYSTEMS

Victim website:

igt.nl

Victim country:

Netherlands

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

IGT Testing Systems

RIESER AUFZUGBAU

Victim website:

r-ab.de

Victim country:

Germany

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Rieser Aufzugbau

IPP S.A.

Victim website:

ipp-sa.com

Victim country:

Spain

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

4

Image:

IPP S.A.

GREENBRIER SPORTING CLUB

Victim website:

greenbriersportingclub.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 99,999

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

20th Dec 23

Cyber Risk Factor:

4

Image:

Greenbrier Sporting Club

PHILLIPS GLOBAL

Victim website:

phillipsglobal.us

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 49,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

15th Dec 23

Cyber Risk Factor:

4

Image:

Phillips Global

KITAHIROJIMA TOWN SOCIAL WELFARE COUNCIL

Victim website:

kitahirosima.jp

Victim country:

Japan

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

22nd Dec 23

Cyber Risk Factor:

4

Image:

Kitahirojima Town Social Welfare Council

AIRTECH THE LONG

Victim website:

airtechthelong.com.vn

Victim country:

Vietnam

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices and technical designs, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

22nd Dec 23

Cyber Risk Factor:

4

Image:

Airtech The Long

TRADEWINDS

Victim website:

tradewindscorp-insbrok.com

Victim country:

Malaysia

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Dec 23

Cyber Risk Factor:

4

Image:

TradeWinds

PETROTEC

Victim website:

petrotec.com.qa

Victim country:

Qatar

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

421 GB

Exfiltrated data type:

Financial, vendors, contracts, legal documents, projects, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

24th Dec 23

Cyber Risk Factor:

4

Image:

Petrotec

MEMORIAL SLOAN KETTERING CANCER CENTER

Victim website:

mskcc.org

Victim country:

USA

Attacker name:

Meow

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Memorial Sloan Kettering Cancer Center

THE TEACHING COMPANY

Victim website:

wondrium.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

68 GB

Exfiltrated data type:

Client information, accounting and finance data, course details, and even a holiday video

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

The Teaching Company


 
Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 09-10-11/12/2023

news

HACKS OF TODAY 09-10-11/12/2023

Today’s HOT includes 14 ransomware victims by the notorious BianLian, LockBit 3.0, Medusa, Rhysida, Black Suit, Daixin, Cactus, Knight, Akira and Monti gangs.

The average Cyber Risk Factor is 4.3.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

LIVANOVA

Victim website:

livanova.com

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

2.2 TB

Exfiltrated data type:

The compilation of data includes comprehensive product information such as schemes, projects, sources, drawings, prototypes, 3D models, and electronic components; detailed employee records from all offices including personal identification and contact details, passport scans, and employment contracts; extensive financial records covering budgets, audits, tax returns, and banking statements; client and partner databases with contractual and payment details; and a wealth of working documentation related to operations, marketing, and corporate communications.

Leaked data:

100% of the exfiltrated data

Ransom deadline:

09th Dec 23

Cyber Risk Factor:

5

Image:

LivaNova

POLICÍA NACIONAL DEL PERÚ

Victim website:

policia.gob.pe

Victim country:

Peru

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous information including sensitive data of different departments and cases, source code for applications and resources with access to the Interpol network, classified files, accesses, developments, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

30th Jan 24

Cyber Risk Factor:

5

Image:

Pronat Industries

PRONAT INDUSTRIES

Victim website:

pronatindustries.com

Victim country:

Israel

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Engineering data, personal information, secret developments, secret customer data, financial information, NDA documents, databases, and much more.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

30th Jan 24

Cyber Risk Factor:

5

Image:

Pronat Industries

HOLDING SLOVENSKE ELEKTRARNE

Victim website:

hse.si

Victim country:

Slovenia

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

20 BTC ($ 840,000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Confidential country data, schemes and plans of energy enterprises, financial data and reports

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

17th Dec 23

Cyber Risk Factor:

5

Image:

Holding Slovenske elektrarne

GLENDALE UNIFIED

Victim website:

gusd.net

Victim country:

USA

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 1,000,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including staff and students’ data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

22nd Dec 23

Cyber Risk Factor:

5

Image:

Glendale Unified

INDEPENDENT RECOVERY RESOURCES

Victim website:

irrcollect.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

1.1 TB

Exfiltrated data type:

Accounting data, network users’ personal folders, files from the President’s PC, clients’ personal data.

Leaked data:

/

Ransom deadline:

23rd Dec 23

Cyber Risk Factor:

5

Image:

Independent Recovery Resources

HMW SPECIAL UTILITY DISTRICT

Victim website:

hmw-sud.com

Victim country:

USA

Attacker name:

Monti

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

50 GB

Exfiltrated data type:

Personal information about employees, customers, and coworkers.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

HMW Special Utility District

GOLFZON

Victim website:

golfzon.com

Victim country:

Republic of Korea

Attacker name:

Black Suit

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

539 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Golfzon

GRAPHIC SOLUTIONS GROUP

Victim website:

gogsg.com

Victim country:

USA

Attacker name:

Daixin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

0.29 GB

Exfiltrated data type:

DeliverySQL_dbo_Order_tbl.csv Playbook_Vendor_ext.csv Playbook_customer_ext.csv Playbook_customer.csv Playbook_contacts_pb.csv DeliverySQL_Employee_tbl.csv DeliverySQL_Vend_tbl.csv

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Image:

Graphic Solutions Group

QATAR RACING AND EQUESTRIAN CLUB

Victim website:

qrec.gov.qa

Victim country:

Qatar

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

5 BTC ($ 210.000)

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including ID cards

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

16th Dec 23

Cyber Risk Factor:

4

Image:

Qatar Racing and Equestrian Club

ISC CONSULTING ENGINEERS

Victim website:

isc.dk

Victim country:

Denmark

Attacker name:

Cactus

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including ID cards.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

ISC Consulting Engineers

ZAI LAB

Victim website:

zailaboratory.com

Victim country:

China

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous documents including passports and financial data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

31st Dec 23

Cyber Risk Factor:

4

Image:

Zai Lab

DAIHO INDUSTRIAL

Victim website:

daiho-gr.co.jp

Victim country:

Japan

Attacker name:

Knight

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Accounting, finances, IT records, audits, and files

Leaked data:

/

Ransom deadline:

24th Dec 23

Cyber Risk Factor:

3

Image:

Daiho Industrial

STUDIO MF

Victim website:

studiofontanamonica.com

Victim country:

Italy

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

10 GB

Exfiltrated data type:

Clients’ information and other business data

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Studio MF Akira ransomware

Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 08/12/2023

news

HACKS OF TODAY 08/12/2023

Today’s HOT includes 30 ransomware victims by the notorious BianLian, LockBit 3.0, INC Ransom, Rhysida and Play gangs.

The average Cyber Risk Factor is 3.5.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

SML GROUP

Victim website:

sml-group.co.uk

Victim country:

United Kingdom

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

830 GB

Exfiltrated data type:

Personal data, accounting, budget, financial data, technical data, contract data and NDAs, operational and business files, email and message archives, projects.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

SML Group

AMCO PROTEINS

Victim website:

amcoproteins.com

Victim country:

USA

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

4 TB

Exfiltrated data type:

Personal data, accounting, budget, financial data, personal data of employees, contract data and NDAs, accidents, files from CEO/CFO PC, operational and business files, email and message archives, SQL backup.

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

Image:

AMCO Proteins

BLUE WATERS PRODUCTS

Victim website:

bluewaterstt.com

Victim country:

Trinidad and Tobago

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Dec 23

Cyber Risk Factor:

3

Image:

Blue Waters Products

OMEGA INTERVENTIONAL PAIN CLINIC

Victim website:

omegapainclinic.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Dec 23

Cyber Risk Factor:

4

Image:

Omega Interventional Pain Clinic

KURIYAMA OF AMERICA

Victim website:

kuriyama.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Kuriyama of America

GREATER RICHMOND TRANSIT

Victim website:

ridegrtc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, payroll, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

4

Image:

Greater Richmond Transit

A.G. CONSULTING ENGINEERING

Victim website:

agceng.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

A.G. CONSULTING ENGINEERING

PLANBOX

Victim website:

planbox.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

private and personal confidential information, clients’ documents, budget details, IDs, scans, tax information, finance information, and more.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Planbox

GVM

Victim website:

gvminc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, payrolls, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

10th Dec 23

Cyber Risk Factor:

3

Image:

GVM

VITRO PLUS

Victim website:

vitroplus.nl

Victim country:

Netherlands

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Vitro Plus

PAYNE HICKS BEACH

Victim website:

phb.co.uk

Victim country:

United Kingdom

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, agreements, tax, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

4

Image:

Payne Hicks Beach

BECKER FURNITURE WORLD

Victim website:

beckerfurnitureworld.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

10th Dec 23

Cyber Risk Factor:

3

Image:

Becker Furniture World

CAPESPAN

Victim website:

capespan.com

Victim country:

South Africa

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Capespan

BURTON WIRE & CABLE

Victim website:

burtonwire.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Burton Wire & Cable

GREENWASTE RECOVERY

Victim website:

greenwaste.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

GreenWaste Recovery

SILVENT NORTH AMERICA

Victim website:

silvent.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, contracts, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Silvent

CALIFORNIA INNOVATIONS

Victim website:

californiainnovations.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, contracts, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

California Innovations

PHIBRO

Victim website:

phibro.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, contracts, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Phibro

AJO

Victim website:

ajopartners.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, contracts, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

4

Image:

AJO

RIDGE VINEYARDS

Victim website:

ridgewine.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

RIDGE VINEYARDS

PLS LOGISTICS

Victim website:

plslogistics.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, contracts, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

PLS Logistics

POSTWORKS

Victim website:

postworks.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Postworks

INTREPID SEA, AIR & SPACE MUSEUM

Victim website:

intrepidmuseum.org

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

Intrepid Sea, Air & Space Museum

SMRT

Victim website:

smrtinc.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients documents, budget, IDs, HR, scans, finance information and etc.

Leaked data:

/

Ransom deadline:

13th Dec 23

Cyber Risk Factor:

3

Image:

SMRT

TRAVIAN GAMES

Victim website:

traviangames.com

Victim country:

Germany

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

560 GB (790,567 files)

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

Travian Games

TCMAN

Victim website:

tcman.com

Victim country:

Spain

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

108 GB

Exfiltrated data type:

Miscellaneous documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

Expired

Cyber Risk Factor:

4

Image:

Tcman

PRECISION TECHNOLOGIES GROUP

Victim website:

holroyd.com

Victim country:

United Kingdom

Attacker name:

INC Ransom

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Non-disclosure documents, agreements, ID cards, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

Image:

Precision Technologies Group

DENAVE INDIA

Victim website:

denave.com

Victim country:

India

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

300 GB

Exfiltrated data type:

Employees’ data, ID cards, financial documents, email correspondence, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

14th Dec 23

Cyber Risk Factor:

4

Image:

denave

MIDLAND INDUSTRIES

Victim website:

midlandindustries.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Invoices, passports, confidential documents, etc.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

28th Dec 23

Cyber Risk Factor:

4

Image:

Midland Industries

AMSELLEM-WEITZ LAW FIRM

Victim website:

aw-lawyers.com

Victim country:

Israel

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

100 GB

Exfiltrated data type:

Clients’ data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

15th Dec 23

Cyber Risk Factor:

4

Image:

Amsellem-Weitz Law Firm

 Stay safe!

Hackmanac Team!

Latest news

HACKS OF TODAY 11-12-13-14-15/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More

HACKS OF TODAY 09-10/05/2024

Today's HOT includes 94 victims by the notorious Hunters International, Rhysida, BianLIan, dAn0n, Qilin, Embargo, Everest, INC Ransom, Black Suit, Monti, Akira, RansomHub, Zero Tolerance...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----