news
HACKS OF TODAY 02/06/2023

Today’s HOT includes 19 ransomware victims by the notorious LockBit 3.0, Play, Darkrace, BlackCat/ALPHV, BianLian, Akira and Trigona gangs.
The average Cyber Risk Factor is 3.7.
Read below the full list.
Disclaimer:
Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.
It shows the severity of an event: 1 = low, 5 = critical
AARTI INDUSTRIES
Victim website: | aarti-industries.com |
Victim country: | India |
Attacker name: | BianLian |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 357 GB |
Exfiltrated data type: | Finance, formulas and projects, technical data, SQL databases |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 5 |
UNICO DATA
Victim website: | unico.ch |
Victim country: | Switzerland |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 2,8 TB |
Exfiltrated data type: | After being introduced into the Unico company, we processed and took away the files of the organizations that it serves. Private and personal confidential data, clients and employee documents, passports, contracts, and many others. |
Leaked data: | / |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 5 |
BRINKMANN & NIEMEIJER MOTOREN
Victim website: | brinkmann-niemeijer.nl |
Victim country: | Netherlands |
Attacker name: | ALPHV/BlackCat |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 500 GB |
Exfiltrated data type: | Miscellaneous including financial and projects documents, confidential data etc. |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
JPW INDUSTRIES
Victim website: | jpwindustries.com |
Victim country: | USA |
Attacker name: | ALPHV/BlackCat |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous including invoices, financial and confidential SpaceX documents |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
BAILEIGH INDUSTRIAL
Victim website: | baileigh.com |
Victim country: | USA |
Attacker name: | ALPHV/BlackCat |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous including invoices, financial and confidential documents |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
PACIFIC UNION COLLEGE
Victim website: | puc.edu |
Victim country: | USA |
Attacker name: | Trigona |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | Auction current price: $ 200,000 |
Exfiltrated data amount: | 120 GB |
Exfiltrated data type: | Employee’s and students personal data, commercial contracts, NDAs, etc. |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
MIDDLESEX COUNTY PUBLIC SCHOOLS
Victim website: | mcps.k12.va.us |
Victim country: | USA |
Attacker name: | Akira |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 543 GB |
Exfiltrated data type: | students and teachers’ personal information, school projects, financial info and so on. |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
FIRE SAFETY DESIGN
Victim website: | fsd.se |
Victim country: | Sweden |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | $ 199,999 |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Miscellaneous including financial documents |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | 07th Jun 23 |
Cyber Risk Factor: | 4 |
CO.NA.TE.CO. (CONSORZIO NAPOLETANO TERMINAL CONTAINERS)
Victim website: | conateco.it |
Victim country: | Italy |
Attacker name: | Darkrace |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 46 GB |
Exfiltrated data type: | Miscellaneous including planimetry, financial documents, invoices etc. |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
BMD SYSTEMHAUS
Victim website: | bmd.com |
Victim country: | Austria |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, IDs, passports, bank reports, taxes, contracts, and etc |
Leaked data: | / |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 4 |
ALBERTA NEWSPRINT
Victim website: | albertanewsprint.com |
Victim country: | Canada |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, passports, contracts, and etc |
Leaked data: | / |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 4 |
CS CARGO GROUP
Victim website: | cscargo.cz |
Victim country: | Czech Republic |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, passports, logistic information, contracts, and etc |
Leaked data: | / |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 4 |
GLOBALCAJA
Victim website: | globalcaja.es |
Victim country: | Spain |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, passports, contracts, and etc. |
Leaked data: | / |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 4 |
NORANET
Victim website: | noranet.cz |
Victim country: | Czech Republic |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, contracts and etc |
Leaked data: | / |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 3 |
SHOWS & ARTISTS
Victim website: | shows-artists.com |
Victim country: | Germany |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, finance, hr and etc |
Leaked data: | / |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 3 |
BUFFALO NIAGARA ASSOCIATION
Victim website: | bnar.org |
Victim country: | USA |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, IDs, contracts, and etc |
Leaked data: | / |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 3 |
ABEKO
Victim website: | abeko.nl |
Victim country: | Netherlands |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, contracts, hr and etc |
Leaked data: | / |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 3 |
FORTRESS PAPER
Victim website: | fortressge.com |
Victim country: | Canada |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, passports, contracts, and many others. |
Leaked data: | / |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 3 |
YKK GROUP
Victim website: | ykk.com |
Victim country: | Japan |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | 16th Jun 23 |
Cyber Risk Factor: | 2 |
Stay safe!
Hackmanac Team
Latest news
HACKS OF TODAY 02/07/2023
Today's HOT includes 19 ransomware victims by the notorious LockBit 3.0, Play, Darkrace, BlackCat/ALPHV, BianLian, Akira and Trigona gangs. The average Cyber Risk Factor is 3.7. Read...
Read MoreHACKS OF TODAY 01/06/2023
Today's HOT includes 7 ransomware victims by the notorious LockBit 3.0, Akira, BlackBasta, RansomHouse and Darkrace gangs. The average Cyber Risk Factor is 3.4. Read below the...
Read MoreHACKS OF TODAY 31/05/2023
Today's HOT includes 7 victims: 5 ransomware by the notorious LockBit 3.0 and BlackBasta gangs and 2 data leaks. The average Cyber Risk Factor is 4.0. Read...
Read More