Categories
2023 HOT News-EN

HACKS OF TODAY 02/08/2023

news

HACKS OF TODAY 02/08/2023

Today’s HOT includes 19 victims:

18 ransomware by the notorious 8Base, Nokoyawa, LockBit 3.0, ALPHV/BlackCat, Play, KaraKurt, Mallox and Akira gangs and 1 zero-day exploit by Cl0p.

The average Cyber Risk Factor is 3.4.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

MBS EQUIPMENT

Victim website:

the-mbsgroup.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Employment contracts, Personal data of employees, Agreements, Accounts, Invoice, Accounting documents, Internal documents, Forms W-9, Correspondence, SSN, Driver’s license, Passports

Leaked data:

/

Ransom deadline:

08th Aug 23

Cyber Risk Factor:

4

PEA RIVER ELECTRIC COOPERATIVE

Victim website:

peariver.com

Victim country:

USA

Attacker name:

Nokoyawa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

KIMCO STAFFING SERVICE

Victim website:

kimco.com

Victim country:

USA

Attacker name:

ALPHV/BlackCat

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

172 GB

Exfiltrated data type:

Miscellaneous including employees’ information and PII documents

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PARATHON

Victim website:

parathon.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

560 GB

Exfiltrated data type:

Contracts, employee personal information, and confidential documents

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ACTIVA GROUP

Victim website:

group-activa.com

Victim country:

Cameroon

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, contracts, scans, finance, tax and etc

Leaked data:

/

Ransom deadline:

06th Aug 23

Cyber Risk Factor:

4

AUSTRALASIAN ADULT PRODUCT DISTRIBUTORS

Victim website:

aapd.com.au

Victim country:

Australia

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, scans, passports, contacts, finance, taxes and etc

Leaked data:

/

Ransom deadline:

06th Aug 23

Cyber Risk Factor:

4

BIRCH, HORTON, BITTNER & CHEROT

Victim website:

birchhorton.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, scans, IDs, contacts, finance and etc

Leaked data:

/

Ransom deadline:

06th Aug 23

Cyber Risk Factor:

4

CENTER OF SCIENCE AND INDUSTRY

Victim website:

cosi.org

Victim country:

USA

Attacker name:

KaraKurt

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

75 GB

Exfiltrated data type:

Projects information, lots of accounting and financial documents, contracts (some of them are confidential), clients contacts, donations information an so on. There are also databases containing clients, partners and employee data, transactions and correspondence

Leaked data:

/

Ransom deadline:

03rd Aug 23

Cyber Risk Factor:

4

SHERMAN COLLEGE OF CHIROPRACTIC

Victim website:

sherman.edu

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

GERB

Victim website:

gerb.bg

Victim country:

Bulgaria

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Aug 23

Cyber Risk Factor:

3

UNICORP NATIONAL DEVELOPMENTS

Victim website:

unicorpusa.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 40,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

03rd Aug 23

Cyber Risk Factor:

3

AQUATLANTIS

Victim website:

aquatlantis.com

Victim country:

Portugal

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, contracts, finance, tax and etc

Leaked data:

/

Ransom deadline:

06th Aug 23

Cyber Risk Factor:

3

PROFESSIONNEL FRANCE

Victim website:

evs-pro.com

Victim country:

France

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, contracts, finance and etc

Leaked data:

/

Ransom deadline:

06th Aug 23

Cyber Risk Factor:

3

GARAGE LIVING

Victim website:

garageliving.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, finance, taxes and etc

Leaked data:

/

Ransom deadline:

06th Aug 23

Cyber Risk Factor:

3

THE DISPENSER

Victim website:

dispenser.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, finance, taxes and etc

Leaked data:

/

Ransom deadline:

06th Aug 23

Cyber Risk Factor:

3

DAL-TECH ENGINEERING

Victim website:

dal-tech.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, finance and etc

Leaked data:

/

Ransom deadline:

06th Aug 23

Cyber Risk Factor:

3

CORAL RESORT

Victim website:

coralresort.com

Victim country:

USA

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, clients db, scans, finance and etc

Leaked data:

/

Ransom deadline:

06th Aug 23

Cyber Risk Factor:

3

OHIO HISTORY

Victim website:

ohiohistory.org

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

09th Aug 23

Cyber Risk Factor:

2

KOGETSU

Victim website:

kogetsu.com

Victim country:

Japan

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

07th Aug 23

Cyber Risk Factor:

2

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 11/07/2023

news

HACKS OF TODAY 11/07/2023

Today’s HOT includes 36 victims:
15 ransomware
and 1 data leak by the notorious
Cuba, LockBit 3.0, Qilin, Rhysida, Akira, Ragnar Locker, RansomHouse, 8Base and Arvin Club gangs and 20 zero-day exploit by Cl0p.

The average Cyber Risk Factor is 4.1.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

JP RMP

Victim website:

jprmp.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

FRANKLIN MINT FEDERAL CREDIT UNION

Victim website:

fmfcu.org

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

GRUPO BANCOLOMBIA

Victim website:

bam.com.gt

Victim country:

Guatemala

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

57 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

SPACE COAST CREDIT UNION

Victim website:

sccu.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

VILLAGE OF ADDISON

Victim website:

gis4.addison-il

Victim country:

USA

Attacker name:

Cuba

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Large amount of data

Exfiltrated data type:

Financial documents, correspondence with bank employees, account movements, balance sheets, tax documents, compensation, source code

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

PANORAMA EYECARE

Victim website:

panoramaeyecare.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

798 GB

Exfiltrated data type:

Miscellaneous including PII and PHI documents, insurance, agreements etc. They claim to have downloaded data from all these companies: eyecenternoco.com ; denvereyesurgeons.com ; cheyenneeyeclinic.com ; 2020visioncenter.com.

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

15th Jul 23

Cyber Risk Factor:

5

MICROPORT SCIENTIFIC

Victim website:

microport.com

Victim country:

China

Attacker name:

Qilin

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

Terabytes of data

Exfiltrated data type:

Miscellaneous including financial data

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

5

CITTA NUOVA

Victim website:

cittanuova.it

Victim country:

Italy

Attacker name:

Rhysida

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

5 BTC

Exfiltrated data amount:

N/A

Exfiltrated data type:

Miscellaneous including invoices and PII documents

Leaked data:

/

Ransom deadline:

17th Jul 23

Cyber Risk Factor:

4

GREEN DIAMOND

Victim website:

greendiamond.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

30 GB

Exfiltrated data type:

Business information, including personal information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

HAMRE SCHUMANN MUELLER & LARSON

Victim website:

hsml.com

Victim country:

USA

Attacker name:

Akira

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

102 GB

Exfiltrated data type:

Confidential documents, contracts, clients’ personal information

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BELIZE ELECTRICITY LIMITED

Victim website:

bel.com.bz

Victim country:

Belize

Attacker name:

Ragnar Locker

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

355 GB

Exfiltrated data type:

Miscellaneous including personal information

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

RADISSON HOTELS AMERICAS

Victim website:

radissonhotelsamericas.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

WESTAT

Victim website:

westat.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

JOHNS HOPKINS UNIVERSITY

Victim website:

jhu.edu

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

VISIONWARE

Victim website:

visionware.ca

Victim country:

Canada

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

UMASS CHAN MEDICAL SCHOOL

Victim website:

umassmed.edu

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

VRM

Victim website:

vrm.de

Victim country:

Germany

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

SMA SOLAR TECHNOLOGY

Victim website:

sma.de

Victim country:

Germany

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

RICOH

Victim website:

ricohacumen.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

193 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

EMERSON

Victim website:

emerson.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

TOMTOM

Victim website:

tomtom.com

Victim country:

Netherlands

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

82 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PIONEER ELECTRONICS

Victim website:

pioneerelectronics.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

106 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

RITE AID

Victim website:

riteaid.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

32 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

ARVATO

Victim website:

arvato.com

Victim country:

Germany

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

AGILYSYS

Victim website:

agilysys.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

128 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CUSTOMER ELATION

Victim website:

customerelation.com

Victim country:

USA

Attacker name:

RansomHouse

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

At least 100 GB

Exfiltrated data type:

N/A

Leaked data:

Sample with proof of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

WEITKAMP HIRSCH & KOLLEGEN

Victim website:

whk-schleswig.de

Victim country:

Germany

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

200 GB

Exfiltrated data type:

Internal documents, customer data, official letters and correspondence, tax declarations of clients, checks, payments

Leaked data:

/

Ransom deadline:

15th Jul 23

Cyber Risk Factor:

4

KANSAS MEDICAL CENTER

Victim website:

ksmedcenter.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Personal documents, identity cards, health insurance, patient data (numbers, addresses, registration numbers, and others), personal data of employees, internal documents, accounts, financial documents

Leaked data:

/

Ransom deadline:

15th Jul 23

Cyber Risk Factor:

4

ADVANCED FIBERGLASS INDUSTRIES

Victim website:

afi.ae

Victim country:

UAE

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

tender reviews, official letters, presentations and product mockups, checks, accounting report data, tax statements, internal documents, salary data, personal data of employees, passports, confidential data, waybills

Leaked data:

/

Ransom deadline:

15th Jul 23

Cyber Risk Factor:

4

MOTOR COMPONENTS

Victim website:

facet-purolator.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Company internal documents, contact list with information about partners and clients, employee data base, checks, invoices, financial indicators and balance sheet, official letters, faxes, shipment information in different countries, confidential data about employees and their salaries, IT infrastructure with detailed network map and access

Leaked data:

/

Ransom deadline:

18th Jul 23

Cyber Risk Factor:

4

KALE AERO

Victim website:

kaleaero.com

Victim country:

Turkey

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

43 GB

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CONSOL ENERGY

Victim website:

consolenergy.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

PESQUERA DIAMANTE

Victim website:

diamante.com.pe

Victim country:

Peru

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Internal documents, Official letters, Waybills, Checks, payments

Leaked data:

/

Ransom deadline:

15th Jul 23

Cyber Risk Factor:

3

DANBURY PUBLIC SCHOOLS

Victim website:

danbury.k12.ct.us

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Internal documents, personal data of employees, students and parents, checks, official letters, and much more

Leaked data:

/

Ransom deadline:

15th Jul 23

Cyber Risk Factor:

3

CITELIS MOBILITY

Victim website:

citelis.com.mx

Victim country:

Mexico

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Internal documents, regulations, information about all employees, their mail, position, invoices, invoices, checks of all dealerships of the company, official letters, bank statements

Leaked data:

/

Ransom deadline:

18th Jul 23

Cyber Risk Factor:

3

BITIMEN

Victim website:

bitimen.com

Victim country:

Iran

Attacker name:

Arvin Club

Attacker class:

Cybercrime

Attack technique:

Data leak

Ransom demand:

N/A

Exfiltrated data amount:

56,000 users

Exfiltrated data type:

Users accounts

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More
Categories
2023 HOT News-EN

HACKS OF TODAY 08-09-10/07/2023

news

HACKS OF TODAY 08-09-10/07/2023

Today’s HOT includes 21 victims:
10 ransomware
 by the notorious
8Base, LockBit 3.0,Play, Mallox, Medusa, BianLian and Rancoz gangs and 11 zero-day exploit by Cl0p.

The average Cyber Risk Factor is 4.0.

Read below the full list.

Disclaimer:

Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.

It shows the severity of an event: 1 = low, 5 = critical

UOFL HEALTH

Victim website:

uoflhealth.org

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

FINANCIAL INSTITUTION SERVICE

Victim website:

fiscdp.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

CYTOMX THERAPEUTICS

Victim website:

cytomx.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

5

LEVEL 8 SOLUTIONS

Victim website:

l8solutions.co.uk

Victim country:

United Kingdom

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

KERN

Victim website:

kernagency.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

MARY KAY

Victim website:

marykay.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

UNIVERSITY SYSTEM OF GEORGIA

Victim website:

usg.edu

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

AMERICAN NATIONAL

Victim website:

americannational.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

BCD TRAVEL

Victim website:

bcdtravel.com

Victim country:

Netherlands

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

AUTOZONE

Victim website:

autozone.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

CROWE

Victim website:

crowe.com

Victim country:

USA

Attacker name:

Cl0p

Attacker class:

Cybercrime

Attack technique:

Zero-Day Vulnerability in MOVEit (CVE-2023-34362)

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

N/A

Cyber Risk Factor:

4

INDUSTRIAL HEAT TRANSFER

Victim website:

iht-inc.com

Victim country:

USA

Attacker name:

Rancoz

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

152 GB

Exfiltrated data type:

N/A

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

NEW CENTURY ADVISORS

Victim website:

newcenturyadvisors.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Internal documents and regulations of the company, financial analysis of the company and partners, bank statements, daily balances, personal data of employees, passports, balance sheets

Leaked data:

/

Ransom deadline:

14th Jul 23

Cyber Risk Factor:

4

ROBERT L. BAYLESS, PRODUCER

Victim website:

rlbayless.com

Victim country:

USA

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

150 GB

Exfiltrated data type:

Company internal documents, geological exploration of various oil basins, work reports, settlements with employees and contractors, contracts, correspondence, analyzes, personal data from employees’ computers, personal data of partner companies: employees, company affiliation, email address, phone number, position

Leaked data:

/

Ransom deadline:

14th Jul 23

Cyber Risk Factor:

4

CABRA CONSULTING

Victim website:

cabra.ca

Victim country:

Canada

Attacker name:

8Base

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Internal documents and regulations, geological reports, financial and accounting reporting, checks, official letters and correspondence, client invoices paid, corp tax payments, bank statements, expenses, employee profiles, personal data, budgets

Leaked data:

/

Ransom deadline:

15th Jul 23

Cyber Risk Factor:

4

LANE VALENTE INDUSTRIES

Victim website:

canadalvi.com

Victim country:

Canada

Attacker name:

Play

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

Private and personal confidential data, clients and employee documents, IDs, contracts, finance and etc.

Leaked data:

Partially published compressed 5gb

Ransom deadline:

11th Jul 23

Cyber Risk Factor:

4

GARUDA INDONESIA

Victim website:

garuda-indonesia.com

Victim country:

Indonesia

Attacker name:

Mallox

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

21st Jul 23

Cyber Risk Factor:

4

TRACKER DE COLOMBIA

Victim website:

detektor.com.co

Victim country:

Colombia

Attacker name:

Medusa

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

$ 100,000

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

17th Jul 23

Cyber Risk Factor:

4

EVERGREEN SEAMLESS PIPES & TUBES

Victim website:

evergreenseamless.com

Victim country:

India

Attacker name:

BianLian

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

450 GB

Exfiltrated data type:

Finance data, clients’ and customers’ personal data, HR, Business data, scans of employees documents

Leaked data:

100% of the exfiltrated data

Ransom deadline:

N/A

Cyber Risk Factor:

4

LEE INDUSTRIES

Victim website:

leeindustries.com

Victim country:

USA

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

30th Jul 23

Cyber Risk Factor:

3

ROYS OF WROXHAM

Victim website:

roys.co.uk

Victim country:

United Kingdom

Attacker name:

LockBit 3.0

Attacker class:

Cybercrime

Attack technique:

Ransomware

Ransom demand:

N/A

Exfiltrated data amount:

N/A

Exfiltrated data type:

N/A

Leaked data:

/

Ransom deadline:

25th Jul 23

Cyber Risk Factor:

3

Stay safe!

Hackmanac Team

Latest news

HACKS OF TODAY 25/04/2024

Today's HOT includes 8 ransomware victims by the notorious RansomHub, Hunters International, Black Suit, Qiulong, DarkVault, RansomHouse, Qilin and MyData gangs. The average Cyber Risk Factor is  4.0....

Read More

HACKS OF TODAY 24/04/2024

Today's HOT includes 10 ransomware victims by the notorious RansomHouse, Black Suit, Rhysida, BianLian, RansomHub, BlackBasta, Eraleig and Qiulong gangs. The average Cyber Risk Factor is  4.4. Read...

Read More

HACKS OF TODAY 23/04/2024

Today's HOT includes 12 ransomware victims by the notorious Medusa, Abyss, RansomHouse, Cactus, RansomHub, BianLian, Qilin and Qiulong gangs. The average Cyber Risk Factor is  4.5. Read below...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----