news
HACKS OF TODAY 03-04-05/06/2023

Today’s HOT includes 34 victims:
29 ransomware by the notorious LockBit 3.0, Darkrace, BlackCat/ALPHV, BianLian, Qilin, Ransomware Blog, Vice Society, Rhysida, Snatch, Mallox gangs, 4 supply chain attacks by Play and 1 data leak.
The average Cyber Risk Factor is 3.6.
Read below the full list.
Disclaimer:
Data are collected from public info published on Dark Web.
The Cyber Risk factor is calculated on cyber attacks’ impact based on available data.
It shows the severity of an event: 1 = low, 5 = critical
CHADWICK, WASHINGTON, MORIARTY, ELMORE & BUNN
Victim website: | chadwickwashington.com |
Victim country: | USA |
Attacker name: | BianLian |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 350 GB |
Exfiltrated data type: | Data of company legal cases, Files from management PC’s, SQL databases, Post archives. |
Leaked data: | / |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 5 |
HANDOK
Victim website: | handok.co.kr |
Victim country: | Republic of Korea |
Attacker name: | BianLian |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 1,2 TB |
Exfiltrated data type: | Miscellaneous documents |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 5 |
TY INC
Victim website: | ty.com |
Victim country: | USA |
Attacker name: | BianLian |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 700 GB |
Exfiltrated data type: | Contracts and workflow sheets with companies Disney and Marvel. |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 5 |
HARWOOD LLOYD
Victim website: | harwoodlloyd.com |
Victim country: | USA |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | $ 1,500,000 |
Exfiltrated data amount: | 283 GB |
Exfiltrated data type: | Miscellaneous documents including passports |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | 11th Jun 23 |
Cyber Risk Factor: | 5 |
SERVICE KING COLLISION
Victim website: | serviceking.com |
Victim country: | USA |
Attacker name: | ALPHV/BlackCat |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 5 TB |
Exfiltrated data type: | Full employee list, NDA Documents, Blackstone agreements, carrier agreements, CCC ONE insurer claims, Shareholders, full internal data, lots of private data from insured vehicle owners. |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 5 |
EDG
Victim website: | edg.net |
Victim country: | USA |
Attacker name: | BianLian |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 192 GB |
Exfiltrated data type: | Technical data, Projects. |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
LAEBON HOMES
Victim website: | laebon.com |
Victim country: | Canada |
Attacker name: | BianLian |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 516 GB |
Exfiltrated data type: | HR, Accounting, Production data, Financial data, SQL databases, Post archives, Company data. |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
SHAKEY’S USA
Victim website: | shakeys.com |
Victim country: | USA |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | 22nd Jun 23 |
Cyber Risk Factor: | 4 |
PESSI
Victim website: | pessi.it |
Victim country: | Italy |
Attacker name: | Darkrace |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 97 GB |
Exfiltrated data type: | Miscellaneous documents |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
LETAPE JEUNES
Victim website: | jeunes.letape-association.fr |
Victim country: | France |
Attacker name: | Ransomware Blog |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | $ 40,000 |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Client Case – agreement – email(.msg)- contracts – and other documents(passports) |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
HEP GLOBAL GMBH
Victim website: | hep.global |
Victim country: | Germany |
Attacker name: | Darkrace |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 122 GB |
Exfiltrated data type: | Miscellaneous documents |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
CONLEY & WIRICK
Victim website: | conleywirick.com |
Victim country: | USA |
Attacker name: | Qilin |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 56,03 GB |
Exfiltrated data type: | Miscellaneous including clients’ data |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
ASCENTIA GROUP
Victim website: | ascentia.us |
Victim country: | USA |
Attacker name: | Qilin |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 121,62 GB |
Exfiltrated data type: | Miscellaneous documents |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
NERIM
Victim website: | nerim.com |
Victim country: | France |
Attacker name: | Vice Society |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | Large amount of data |
Exfiltrated data type: | Miscellaneous documents |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
RZEPECKI MROCZKOWSKI
Victim website: | rzepeckimroczkowski.pl |
Victim country: | Poland |
Attacker name: | Darkrace |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 140 GB |
Exfiltrated data type: | Miscellaneous documents |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
HAEMOKINESIS
Victim website: | haemokinesis.com |
Victim country: | Australia |
Attacker name: | Rhysida |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | Large amount of data |
Exfiltrated data type: | Miscellaneous including PII documents |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
AMSTUTZ PRODUKTE
Victim website: | amstutz.ch |
Victim country: | Switzerland |
Attacker name: | Rhysida |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | Large amount of data |
Exfiltrated data type: | Miscellaneous including financial documents |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
THE THOMAS HARDYE SCHOOL
Victim website: | thomas-hardye.net |
Victim country: | United Kingdom |
Attacker name: | Rhysida |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | Large amount of data |
Exfiltrated data type: | Miscellaneous including PII documents |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
COLLECTIVITE TERRITORIALE DE MARTINIQUE
Victim website: | collectivitedemartinique.mq |
Victim country: | France |
Attacker name: | Rhysida |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | Large amount of data |
Exfiltrated data type: | Miscellaneous including PII documents |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
INSYS INDUSTRIESYSTEME
Victim website: | insys.ch |
Victim country: | Switzerland |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Supply chain attack |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, passports, contracts, and many others. |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
PATHÉ SUISSE
Victim website: | pathe.ch |
Victim country: | Switzerland |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Supply chain attack |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, passports, contracts, and many others. |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
PB SWISS TOOLS
Victim website: | pbswisstools.com |
Victim country: | Switzerland |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Supply chain attack |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, passports, contracts, and many others. |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
BOESS GRUPPE
Victim website: | boess.ch |
Victim country: | Switzerland |
Attacker name: | Play |
Attacker class: | Cybercrime |
Attack technique: | Supply chain attack |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | Private and personal confidential data, clients and employee documents, passports, contracts, and many others. |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 4 |
SSANGYONG MOTOR
Victim website: | smotor.com |
Victim country: | Republic of Korea |
Attacker name: | Snatch |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
YOUNG HOMES
Victim website: | mikeyounghomes.com |
Victim country: | USA |
Attacker name: | Mallox |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 2,33 GB |
Exfiltrated data type: | N/A |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
SHARE AND HARRIS
Victim website: | shareharris.com |
Victim country: | USA |
Attacker name: | Mallox |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 4,49 GB |
Exfiltrated data type: | N/A |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
PLURISERVICE
Victim website: | pluriservice.it |
Victim country: | Italy |
Attacker name: | Darkrace |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | 43 GB |
Exfiltrated data type: | Miscellaneous documents including CVs |
Leaked data: | Sample with proof of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
MOUNT DESERT ISLAND HOSPITAL
Victim website: | mdihospital.org |
Victim country: | USA |
Attacker name: | Snatch |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 3 |
PACKAGE CONCEPTS AND MATERIALS
Victim website: | packageconcepts.com |
Victim country: | USA |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | 22nd Jun 23 |
Cyber Risk Factor: | 2 |
UNIVERSITY OF HEALTH SCIENCES & PHARMACY
Victim website: | uhsp.edu |
Victim country: | USA |
Attacker name: | LockBit 3.0 |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | 14th Jun 23 |
Cyber Risk Factor: | 2 |
AVANT GRUP
Victim website: | avantgrup.com |
Victim country: | Spain |
Attacker name: | Snatch |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
ELITECHGROUP
Victim website: | elitechgroup.com |
Victim country: | France |
Attacker name: | Snatch |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
THE BRIARS GROUP
Victim website: | briarsgroup.com |
Victim country: | United Kingdom |
Attacker name: | Snatch |
Attacker class: | Cybercrime |
Attack technique: | Ransomware |
Ransom demand: | N/A |
Exfiltrated data amount: | N/A |
Exfiltrated data type: | N/A |
Leaked data: | / |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
NATURAL VISION
Victim website: | Naturalvision.it |
Victim country: | Italy |
Attacker name: | / |
Attacker class: | Cybercrime |
Attack technique: | Data leak |
Ransom demand: | N/A |
Exfiltrated data amount: | 5301 customers’ accounts |
Exfiltrated data type: | Clients’ information |
Leaked data: | 100% of the exfiltrated data |
Ransom deadline: | N/A |
Cyber Risk Factor: | 2 |
Stay safe!
Hackmanac Team
Latest news
CORRECTION ON MALASLOCKER ACTIVITIES
Following further information provided to us directly by the Italian company BeeVoip, it is necessary to correct a detail from our previous post regarding the...
Read MoreHACKS OF TODAY 28/09/2023
Today's HOT includes 7 ransomware victims by the notorious Akira, NoEscape, ALPHV/BlackCat, ThreeAM, 8Base and Cactus gangs. The average Cyber Risk Factor is 3.7. Read below the...
Read MoreHACKS OF TODAY 27/09/2023
Today's HOT includes 13 ransomware victims by the notorious Dunghill Leak, ALPHV/BlackCat, NoEscape, Medusa, Akira, Qilin, 8Base and Cactus gangs. The average Cyber Risk Factor is 4.1....
Read More