Last Ransomware victims


Groups

0


Victims

0


Victims this month

0


Victims this year

0

Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how Infostealer infections are impacting your business

This page lists the latest 100 ransom claims detected by Ransomware.live. We continously scrape ransomware group sites to detect new victims.

Ransomware.live has been tracking ransomware's victims since April 2022.


View summary page

IT flag

Automha 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 07:00

Automha (founded 1979) - the company develops atomized warehouse storage systems. Automha corporate office is located in 6 Via Emilia, Azzano San Paolo, Lombardy, 24052, Italy and has 114 employees. The total amount of data leakage is 308.9 GB

Victim:   |  Group: 
US flag

American Mechanical, inc 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 06:59

Sector: Construction
American Mechanical, inc. - company design, install and service heating, ventilating and air-conditioning systems for the commercial and industrial marketplace. The company's corporate office is located at 1275 Boulevard Way, Walnut Creek CA, 94595

Victim:   |  Group: 
US flag

American Medical Billing 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 06:58

Sector: Healthcare
American Medical Billing (founded in 1994) provides complete medical billing services to health care providers. American Medical Billing corporate office is located in 100 E Irving Park Rd Ste 200, Roselle, Illinois, 60172, United States and has 19 employees.

Victim:   |  Group: 
FR flag

mauguio-carnon.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 06:43
Estimated Attack Date: 2024-10-21

Mairie de Mauguio-Carnon

Victim:   |  Group: 
FR flag

donbosco-landser.net 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 06:40
Estimated Attack Date: 2024-10-21

Sector: Education
Ecole Collège Lycée

Victim:   |  Group: 
IN flag

boloforms.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 02:11

Sector: Technology
We allow you to efficiently manage document workflows, send multi-recipient signatures, and receive real-time updates, significantly streamlining your operations.

Victim:   |  Group: 
US flag

onedayevent.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 00:42

One Day Event Insurance is a special event insurance company that sells event liability insurance for all types of events such as weddings, birthdays, vendors, concerts, barmitzvahs, and festivals.

Victim:   |  Group: 
IN flag

autodukan.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 00:39

Sector: Not Found
AutoDukan offers a wide range of car spare parts and accessories online in India. Shop now for low prices, all car makes & models, and fast shipping across India.

Victim:   |  Group: 
MX flag

fordcountrymotors.mx 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 22:55

Sector: Retail
Greetings! Today we are posting here the new company, "CMAMERICAS S.A. DE C.V". Company Description: COUNTRY MOTORS specializes in the retail sale of new passenger cars and trucks. Headquarters: Avenida Américas No. 1166 Country Club, 44610...

Victim:   |  Group: 
US flag

temple-inc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 22:50

Temple, Inc., located in Decatur, Alabama, is a family-owned company that’s been serving the South since 1954. Throughout the years, the people of Temple, Inc. have worked to develop enduring relationships with city, county, and state agencies, utility departments, engineering firms, electrical services contractors, and vendor partners. A commitment to Integrity, outstanding Service, and Relationships endure as the guiding principles of our business.SITE: www.temple-inc.com Address : 305 Bank Street Decatur, AL 35601 Unated StatesALL DATA SIZE: ≈200gb 1. Home emplyees folder 2. Temple Corporate data 3. Projects, drawings 4. Accounting, Financial data 5. Customer contracts & etc…

Victim:   |  Group: 
US flag

milleredge.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 22:47

Miller Edge is the leading North American manufacturer of UL 325 recognized safety accessories for motorized doors and automated vehicular gate systems. The product line includes touch sensitive and non-contact devices such as sensing edges and photo eyes, in addition to a complete line of accessories designed to ease installation and enhance the level of safety for automatic door and gate systems. Our Engineering staff is ready to assist you with any special design applications. We invite you to check out our product lines and call our friendly Customer Service staff with any questions you may have.SITE: www.milleredge.com Address : 300 N Jennersville Rd, West Grove, Pennsylvania 19390, United StatesALL DATA SIZE: ≈600gb 1. Emplyees personal data 2. Corporate data: Human Resources, Financial, Tax, Payroll data & etc… 3. Accounting data 4. Engineering data 5. Customer, Contracts, Confidential data & etc…

Victim:   |  Group: 
US flag

gkcorp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 22:44

Sector: Not Found
The Kaiser Enterprise is made up of multiple divisions & subsidiaries. From a turn-key paint shop, to a battery manufacturing facility, to a turn-key hyperscale data center, to a wastewater treatment facility: the Kaiser Enterprise has a wide range of capabilities. Importantly, this team has the in-house resources to design, engineer, fabricate and install.SITE: www.gkcorp.com Address : 5555 New King Drive Troy, MI 48098 United StatesTEL#: 313.368.3100ALL DATA SIZE: ≈1.5tb+ 1. Corporate data 2. Accounting, Finance 3. Budget 4. Emoployees personal docs 5. Human Resources 6. Projects 7. Confidential data, NDAs 8. Development data & etc…

Victim:   |  Group: 
US flag

ssbwc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 22:41

Silver Springs Bottled Water Company was founded in 1986 and the Richmond Family purchased the company in 1991. Driven by the market’s demand for water as a beverage and with the customer as the controlling officer, Silver Springs Bottled Water Company has quickly become Florida’s largest privately held bottled water company.SITE: www.ssbwc.com Address : P.O. Box 926 Silver Springs, Florida 34489 United StatesTEL#: (877)-556-1854ALL DATA SIZE: ≈600gb+ 1. Emplyees personal folders and documents 2. Corporate data: Global, HR, Personal and etc… 3. Projects 4. Financial data, Accounting 5. Customer contracts, Confidential data & etc…

Victim:   |  Group: 
AT flag

lewa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 22:38

For more than seven decades LEWA has set the technical standards as a manufacturer of pumps and systems for fluid metering. Our focus lies on metering and process pumps, metering systems and complete systems for process engineering processes. Pumps from LEWA are used today in a wide range of industries, from the very sensitive food industry to petrochemistry and refinery. We plan and produce efficient and individualized system solutions for nearly all metering requirements, conveyance, mixing, or odorizing tasks.SITE: www.lewa.com Address : LEWA Austria GmbH Diefenbachgasse 35/3/9 1150 ViennaTEL#: +43 1 8773 040-0ALL DATA SIZE: ≈400gb+ 1. Emplyees personal docs 2. Corporate data: Financial, Personal, HR, Acctg 3. Projects, DWG 4. Customer contracts, Confidential data 5. Engineering data, R&D(Fue) & etc…

Victim:   |  Group: 
TR flag

Superline 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 21:11
Estimated Attack Date: 2023-10-19

Sector: Not Found
Our utmost priorities are to bring the latest trends to our customers while providing each and every one with the quality care and service that they deserve.

Victim:   |  Group: 
US flag

City Of Forest Park 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 21:10
Estimated Attack Date: 2024-10-04

Georgia, United States

Victim:   |  Group: 
CA flag

Burgess Kilpatrick 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 21:09

Accounting Services

Victim:   |  Group: 
US flag

Welding and Fabrication (Humble Mfg) 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 21:08

Building Materials

Victim:   |  Group: 
CA flag

Raeyco Lab Equipment 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 21:07

Sector: Healthcare
Office Products Retail & Distribution

Victim:   |  Group: 
IT flag

La Tazza D'oro 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 19:46

Hospitality · Italy

Victim:   |  Group: 
IT flag

Teddy SpA 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 18:02

Sector: Retail
Gruppo Teddy offers clothing and accessories for men, women, and children in Europe and internationally.

Victim:   |  Group: 
FR flag

www.stivo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 16:41

La STIVO est le réseau de bus de l'agglomération de Cergy-Pontoise depuis 1975. Aujourd'hui, plus de 400 collaborateurs sont au service des 80.000 voyageurs quotidiens du réseau. Impliquée sur son territoire, la STIVO s'est engagée dans une démarche RSE depuis 2014. Les engagements de l'équipe ont été récompensés par le Label Lucie.

Victim:   |  Group: 
DE flag

Schweiger Transport (schweiger-gmbh.de) 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 16:33

118 GB

Victim:   |  Group: 
US flag

Philadelphia Macaroni (philamacaroni.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 15:06

102 GB

Victim:   |  Group: 
JP flag

yorozu-corp.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 13:44

Yorozu Corporation, based in Japan, is a leading manufacturer specializing in automotive components. The company is renowned for producing suspension parts, including control arms, subframes, and other critical components for vehicle chassis systems. Yorozu serves major automotive manufacturers globally, emphasizing innovation, quality, and sustainability in its production processes to meet evolving industry standards and customer needs.

Victim:   |  Group: 
GB flag

Mercury Theatre 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 13:37

Sector: Not Found
Country : United Kingdom - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Trimarc Financial (trimarc.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 12:08

3 GB

Victim:   |  Group: 
CO flag

Arango Billboard 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 10:39

Sector: Advertising
Dear customers! We are offering exclusive access to over 15 GB of confidential data from Arango Billboard Construction Co., LLC, a Miami, Floridabased company specializing in outdoor advertising and general construction services. Founded in August 2015, Arango is well known for its expertise in the installation and maintenance of billboards, including digital and LED conversions. The company handles a variety of projects across Florida, converting traditional billboards to digital formats, installing new signs, and managing construction permits for billboard installations, reflecting its active role in Floridas advertising infrastructure. Operating out of its location on NW 60th Street, Arango serves clients in the surrounding areas and is involved in projects ranging from smallscale updates to large billboard installations, which may include structural work and electrical permits. This comprehensive data pack includes: Employee data personal details, dates of birth, drivers license scans Contracts and agreements Financial documents bank statements, credit applications, financial reports Tax documents tax returns, payment receipts Personal data contact information, insurance cards Medical information treatment forms, health insurance policies And much more This data pack offers valuable insights into Arango Billboard Construction Co.s operations, making it of significant interest to professionals in outdoor advertising, construction, and business analysis. To gain access to this exclusive 15 GB data pack, click the Buy button and provide your contact details for registration. Our team will assist you with a secure and confidential transaction. Dont miss this opportunity to access key information from Arango Billboard Construction Co., LLC with this exclusive data pack!

Victim:   |  Group: 
GB flag

Sanglier Limited 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 10:38

Sector: Not Found
Dear customers! We are pleased to offer you exclusive access to over 43 GB of confidential data from Sanglier Limited, a UK based specialist in the manufacturing and filling of sprayable industrial adhesives, including aerosols and canisters. Recently acquired by H.B. Fuller in September 2023, this strategic move aims to strengthen H.B. Fullers position in the construction and engineering adhesives markets across Europe, complementing other acquisitions in the region. Now operating under H.B. Fullers Construction Adhesives unit, Sanglier enhances the groups capabilities, especially in sprayable adhesive solutions, while aligning with industry trends to improve labor efficiency through advanced adhesive technologies. With a dedicated team of 60 employees, Sanglier is committed to driving innovation and expanding service offerings. This comprehensive data pack provides in depth insights into the companys operations, making it valuable for professionals in the adhesive and construction sectors, as well as business analysts and other stakeholders. The data pack includes: Employee data personal details, dates of birth, passport and drivers license scans Client information contact details, commercial agreements Contracts, insurance policies, and commercial agreements Financial documents invoices, bank details, credit reports Personal data dates of birth, contact information Medical information vaccination records, health insurance details And much more Gain valuable insights into Sanglier Limiteds operations and the broader adhesive industry. Click the Buy button and provide your contact details for registration to access this exclusive 43 GB data pack. Our team will assist you in ensuring a secure and confidential transaction. Dont miss this opportunity to explore key information from Sanglier Limited with this exclusive data pack!

Victim:   |  Group: 
CH flag

qs-group.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 21:11

QS Group is an Italian company that specializes in designing and manufacturing automated systems and machinery for industrial applications. They focus on providing customized solutions for various sectors, including automotive, food and beverage, and pharmaceuticals. With a commitment to innovation and quality, QS Group aims to enhance productivity and efficiency for its clients through advanced technology and engineering expertise.

Victim:   |  Group: 
ES flag

Interbel 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 18:09

Sector: Not Found
www.interbel.esInterbel: Pioneers in Email & Cybersecurity...

Victim:   |  Group: 
BR flag

Petropolis Pet Resort 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 18:08

www.petropolis.comPetropolis Pet Resort has offered everything...

Victim:   |  Group: 
US flag

Superior Quality Insurance Agency 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 18:07

Superior Quality Insurance is a company...

Victim:   |  Group: 
MX flag

Vasesa 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 18:06

Sector: Not Found
www.vasesa.com.mxVasesa Vasesa is a company that...

Victim:   |  Group: 
CL flag

Country Club El Bosque 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 18:04

www.elbosque.org.peCountry Club El Bosque is a...

Victim:   |  Group: 
PL flag

Atende Software's 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 15:07

Sector: Technology
Country : Poland - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
 flag

Pr****es 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 12:09

Sector: Not Found

Victim:   |  Group: 
 flag

Di**ng 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 12:08

Sector: Technology

Victim:   |  Group: 
 flag

PB**ce 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 12:07

Victim:   |  Group: 
IN flag

apollohospitals.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 00:07

Sector: Healthcare
Apollo Hospitals is one of India's leading healthcare institutions, offering world-class medical services across multiple specialties.

Victim:   |  Group: 
JP flag

mh-mech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 21:20

MH-Mech is a company specializing in mechanical engineering solutions, offering a wide range of services that include design, manufacturing, and maintenance of industrial machinery. They focus on providing innovative and efficient solutions tailored to meet the specific needs of their clients across various industries. Their expertise lies in precision engineering and high-quality craftsmanship.

Victim:   |  Group: 
US flag

sizeloveconstruction.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 21:17

Sector: Construction
Sizelove Construction is a company specializing in construction and contracting services. They focus on delivering high-quality building solutions, working on a range of projects from residential to commercial developments. Known for their attention to detail and customer satisfaction, Sizelove Construction emphasizes timely project completion and adherence to budget, ensuring professional and reliable service.

Victim:   |  Group: 
US flag

rcschools.net 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 21:08

RCSchools.net represents Rutherford County Schools, a public school district in Tennessee. The district serves a diverse student population, providing education from pre-kindergarten through 12th grade. It emphasizes academic excellence, innovative teaching, and community involvement. The district offers various programs, including advanced academics, arts, and athletics, to support student development and success.

Victim:   |  Group: 
US flag

mopsohio.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 21:05

As of my last update, there is no specific information available about "mopsohio.com." It's possible that it could be a small business, a local organization, or a newly established website that isn't widely recognized. For the most accurate and up-to-date information, I recommend visiting the site directly or conducting a search to learn more about its offerings and focus.

Victim:   |  Group: 
US flag

Kansas City Hospice 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 21:02

Sector: Healthcare
Kansas City Hospice is a nonprofit organization providing compassionate end-of-life care and support in the Kansas City area. It offers hospice and palliative care services aimed at enhancing the quality of life for patients with terminal illnesses and their families. Their interdisciplinary team addresses physical, emotional, and spiritual needs, ensuring comfort and dignity in a supportive environment.

Victim:   |  Group: 
US flag

KMC Controls 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 17:39

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Michael J Gurfinkel 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 17:36

Sector: Not Found
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

SPECTRUMCHEMICAL.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 16:19

Victim:   |  Group: 
IN flag

clinicia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 16:13

Sector: Healthcare
Clinicia.com is a healthcare technology company that offers digital solutions for medical practices. It provides a platform for managing patient records, appointments, billing, and communication, streamlining operations for clinics and healthcare providers. Clinicia.com aims to enhance patient care and improve efficiency through its user-friendly, integrated software solutions.

Victim:   |  Group: 
BR flag

paciente.sempremedico.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 16:10

Sector: Healthcare
"paciente.sempremedico.com.br" is a Brazilian healthcare platform designed to enhance patient-doctor interactions. It offers services such as appointment scheduling, medical record management, and telemedicine consultations. The platform aims to streamline healthcare access and improve communication between patients and healthcare providers, ensuring a seamless and efficient medical experience.

Victim:   |  Group: 
IN flag

starhealth.in 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 16:07

Sector: Healthcare
Star Health and Allied Insurance Co. Ltd. is a leading health insurance provider in India, established in 2006. It specializes in health, personal accident, and overseas travel insurance. The company focuses on simplifying health insurance with a wide range of policies tailored to individuals, families, and businesses. Known for its strong customer service, Star Health offers cashless hospitalization across an extensive network of hospitals.

Victim:   |  Group: 
GB flag

T-Space 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 14:33

Sector: Technology
!!! IF THE COMPANY DOES NOT CONTACT US SOON, THE DATA WILL BE PUBLISHED !!!! The expertise at T-Space has taken years to assemble. To carry a project from concept to completion demands a wide range of skills, a wider range than any one person can embody. The creativity that launches a project is a very different skill from the doggedness that will overcome the statutory hurdles or the discipline required to manage the project program. So the best outcomes demand the best team.

Victim:   |  Group: 
MY flag

Pheim Unit Trusts Berhad 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 08:43

Pheim Unit Trusts Berhad Capitalizing on the synergies among the Pheim Group of companies – At Pheim, we are benefitting from the increased synergies that exceed among the Pheim affiliated entities, comprising of Pheim Asset Management Sdn Bhd, Pheim Asset Management (Asia) Pte Ltd, Pheim Unit Trusts Berhad, and Pheim Islamic Asset Management Sdn Bhd. These synergies that have been strengthening over time has worked and enhanced the Pheim franchise; broaden the product offerings available from the Pheim Group; and tapping into each other’s market reach. Pheim Asset Management Sdn Bhd (Pheim Malaysia), a licensed asset management company founded by Dr. Tan Chong Koay, has been in operation since 4 January 1994. It was one of the pioneer boutique asset management companies when the asset management industry in Malaysia was first liberalised. As one of the maiden asset management companies in Malaysia, Pheim Malaysia is licenced under the Capital Markets and Services Act 2007, specializing in ASEAN and Asia ex-Japan equity markets. Our clientele consists of high-net-worth individuals, a diverse group of corporate investors that include provident fund and insurance companies as well as retail investors. Pheim Malaysia has successfully established a long-term performance track record that extends to our Islamic funds. The Dana Makmur Pheim and Pheim Asia Ex-Japan Islamic Fund, launched in 2002 and 2006 respectively, have won numerous awards from rating agencies like LSEG Lipper, Morningstar and Asia Asset Management over the years. In view of our track record, the Securities Commission Malaysia has granted a new Islamic Fund Management licence to Pheim Islamic Asset Management Sdn Bhd (Pheim Islamic), another wholly-owned subsidiary company of Pheim Malaysia, on 4 October 2021. We are ready to tap into the growing demand for Islamic mandates and investment funds, and capitalise on investors’ preference for Islamic or ethical products by offering a wide range of Islamic products to institutional and global investors, and at the same time, help in promoting the development of Malaysia’s Islamic capital market. Pheim Islamic seeks to grow the Islamic fund management industry as an important channel for mobilising human capital as well as developing talent pool to be proficient in the area of Islamic investing. This is in-line with the goal of driving the next phase of internationalisation for Malaysia’s Islamic markets given that Islamic wealth management industry has clearly been identified as having significant potential for growth. Pheim Islamic adds value through the nurturing of professionals and enhance the expertise in Islamic fund management, and promoting industry growth through greater investment in Islamic shares and debt securities.Geo: Malaysia - Leak size: 15 GB Archive - Contains: Files, SQL

Victim:   |  Group: 
US flag

Zierick Manufacturing Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 08:43

Zierick Manufacturing Corporation Since 1919, Zierick Manufacturing Corporation has been providing innovative solutions to the challenges posed by complex interconnection requirements. Today, we believe in an integrated approach to design for manufacture and assembly, working with our customers to determine the ideal product for their application. In this way, we can move more efficiently and economically from design concept to successful assembly. Through this collaborative process our engineers have developed many industry breakthroughs in durability, reliability, and efficiency. The engineers at Zierick have developed: A mounting design which improves PCB-to-terminal retention A harsh environment IDC An economical and reliable way to attach a discrete wire to a PCB A mechanical hold-down that increases mounting integrity Solder-wicking prevention technologies A circuit board parallel stacking system Repeatable and reliable receptacles A board stuffing service for companies without high speed insertion equipment Custom solutions Besides pioneering the above technologies, Zierick also manufactures assembly equipment, interconnection hardware and taped terminals. In addition to our standard Board-to-Board and Wire-to-Board solutions, Zierick has provides custom stamping capability, setting the standard in both design leadership and quality tooling and stamping.Geo: USA - Leak size: 57 GB Archive - Contains: Files, SQL

Victim:   |  Group: 
US flag

Open Range Field Services 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 08:43

Sector: Energy
Open Range Field Services Open Range Field Services, LLC was established in 2014 by Kent Dyson, James Kantola, and Ron Nelson. The company's headquarters is located in Pampa, TX. Open Range is a full-service surveying and mapping company specializing in the development and construction of energy-related infrastructure and assets. The organization's primary objective is to serve the energy and construction industry by providing responsive and innovative geospatial data solutions.Geo: USA - Leak size: 37 GB Archive - Contains: Files, SQL

Victim:   |  Group: 
US flag

ask.vet 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 02:41

Sector: Healthcare
AskVet provides virtual pet care services, offering 24/7 consultations through an AI-powered platform for pet owners. They are focused on delivering real-time support for pet health management.

Victim:   |  Group: 
US flag

Country Inn & Suites by Radisson 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 01:06

Thousands and thousands of client’s personal information,credit cards info, internal emails, incidents, messages Full calendar of past and future bookingsAnd complete negligence in storing passwords and private data, Evidences that management is aware of events and is not taking any actionThe company must follow the instructions to resolve the issue with us before the timer ends, […]

Victim:   |  Group: 
CA flag

Wilkinson 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 23:29
Estimated Attack Date: 2024-10-17

Sector: Retail
Canada

Victim:   |  Group: 
US flag

Mid State Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 23:26

Sector: Energy
United States

Victim:   |  Group: 
US flag

Absolute Machine Tools 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 23:23

United States

Victim:   |  Group: 
US flag

McCody 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 23:20

Sector: Not Found
United States

Victim:   |  Group: 
US flag

The Strainrite Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 23:17

United States

Victim:   |  Group: 
ES flag

INDIBA Group 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 20:05
Estimated Attack Date: 2024-10-05

Sector: Healthcare
!!! IF THE COMPANY DOES NOT CONTACT US SOON, THE DATA WILL BE PUBLISHED !!!! INDIBA Group, based in Barcelona and Treviso, is a global medtech leader across the Aesthetics, Rehabilitation, and Animal Health industries, with a 40-year legacy of scientific research, strengthened further by the recent addition of K-Laser.

Victim:   |  Group: 
AE flag

Astolabs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 18:45
Estimated Attack Date: 2024-10-16

Sector: Technology
Astrolabs.com is a company focused on supporting entrepreneurship and digital growth, primarily in the Middle East and North Africa region. It offers co-working spaces, training programs, and resources for startups and established companies. Astrolabs aims to foster innovation and collaboration by providing a vibrant community and access to a network of industry experts and investors.

Victim:   |  Group: 
US flag

Neighbors Credit Union 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 18:37
Estimated Attack Date: 2024-09-20

Neighbors Credit Union is a not-for-profit, full service financial institution where every member has a voice in how our credit union works, and how each of us is served. Our service promise to you: making your financial life easy, trustworthy and life changing ... for everyday money management to special occassions and monumental accomplishments. Because that's what being a great Neighbor is all about.

Victim:   |  Group: 
US flag

Fromm (FrommBeauty.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 17:02

16 GB

Victim:   |  Group: 
AU flag

Ultra Tune (ultratune.com.au) 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 15:07

3 GB

Victim:   |  Group: 
AE flag

Alqaryahauction.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 12:14

Alqaryahauction.com is a platform specializing in online auctions, facilitating the buying and selling of various items. It caters to a diverse audience by offering a wide range of products, including vehicles, real estate, and collectibles. The company aims to provide a transparent and efficient auction experience, leveraging technology to connect sellers and buyers in a dynamic marketplace.

Victim:   |  Group: 
US flag

www.qal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 09:12

Sector: Energy
Quality Assured Label offers innovative packaging solutions for pressure sensitive labels, booklet / multi-page labels, roll-fed labels, and carded packaging.

Victim:   |  Group: 
US flag

Q***M 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 07:33

Sector: Technology
We have infiltrated the Q***M.com servers, a well-known Money Management institution. In just 7 days, if payment not submitted in […]

Victim:   |  Group: 
US flag

CreaGen Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 01:49

Sector: Not Found
Research data and other internal documents,contracts ,laboratory tests https://creageninc.com Time to resolve :

Victim:   |  Group: 
US flag

Dubin Group 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 01:47
Estimated Attack Date: 2024-10-17

Sector: Not Found
!!! IF THE COMPANY DOES NOT CONTACT US SOON, THE DATA WILL BE PUBLISHED !!!! The Dubin Group is one of the premier attorney search firms in the country. We specialize in the permanent placement of attorneys for law firms and corporate legal departments.

Victim:   |  Group: 
GB flag

RDC Control Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 01:44
Estimated Attack Date: 2024-10-17

!!! IF THE COMPANY DOES NOT CONTACT US SOON, THE DATA WILL BE PUBLISHED !!!! RDC Control is a North American manufacturer of NFPA tie rod construction heavy duty steel and stainless steel pneumatic cylinders and hydraulic cylinders.

Victim:   |  Group: 
CA flag

Racing Forensics Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 01:41
Estimated Attack Date: 2024-10-17

Sector: Technology
!!! IF THE COMPANY DOES NOT CONTACT US SOON, THE DATA WILL BE PUBLISHED !!!! Racing Forensics helps protect the integrity of horse racing with regulatory services, including: - CPMA Equine Drug Control Program sample collection at all racetracks across Canada - TCO2 sample collection and testing services for provincial regulatory bodies - EIPH program administration

Victim:   |  Group: 
CA flag

Luxwood Software Tools 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 01:38
Estimated Attack Date: 2024-10-17

Sector: Technology
!!! IF THE COMPANY DOES NOT CONTACT US SOON, THE DATA WILL BE PUBLISHED !!!! Luxwood has been providing state-of-the-art design, integration, and estimating products to the building materials industry in USA and Canada for 29 years.

Victim:   |  Group: 
IN flag

tripxoxo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 00:07

Tripxoxo is a digital platform for travelers to book their activities, experiences, tickets, sightseeing tours, and everything that they would need once they reach the destination.

Victim:   |  Group: 
RO flag

www.proflex.ro 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 21:20

Proflex is a Romanian company specializing in the distribution of industrial hoses, fittings, and related accessories. They cater to various industries, offering a wide range of high-quality products designed for different applications, including hydraulic, pneumatic, and industrial needs. Known for their expertise and customer service, Proflex ensures reliable solutions tailored to specific industrial requirements.

Victim:   |  Group: 
US flag

www.icp.pr.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 21:17
Estimated Attack Date: 2024-09-30

The website "www.icp.pr.gov" belongs to the Instituto de Cultura Puertorriqueña (ICP), an organization dedicated to preserving, promoting, and developing Puerto Rican culture. The ICP manages cultural programs, supports the arts, and oversees historical preservation. It plays a key role in fostering cultural awareness and education across Puerto Rico, ensuring the rich heritage of the island is celebrated and maintained.

Victim:   |  Group: 
US flag

www.chiltonisd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 15:19

Chilton Independent School District is an educational organization located in Chilton, Texas. It serves the local community by providing K-12 education. The district is committed to fostering a supportive and challenging learning environment, aiming to empower students with the essential skills and knowledge for future success. Chilton ISD emphasizes academic excellence, extracurricular engagement, and community involvement.

Victim:   |  Group: 
US flag

www.kersey.net 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 15:16
Estimated Attack Date: 2024-10-03

Kersey is a company specializing in the distribution of industrial and commercial equipment. They focus on providing high-quality products and services to meet the needs of various industries. The company emphasizes customer satisfaction and offers a range of solutions tailored to specific business requirements. Kersey is known for its reliability and commitment to innovation in its field.

Victim:   |  Group: 
CY flag

www.aristoiclassical.org 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 15:13
Estimated Attack Date: 2024-10-02

Sector: Not Found
Aristoiclassical.org is a company dedicated to promoting classical education and the arts. They focus on providing resources, workshops, and events that emphasize the importance of classical studies, including literature, philosophy, and the fine arts. The organization aims to foster a deeper appreciation for classical traditions and encourage critical thinking and creativity in modern educational contexts.

Victim:   |  Group: 
GB flag

www.camelotservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 15:09
Estimated Attack Date: 2024-10-03

Sector: Technology
Camelot Services is a company specializing in facilities management and property services. They offer a range of solutions including security, maintenance, and cleaning services tailored to the needs of both residential and commercial properties. With a focus on quality and efficiency, Camelot Services aims to enhance property value and ensure a safe, well-maintained environment for their clients.

Victim:   |  Group: 
IN flag

HiCare.net 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 13:45

Sector: Healthcare
HiCare.net is a company specializing in pest control and hygiene solutions. It offers a range of services aimed at residential and commercial clients, focusing on eliminating pests like termites, cockroaches, and rodents. HiCare emphasizes the use of eco-friendly and safe methods. Known for its professional service, it aims to provide effective, long-term solutions for a clean and pest-free environment.

Victim:   |  Group: 
MY flag

Bigpharmacy.com.my 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 13:42

Sector: Healthcare
Bigpharmacy.com.my is a Malaysian-based online pharmacy offering a wide range of healthcare products, including medications, supplements, personal care items, and medical equipment. It aims to provide convenient access to health and wellness products with competitive pricing. The company focuses on customer satisfaction by ensuring reliable service, authentic products, and professional healthcare advice.

Victim:   |  Group: 
IT flag

Auxit S.r.l 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 09:09

Sector: Not Found
Auxit S.r.l. Auxit S.r.l. operates within the Consultancy in the field of information technology industry. Consulting services regarding hardware and software for electronic data processing and documents.Auxit S.r.l. operates within the Consultancy in the field of information technology industry.Geo: Italy - Leak size: 163 GB Archive - Contains: Files

Group: 
IN flag

volohealth.in 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 01:37

Sector: Healthcare
India's first fully cashless OPD solution which offers operational efficiency, mitigate frauds & misuse, healthcare insights and cost savings. Payvider offers comprehensive patient support services for specified treatment such as Cancer.

Victim:   |  Group: 
CA flag

W?l?????n 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 00:15

Sector: Retail
Canada

Victim:   |  Group: 
DE flag

Fractal ID 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 22:47

Sector: Technology
THE FULL LEAK OF FRACTAL ID IS HERE ! web.fractal.id We have extracted over 10GB of DATA from the KYC system of Fractal ID and some of its other systems. The breach includes more than 300,000 users linked to Fractal ID clients in its KYC service. Our leak from the hack includes the following: The total amount of data we managed to access exceeded 10 GB ------ 12GB, including personal photos, bank statements, proof of address, and ETH/BTC addresses. Our breach involves over 300,000 users. ENJOY! "A report will be published soon about the company's status regarding data protection!"

Victim:   |  Group: 
AU flag

Funlab 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 21:08
Estimated Attack Date: 2024-10-02

Funlab is the world's premiere creator of competitive socialising experiences

Victim:   |  Group: 
US flag

Tankstar 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 21:07
Estimated Attack Date: 2024-10-09

Logistic company https://www.tankstar.com/ We have huge amount of data in our hand.

Victim:   |  Group: 
US flag

Welker (welker.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 18:03

27,6 GB

Victim:   |  Group: 
US flag

Cordogan Clark and Associates (cordoganclark.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 18:02

Sector: Construction
107 GB

Victim:   |  Group: 
PL flag

powiatjedrzejow.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 16:36
Estimated Attack Date: 2024-10-15

Powiatjedrzejow.pl appears to be associated with the Jędrzejów County in Poland, serving as an informational resource for residents and visitors. It likely offers details about local government services, events, tourism, and community news. The site may also provide contact information and updates on regional initiatives to support the Jędrzejów community and its development.

Victim:   |  Group: 
AE flag

Astolabs.com ASTO LABS 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 13:52

Sector: Technology
Astolabs is a company that specializes in providing digital solutions and training for businesses looking to expand into the Middle East and North Africa (MENA) region. They focus on helping startups and established companies navigate the local business environment, offering services like business setup, market entry strategy, and digital marketing. Astolabs also delivers workshops and training programs to foster entrepreneurship and innovation.

Victim:   |  Group: 
CH flag

transport-system.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 13:50

Transport-system.com is a logistics and transportation company specializing in efficient and reliable freight solutions. They offer a range of services, including trucking, warehousing, and supply chain management. With a focus on cutting-edge technology, they optimize routes and streamline operations to ensure timely deliveries. Their commitment to customer satisfaction is reflected in their tailored solutions and professional service.

Victim:   |  Group: 
US flag

DoctorsToYou.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 13:47

Sector: Healthcare
DoctorsToYou.com is a healthcare service company that connects patients with medical professionals, providing timely and convenient access to care. It focuses on delivering personalized medical services, often offering telemedicine options and in-person visits. The company aims to enhance patient experience by ensuring quick response times and high-quality, compassionate care tailored to individual needs.

Victim:   |  Group: 
IE flag

Horsesportireland.ie 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 13:44

Sector: Not Found
Horsesportireland.ie is the official website for Horse Sport Ireland, the national governing body for equestrian sports in Ireland. It oversees the development and management of equestrian activities, including sport horse breeding and competition. The organization supports athletes, promotes welfare standards, and works to enhance Ireland’s reputation in the international equestrian community.

Victim:   |  Group: 
US flag

Food Sciences Corporation (foodsciences.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 13:36

86 GB

Victim:   |  Group: 
FR flag

synertrade.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 09:08

Sector: Technology
Software. “SynerTrade is the global Source to Pay solution with over 650 customers and managing over $600 Billion in spend. SynerTrade is a leading international provider of cloud-based procurement solutions for the digitalization of companies’ procurement process.” Website: https://www.synertrade.com/ Revenue : $42M Address: 1120 Avenue of the Americas Fl 4, New York City, New York, 10036, United States Phone Number: +49 89 122 8 722-0, +33 1 41 67 30 00 Download link #1: https://[redacted].onion/SynerTrade/PROOF/ Mirror: https://[redacted].onion/SynerTrade/PROOF/ DATA DESCRIPTIONS: Personal identifiable information, database backups, corporate confidential documents\contracts\correspondence, projects, customer confidential data, etc.

Victim:   |  Group: 
US flag

G-plans.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 07:48

Sector: Healthcare
G-plans.com is a nutrition and wellness company that offers personalized meal plans based on metabolic typing. Founded by Dr. Philip Goglia, the platform provides customized diet and fitness plans to help individuals achieve their health goals. Users complete a questionnaire to determine their metabolic type, and the service delivers tailored meal recommendations, aiming to optimize metabolism and improve overall well-being.

Victim:   |  Group: