news
HACKS OF TODAY 08/09/2023

Today’s HOT includes 11 victims:
10 ransomware and 1 supply chain attack by the notorious BianLian, 8Base, LockBit 3.0, BlackByte, Stormous, Ra Group, Qilin, Ransomed and NoEscape gangs.
The average Cyber Risk Factor is 3.9.
Read below the full list.
Disclaimer:
Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.
It shows the severity of an event: 1 = low, 5 = critical
SEBATA HOLDINGS LIMITED
Victim website: | sebataholdings.com |
Victim country: | South Africa |
Attacker name: | BianLian |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 1,8 TB |
Exfiltrated data type: | Financial Data, Payroll Data, Personal Data, Network User’s Folders, Fileserver Data, SQL Backups, etc. |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 5 |
OMNIATEL
Victim website: | omniatel.it |
Victim country: | Italy |
Attacker name: | NoEscape |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 360 GB |
Exfiltrated data type: | 10,000 invoices, HR – downloaded over 10PCs data, Legal documents, Passports, ID cards, etc, Court and prosecutor’s documents, Contracts, agreements, finance, banking, client data, backups, Outlook data, access, and many other confidential documentations. |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | 18th Sep 23 |
Cyber Risk Factor: | 5 |
CONSELHO SUPERIOR DA JUSTIÇA DO TRABALHO
Victim website: | csjt.jus.br |
Victim country: | Brazil |
Attacker name: | 8Base |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Invoice, Receipts, Accounting documents, Personal data, Certificates, Employment contracts, A huge amount of confidential information, Confidentiality agreements, Personal files of clients |
Leaked data: | / |
Ransom deadline: | 14th Sep 23 |
Cyber Risk Factor: | 4 |
TOHONO O’ODHAM UTILITY AUTHORITY
Victim website: | toua.net |
Victim country: | USA |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | 20th Sep 23 |
Cyber Risk Factor: | 4 |
CHAMBERSBURG AREA SCHOOL DISTRICT
Victim website: | casdonline.org |
Victim country: | USA |
Attacker name: | BlackByte |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous documents including students’ information |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
PETROVIETNAM METALLIC STRUCTURES & ERECTION JOINT STOCK COMPANY
Victim website: | ptsc.com.vn |
Victim country: | Vietnam |
Attacker name: | Stormous |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Contracts, financial documents, internal documents, agreements, projects, etc. |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | 28th Sep 23 |
Cyber Risk Factor: | 4 |
24/7 EXPRESS LOGISTICS
Victim website: | 247expresslogistics.com |
Victim country: | USA |
Attacker name: | Ra Group |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 100 GB |
Exfiltrated data type: | All Orders Database, All customer information, All employee information, Contract documents, Legal documents, Financial data |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
PAUL-ALEXANDRE DOICESCO
Victim website: | notairedoicesco.be |
Victim country: | Belgium |
Attacker name: | Qilin |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
FOCUS BUSINESS SOLUTIONS
Victim website: | focus-solutions.net |
Victim country: | USA |
Attacker name: | BlackByte |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous documents including passports |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
LINKTERA
Victim website: | linktera.com |
Victim country: | Turkey |
Attacker name: | Ransomed |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | $ 23,000 |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | access all of linktera critical infrastructure including their database. |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
WACOAL AMERICA
Victim website: | wacoal-america.com |
Victim country: | USA |
Attacker name: | Qilin |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
Stay safe!
Hackmanac Team
Latest news
CORRECTION ON MALASLOCKER ACTIVITIES
Following further information provided to us directly by the Italian company BeeVoip, it is necessary to correct a detail from our previous post regarding the...
Read MoreHACKS OF TODAY 28/09/2023
Today's HOT includes 7 ransomware victims by the notorious Akira, NoEscape, ALPHV/BlackCat, ThreeAM, 8Base and Cactus gangs. The average Cyber Risk Factor is 3.7. Read below the...
Read MoreHACKS OF TODAY 27/09/2023
Today's HOT includes 13 ransomware victims by the notorious Dunghill Leak, ALPHV/BlackCat, NoEscape, Medusa, Akira, Qilin, 8Base and Cactus gangs. The average Cyber Risk Factor is 4.1....
Read More