291 Victims for Business Services in 2024


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


 Manufacturing|  Construction |  Transportation/Logistics |  Technology |  Healthcare |  Financial Services |  Public Sector |  Business Services |  Retail |  Consumer Services |  Energy |  Telecommunication |  Agriculture and Food Production |  Hospitality and Tourism


This page lists all the victims of ransomware attacks in Ransomware.live database for Business Services in 2024. We continously scrape ransomware group site to detect new victims.
Ransomware.live uses AI to identify the activity of victims, but please note that the results may not be 100% accurate—do not hesitate to contact us if you notice any errors.
US flag

AZPIRED 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 13:59
Estimated Attack Date: 2024-09-16

AZPIRED is outsourcing service center with a number of locations in the Philippines, three offices in Cebu and Cagayan De Oro City. Azpired corporate office is located in 12260 Trail Spring Ct, Las Vegas, Nevada, 89138, United States and has 124 employees. The total amount of data leakage is 205.70 GB

Victim:   |  Group: 
US flag

Inktel 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:01
Estimated Attack Date: 2024-09-16

United States

Victim:   |  Group: 
CA flag

Environmental Code Consultants Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:33

Environmental Code Consultants Inc is a specialized firm dedicated to providing expert guidance on environmental regulations and compliance. They offer services such as environmental impact assessments, sustainability planning, and regulatory compliance audits. Their team of experienced professionals helps businesses navigate complex environmental codes to ensure responsible and sustainable operations.

CA flag

Robson Planning Group Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:30

Robson Planning Group Inc is a specialized financial advisory firm that offers comprehensive wealth management services. Their expertise includes retirement planning, investment strategies, tax planning, and estate planning. The company is dedicated to helping clients achieve financial security and long-term goals through personalized and strategic advice.

Victim: 
US flag

Sherr Puttmann Akins Lamb PC 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 16:59

Sherr Puttmann Akins Lamb is a full-service family law firm specializing in divorce, legal separation, child custody, juvenile law, and more.

Victim:   |  Group: 
US flag

northernsafety.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-16 11:02

Northern Safety Co., Inc. operates as a personal safety equipment distributor company. The Company offers disposable respirators, earplugs, first aid kits, gloves, hard hats, safety glasses, safety supplies, traffic work boots, and fall harnesses. Northern Safety serves customers in the United States.SITE: www.northernsafety.com Address : 761 S. Danny Thomas Blvd. Memphis, TN 38126 USAALL DATA SIZE: ≈750gb 1. Corporate data 2. Finance data 3. HR 4. Users, Employees personal, confidential data & etc…

Victim:   |  Group: 
JP flag

ecbawm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-14 05:59

Emery Celli Brinckerhoff Abady Ward & Maazel LLP is a nationally-recognized litigation boutique that focuses on civil rights, commercial, criminal, and ethics matters.

Victim: 
US flag

Carpenter McCadden and Lane LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 18:04

Carpenter McCadden and Lane LLP is a distinguished law firm renowned for its expertise in corporate law, litigation, and intellectual property. With a team of seasoned attorneys, the firm is committed to delivering personalized legal solutions to businesses and individuals. Their dedication to client success and a reputation for excellence make them a trusted choice for comprehensive legal services.

Victim: 
IL flag

Ladov Law Firm 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 05:33

Ladov Law Firm PC is a company that operates in the Law Firms & Legal Services industry.

Victim:   |  Group: 
US flag

Smart Source, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 15:01

SmartSource is a leading provider of technology talent, multi-site deployments, and technical solutions. They provide both the people and processes needed for VARs and OEMs to grow and win with technology.

Victim:   |  Group: 
US flag

Keya Accounting and Tax Services LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 19:29

Keya Accounting Services LLC experienced team of accountants, bookkeepers, payroll specialists, marketing and IT professionals understanding of the business climate in the Washington.

Victim:   |  Group: 
BE flag

cda.be 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 23:18

CDA Assurances is a long-established insurance company based in Belgium, dedicated to providing personalized insurance solutions tailored to the unique needs of each client. With over a century of experience, CDA emphasizes a customer-centric approach, ensuring that clients receive comprehensive coverage and attentive service.

Victim: 
US flag

Custom Security Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 23:08

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

PhD Services 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 20:42

Established in 1962, PHD Services is a women-owned and operated facility services provider headquartered in Illinois. With a rich legacy spanning over six decades, we have grown from a local enterprise to a regional leader, serving clients across the US. We provide a comprehensive range of support services that includes professional cleaning, facility support, grounds maintenance, and supply chain solutions.

Victim: 
US flag

phdservices.net 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 20:07
Estimated Attack Date: 2024-08-31

Phdservices.net is a professional academic consulting company specializing in providing comprehensive support for PhD candidates and researchers. Their services include dissertation writing assistance, statistical analysis, research design, editing, and proofreading. The company is dedicated to helping clients achieve academic success by offering personalized, high-quality guidance throughout the research and writing process.

Victim:   |  Group: 
BR flag

rhp.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 17:03
Estimated Attack Date: 2024-09-04

We've got information about more than 70000 patients staff contractors investors internal information

Victim:   |  Group: 
US flag

Baird Mandalas Brockstedt LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 17:03

Baird Mandalas Brockstedt LLC is a Delaware based law firm. We ha ve obtrained 400gb of their files. Enormous number of personal cl ients data will be uploaded. Birth\death certificates, passports, SSNs, court hearings, evidences and so on.

Victim:   |  Group: 
NZ flag

www.bennettcurrie.co.nz 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 11:09
Estimated Attack Date: 2024-08-28

Bennett Currie is a professional accounting and business advisory firm based in New Zealand. They specialize in providing a range of services including accounting, tax planning, business consulting, and financial advisory. Their team of experienced professionals is dedicated to helping businesses and individuals achieve their financial goals through personalized and strategic solutions.

Victim:   |  Group: 
US flag

idom.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 11:04
Estimated Attack Date: 2024-09-03

Desde la misma fundación de IDOM por Rafael Escolá en 1957, se estableció que la...

Victim: 
PR flag

rangeramerican.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 20:32

Download link #1:  https://[redacted].onion/RANGERAMERICAN/PROOF/Mirror:[redacted] https://[redacted].onion/RANGERAMERICAN/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifiable Information, customer info, contracts, employees\executives personal and corporate data, accounting\payroll, corporate correspondence, etc.

Victim:   |  Group: 
GB flag

grant-associates.uk.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 22:40

Grant Associates is a landscape architecture firm based in the UK, known for integrating nature and urban environments. They focus on sustainable, innovative design solutions that enhance biodiversity and community well-being. Their projects often blend creative landscape architecture with ecological sensitivity, aiming to create spaces that are both functional and inspiring.

Victim:   |  Group: 
CA flag

Cotala Cross-Media 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:09

Business Services

Victim:   |  Group: 
AU flag

designintoto.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 14:25

Intoto is a communications agency specialising in below-the-line services across a diverse range of categories from brand identity, photography, and design

Victim:   |  Group: 
AU flag

pkf.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 07:48
Estimated Attack Date: 2022-02-04

PKF Australia Limited is a member of PKF Global, the network of member firms of PKF International Limited, each of which is a separately owned legal entity and ...

Victim:   |  Group: 
US flag

Atwood & Cherny, P.C. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 18:28

Atwood & Cherny, P.C. has received national recognition as one of the leading family law firms in the country.

Group: 
IL flag

Y. Shilat Management Services Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 10:26

Y. Shilat Management Services Ltd is a company specializing in providing comprehensive management solutions. They focus on delivering tailored services to enhance organizational efficiency and performance. Their offerings typically include project management, consulting, strategic planning, and operational support, aiming to meet the unique needs of each client and drive sustainable growth.

Victim: 
AT flag

WT Gruber Steuerberatung GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-08-27 14:44

WT Gruber Steuerberatung GmbH is a professional tax consulting firm based in Germany. It specializes in providing comprehensive tax advisory services, financial planning, and business consulting to both individuals and businesses. The firm's expertise includes tax optimization, compliance, and strategic financial management, ensuring tailored solutions to meet clients' specific needs and goals.

Victim: 
US flag

Complete Payroll Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 19:10

Complete Payroll Solutions is a comprehensive human resource and payroll service provider. They offer payroll processing, benefits administration, HR management, compliance, and time and attendance solutions. Known for their personalized service and advanced technology, they cater to businesses of all sizes, ensuring streamlined operations and regulatory compliance.

Victim: 
US flag

Law Offices of John E Hill 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:19
Estimated Attack Date: 2023-11-28

We are dedicated to providing you with the personal service and attention you expect. Our goal is to help you understand your rights and assess your options, so that you can obtain the maximum recovery possible.

Victim:   |  Group: 
CA flag

Tryax Realty Management 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:18
Estimated Attack Date: 2023-12-07

Tryax Realty Management serves the West Bronx communities of Morris Heights, Mt. Eden, Melrose, High Bridge, Kingsbridge and Norwood, and the Harlem communities of Hamilton Heights, Sugar Hill, and Strivers Row.

Victim:   |  Group: 
US flag

Crimson Interactive 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 11:11

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
GB flag

Don’t Waste Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 16:31

With over twenty-five years of phenomenal success, DON’T WASTE provides industry leading business intelligence, site management and waste management services to Property, Retail, Commercial, Industrial and Hospitality industries. Our customers are the world’s leading property management groups.

Victim:   |  Group: 
US flag

Kronick Moskovitz Tiedemann & Girard 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 16:11

Kronick Moskovitz Tiedemann & Girard

Victim:   |  Group: 
GB flag

kbosecurity.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 03:14

kbosecurity.co.uk

Victim: 
IL flag

beinlaw.co.il - Prof. Bein & Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 21:42

Prof. Bein & Co., accessible via beinlaw.co.il, is a reputable law firm based in Israel. It specializes in various legal fields, offering expert services in commercial law, real estate, litigation, and intellectual property. The firm is known for its professional approach, experienced team, and commitment to providing tailored legal solutions to meet the unique needs of its clients.

Victim: 
IT flag

Keios Development Consulting 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 20:58

Keios Development Consulting is a specialized firm offering professional services in urban development, planning, and project management. The company focuses on sustainable development, providing innovative solutions for city planning, infrastructure projects, and environmental management. Keios aims to enhance urban living through strategic consulting, leveraging extensive expertise to address complex development challenges.

Victim: 
US flag

ljglaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 14:22
Estimated Attack Date: 2024-08-14

LJG Law, or ljglaw.com, is a legal firm specializing in various areas of law, including personal injury, employment law, and civil litigation. The firm is committed to providing personalized legal services and advocating for the rights and interests of its clients. It focuses on delivering effective legal solutions through experienced attorneys dedicated to achieving favorable outcomes.

Victim:   |  Group: 
US flag

Riley Pope & Laney 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 10:02

Riley Pope & Laney was founded in 2001 by Ted Riley, Lowndes Pope and Roy Laney. Since its founding, our firm has continually grown and we now have offices in South Carolina, North Carolina and Georgia providing legal counsel in the areas of banking and financial services, real estate transactions and litigation, business and defense litigation, commercial transactions, technology, and all manners of intellectual property to include patent, trademark, copyright and trade secret law. We practice in all state and federal courts in North and South Carolina and Georgia, the United States Fourth Circuit Court of Appeals, the United States Patent and Trademark Office, and the United States Supreme Court. Our practical approach enables us to effectively and efficiently resolve your issues. With a unique understanding of state government processes and complex public policy initiatives, our firm is ideally suited to provide strategic counsel and legislative representation for clients before the South Carolina General Assembly, Governor’s Office, state agencies and local governments.

Victim:   |  Group: 
AT flag

XPERT Business Solutions GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 07:36
Estimated Attack Date: 2024-08-05

Victim: 
US flag

divaris.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:47
Estimated Attack Date: 2024-06-01

From Our Experts. Three Concepts Worth Considering. Pandemic Retail Strategies. Locations. Tenant Portal. Award Winning. Forward Thinking. Results Driven. Divaris is Moving Commercial Real Estate Forward.

Victim:   |  Group: 
US flag

Cydcor 

Company logo
Ransomware Group:

Discovery Date: 2024-08-10 09:37
Estimated Attack Date: 2024-08-07

Founded in 1994, Cydcor specializes in information technology services and outsourced sales solutions. The company is headquartered in Agoura Hills...

Victim: 
GB flag

www.arkworkplacerisk.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 21:58

90GB DATA-Customer data -Financial data of the company -Employee information etc.

Victim: 
US flag

goftac.com/ firsttx.com First Texas Alliance Corp (FTAC) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 15:55

https://goftac.com/[redacted] firsttx.com First Texas Alliance Corp (FTAC)Providing advisory services to business owners, professionals, and high-net-worth individuals. zackh@firsttx.com Zack HooperChuck Marler Financial Planning Client cmarler@ssgsta.comstole data:doc/xls/t...Read more ⇒

Victim: 
US flag

pwc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 13:57
Estimated Attack Date: 2024-04-27

pwc.com

Victim: 
ES flag

msprocuradores.es 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 23:19

Segura Procuradores SLP es una sociedad profesional, dedicada al ejercicio de la procura a nivel nacional, con despachos abiertos en Barcelona, Madrid. Su sede central, en Barcelona, está ubicada en el enclave judicial construido al efecto, lo cual nos permite ofrecer una rápida respuesta a nuestros clientes y abogados, hasta el último minuto de cierre de los juzgados.Cuenta entre sus clientes con importantes Bancos, Establecimientos Financieros de Crédito, Organismos Públicos y empresas ....

Victim: 
 flag

Ziba Design 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 16:22

22 GB

Victim:   |  Group: 
PL flag

notariusze.waw.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-08-04 19:19

We have breached notariusze.waw.pl. For us to wipe the databreach, we ask for a ransom of 10000 EUR.

Victim: 
 flag

hlbpr.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 20:41
Estimated Attack Date: 2024-07-16

Victim:   |  Group: 
US flag

Find Great People 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:07

Find Great People is a talent acquisition and human resources con sulting firm. Confidentiality agreements, confidential clients da ta, employment documents filled with full set of personal inform ation and other interesting files. Everything is about 32Gb.

Victim:   |  Group: 
US flag

frilot.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:07
Estimated Attack Date: 2024-05-29

Frilot LLC. Frilot LLC is a law firm located in New Orleans, Louisiana and offers full service representation in all areas of litigation on a local, regional and national basis. We act as business advisors and strategic partners for a wide range of p...

Victim:   |  Group: 
GB flag

chubb-bulleid.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 19:37

Download link #1:  https://[redacted].onion/CBS/PROOF/Mirror:[redacted] https://[redacted].onion/CBS/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, customer confidential information, litigation documents, corporate confidential data, NDA, contracts, employees and executives personal files, financial documents\statements, corporate correspondence, etc.

Victim:   |  Group: 
CA flag

Olschewski Davie 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 16:04

Olschewski Davie real estate lawyers have a combined 50 years of experience and know how to deal with the Land Titles offices and other lawyers but don't know how to treat personal files of thei r clients. 33Gb of data will be uploaded. Full set of documents o f many of their clients will be available.

Victim:   |  Group: 
US flag

www.whittakersystem.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 22:14
Estimated Attack Date: 2024-07-01

Victim:   |  Group: 
US flag

Global Industry Analysts 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:07

669

Victim: 
US flag

Encore 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:07

 flag

Villarreal and Begum Law Firm 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:01

Victim: 
US flag

Speed Advisory 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 01:13

Company has the last 24 hours to contact us using the instructions left.In case of silence, all data will be publishedTotal amount of stolen data : 150 GB https://www.speedadvisors.com/https://hubercpas.comhttps://dspeedcpa.com[redacted]

Victim:   |  Group: 
US flag

panitchlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:20

Victim:   |  Group: 
US flag

Golden Business Machines 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:18

United States

Victim:   |  Group: 
US flag

OfficeOps 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:16

United States

Victim:   |  Group: 
SG flag

Tri-Star Display 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:12

Tri-Star Display Pte Ltd is a company that operates in the Advertising & Marketing industry. It employs 1 to 4 people and has 1M to 5M of revenue. If a company does not contact us, we will publish the data.

Victim:   |  Group: 
CA flag

EHS Partnerships 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 16:08
Estimated Attack Date: 2024-07-03

EHSP is a full service firm built around professionals and leaders in the field of environmental and occupational health and safety (EHS / OH&S). Originally incorporated under the Business Corporations Act on August 13, 1996, the company was ...

Victim:   |  Group: 
 flag

Melchers Singapore 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 22:47

Victim: 
 flag

Playa Vista Job Opportunities and Business Services 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 21:11

PVJOBS is a nonprofit 501(c)3 public benefit corporation whose mission is to provide career-track employment opportunities for at-risk youth, adults and veterans in construction and related industries.

Victim:   |  Group: 
 flag

thesourcinggroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 11:51

The Sourcing Group (TSG) is a leading business process outsourcing service (BPO) provider recognized for commitment to customer satisfaction. Acquisitions & Subsidiaries: ImageX, Ray Hough, Carpe Die...

Victim: 
 flag

LawDepot 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 09:45

LawDepot

Victim:   |  Group: 
 flag

Association Management Strategies(AAMC.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 09:39

Association Management Strategies is a full-service association management company providing management expertise and administrative services to in dustry associations, coalitions, professional societies, trade shows and other special events. AMS tailors its services to meet the goals, needs and budget of each of its clients. The result is a true business partnership that is built for success.

Victim:   |  Group: 
US flag

concorddirect.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:31
Estimated Attack Date: 2024-06-13

FILES UPDATED!!! Your organization is a unique mix of moving parts, and increasing your ROI, optimizing your channels, and growing your audience requires careful coordination. We’re direct response experts who have been creating successful program...

Victim:   |  Group: 
 flag

fbrlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:22
Estimated Attack Date: 2024-07-18

First part is ALL QuickBook databases after 48 hours. Fusco, Brandenstein & Rada, P.C. Your Experienced Workers’ Compensation and Social Security Disability Attorneys Are you unable to work or has your income been impacted by an injury at wo...

Victim:   |  Group: 
 flag

www.hlbpr.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 14:07
Estimated Attack Date: 2024-07-16

Victim:   |  Group: 
 flag

CBIZ Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 22:35

6999$

 flag

Golan Christie Taglia 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 22:29

500$

 flag

integraservices 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 17:40
Estimated Attack Date: 2024-07-13

Description not available

Victim:   |  Group: 
 flag

Goede, DeBoest & Cross, PLLC. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 16:13

Goede, DeBoest & Cross, PLLC. Since its founding, the firm has grown to a mid-size law firm where the partners have a genuine camaraderie and a dynamic and young vibe amongst its staff. There is a team mentality, a family atmosphere and a shared desire to help clients.

Group: 
US flag

northernsafety.com_wa 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 14:06
Estimated Attack Date: 2024-06-07

Northern Safety Co., Inc. operates as a personal safety equipment distributor company. The Company offers disposable respirators, earplugs, first aid kits, gloves, hard hats, safety glasses, safety supplies, traffic work boots, and fall harnesses. Northern Safety serves customers in the United States.SITE: www.northernsafety.com Address : 761 S. Danny Thomas Blvd. Memphis, TN 38126 USAALL DATA SIZE: ≈750gb 1. Corporate data 2. Finance data 3. HR 4. Users, Employees personal, confidential data & etc…

Victim:   |  Group: 
 flag

valleylandtitleco.com - UPD 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 11:07

I-❤️-TEXAS... there could be your advertisement here, but I posted the (official) statements of this company for the month. You can easily make sure that they are a bit of a pussy. It happens in a day that they "close" 10 times larger sums... I always thought that Texas…

Victim: 
 flag

BrownWinick 

Company logo
Ransomware Group:

Discovery Date: 2024-07-14 08:41

BrownWinick 1951, a tax-law specialty firm opened its doors in downtown Des Moines, Iowa. Its modest size hid lofty ambitions: to help its clients build on a strong foundation, and to put businesses from Iowa, the Midwest and around the country on a powerful footing for growth and competitive success.

Group: 
FR flag

fidelia-consulting.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 08:52
Estimated Attack Date: 2024-06-27

Fidelia Consulting is an accounting firm based in Nanterre, near Paris. The firm offers a range of services including accounting, payroll management, legal and tax advice, and business creation support. Established in 2010, they focus on personalized client relationships and cater to various sectors such as construction, e-commerce, restaurants, and freelancers.

Victim: 
 flag

diligentusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 22:37

Diligent Delivery Systems provides transportation services for businesses within varying industries. Major clients include WorldPac and PharMerica. The company is currently facing tight liquidity and debt default due 23 million cash uses within the past 18 months. Management has been tasked with refinancing existing debt, sourcing a new investor, or selling the business. - Total leak size: 600+ GB For any clients and buyers who have interest in working with Diligent or investing/buying this company, we have invaluable data for you. All documents and the entire collection of emails since January 1 2024 for: - Larry Browne (CEO) - Darl Petty (CFO) - Carlos Navarro (COO) - Alan Geraldi (Legal Counsel) Additionally, we have database backups, documents belonging to clients (protected by NDA), and more. If you had doubts about the financial situation of this company, no need to doubt. We will be releasing the entire collection shortly. The company will try to deny that they have these financial difficulties and that they are trying to sell the company, but these emails and documents tell different story. Some contacts for you: Larry Browne lbrowne@diligentusa.com larrybrowne@gmail.com (713) 906-4385 (281) 854-1300 713-906-9253 713-906-4385 President Darl Petty dpetty@diligentusa.com 713-906-6167 281-854-1313 CFO Carlos Navarro cnavarro@diligentusa.com 713.205.8861 (713)275-2555 713-377-2799 COO Alan Geraldi ageraldi@diligentusa.com (281)948-2604 (832)300-3595 General Counsel (Legal) Lisa Musick lmusick@diligentusa.com (713)906-7317 (281)854-1301 Executive Assistant Scott Bruder sbruder@diligentusa.com (713)906-0070 (281)854-1317 VP of National Sales Automative Dawn Vesey dvesey@diligentusa.com 615.719.0481 HR Director Tim Barrett tbarrett@diligentusa.com 615-362-6799 629-335-3399 Director of Information Technologies Ed Saddler esaddler@diligentusa.com (346)988-7464 Information Technology Level 2 Support Ron Lewis rlewis@diligentusa.com (281)728-3174 (281)854-1355 IT Support Manager Jakob Akin jakin@diligentusa.com 6292438907 6292438907 Systems Administrator

Victim: 
CA flag

Inland Audio Visual 

Company logo
Ransomware Group:

Discovery Date: 2024-07-09 23:07

Inland AV is a systems integrator of professional audiovisual sys tems, located in Western Canada. 10GB of data to be uploaded soon . Employee personal files, NDAs, contracts, agreements, confident ial files, financial information.

Group: 
 flag

The Wacks Law Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-06 00:02
Estimated Attack Date: 2024-07-05

The Wacks Law Group is a New Jersey-based law firm of dedicated attorneys who address clients’ issues with a deeply personal yet professional commitment. Our law firm serves clients throughout New Jersey and New York. Our extensive knowledg ...

Victim:   |  Group: 
 flag

Center for Human Capital Innovation (centerforhci.org) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 19:30

The Center for Human Capital Innovation (CHCI) advises government organizations on "best practices" and "next practices" in strategic human capital management. Our overall mission is to improve the effectiveness and efficiency of federal government operations through systematic improvements in Human Capital Management practices. CHCI serves as a trusted advisor, think-tank, thought leader, educator, analyst and coach dedicated to advancing the science of talent management for organizations in the government sector. The aim of CHCI is to improve the Return on People throughout government. Our mission is to provide government leaders with valuable assessment tools, deployment advice, sound Human Capital Management analyses, as well as innovative insight related to integrated talent strategy, acquisition, development, engagement, management and evaluation. Years of research and collaboration has equipped CHCI with an extensive database of substantiated methods and ideas from a field of the brightest thought leaders in talent management. Those insights, coupled with our deep and comprehensive understanding of strategic human capital management, result in measurable, real-world strategies that help client organizations attract and retain high-performing people, build a diverse and inclusive workplace, and leverage individual and team performance throughout the enterprise.

Victim:   |  Group: 
 flag

Legend Properties, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:08

Legend Properties was formed in 1990. Today we are a market share leader in commercial real estate brokerage in the Philadelphia Metropolitan area.

Victim:   |  Group: 
GB flag

Dun*****************uk 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 14:21

Country: United Kingdom

Victim: 
 flag

www.swcs-inc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 12:09

Victim:   |  Group: 
 flag

valleylandtitleco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 10:40

I-❤️-TEXAS... there could be your advertisement here, but I posted the (official) statements of this company for the month. You can easily make sure that they are a bit of a pussy. It happens in a day that they "close" 10 times larger sums... I always thought that Texas…

Victim: 
 flag

Wilmots (Legal services) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-28 17:20

Wilmots provides clients with careful, bespoke legal advice. Each solicitor has their own area of expertise, and we work together to provide the be st advice, tailored to our clients' needs. Craz y amount of personal documents will be uploaded soon. Passport, b irth certificate, DL of even each client! Many court documents, h earing and so on. Highly interesting.

Victim:   |  Group: 
 flag

Gestores Administrativos Reunidos 

Company logo
Ransomware Group:

Discovery Date: 2024-06-28 07:22
Estimated Attack Date: 2024-05-29

Gestores Administrativos Reunidos. Outsourcing of banking and real estate services We streamline your processes through a balance between robotization and humanization.

Victim: 
 flag

daniellegroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 13:53
Estimated Attack Date: 2024-06-26

Victim:   |  Group: 
 flag

GED Lawyers – Sells Open 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 11:39
Estimated Attack Date: 2024-06-26

Gedlawyers.com Proudly Serving Clients For Personal...

Victim: 
 flag

Total Revisjon DA 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 11:38
Estimated Attack Date: 2024-06-26

Totalrevisjon.no tal Revisjon DA ble stiftet...

Victim: 
 flag

Better Business Bureau 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 22:00

Better Business Bureau aim is to foster relationships between businesses and consumers.

Victim:   |  Group: 
 flag

arangobillboard.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:25

Arango Billboard & Construction Co LLC is a company that operates in the Construction industry. It employs 21-50 people and has $5M-$10M of revenue.

Victim:   |  Group: 
ZA flag

www.glynmarais.co.za 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 19:43
Estimated Attack Date: 2023-10-12

Download link #1:  https://[redacted].onion/JGM/PROOF/Mirror:[redacted] https://[redacted].onion/JGM/PROOF/DATA[redacted] DESCRIPTIONS: Employees and executives personal files, personal identifiable information, financial documents, corporate confidential files, correspondence, etc.

Victim:   |  Group: 
US flag

Fitzgerald, DePietro & Wojnas CPAs, P.C. 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 10:39
Estimated Attack Date: 2024-06-17

Fitzgerald, DePietro & Wojnas CPAs, P.C. is a full service tax, accounting and business consulting firm located in Utica, New York. Fitzgerald, Depietro & Wojnas, Cpa's corporate office is located in 291 Genesee St Ste 3, Utica, New York, 13501, United States and has 19 employees. The total amount of data leakage is 92,5 GB

Victim:   |  Group: 
 flag

CBIZ, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 20:51

SALE

Victim: 
GB flag

Ashtons Legal LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-06-21 22:08
Estimated Attack Date: 2024-06-14

Businesses only survive and thrive if they deliver what their clients and customers want. At Ashtons Legal, our aim is to be a firm you are proud to call ‘your solicitors’ and are happy to recommend to others. Whether you are a commercial ...

Victim:   |  Group: 
TW flag

LCS and Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-06-21 09:19

Worthy a Bootstrap-based, Responsive HTML5 Template LCS & Partners ("LCS") is an elite corporate law firm based in Taipei. Since the firm was founded in 1998, it has grown rapidly to approximately 50 legal professionals and gained a reputation as one of the top corporate law firms in Taiwan that regularly handles major and complex cases for top-tier domestic and international clients.www.lcs.com.tw

Victim:   |  Group: 
PH flag

Topserve Service Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-06-21 09:18

Topserve Service Solutions, Inc. was founded and established on January 27, 1997 by Alex F. Tanwangco. Starting with a core staff of six, Topserve created a niche in the aviation industry in 1999 when it headed Aircraft Maintenance Servicing for a list of airline partners. Today, we have successfully expanded our list of partners in manufacturing and packing services, retail, hotels, fast food chains, warehousing and logistics, courier and delivery services, administrative/office-based services, business process outsourcing, and the academe.www.topserve.com.ph

Victim:   |  Group: 
 flag

GED Lawyers & .. 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 13:48

Gedlawyers.com Proudly Serving Clients For Personal...

Victim: 
VN flag

mgfsourcing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 12:12
Estimated Attack Date: 2024-05-28

MGF Sourcing is an independent US-led global sourcing company founded in 1970. We focus on US-based specialty apparel retailers and, with our strong track record in apparel sourcing and best-in-class technical capabilities, have developed a long-standing reputation as a reliable and trustworthy partner. We offer end-to-end services from design, product development, sourcing, quality assurance, and trade compliance to global logistics. We’ve developed a unique way of working that helps us deliver quality merchandise for our customers on time, at cost, and in compliance. Our values form the foundation of our approach to business and have led us to become a company with over $1 billion USD in annual sales. Headquartered in Columbus, Ohio, the company also maintains offices in Bangladesh, China, Hong Kong, Indonesia, India, Korea, Sri Lanka, and Vietnam. With more than 550 associates in 9 countries, our global team collaborates across categories and borders, supporting innovation and increasing flexibility for our customers.SITE: www.mgfsourcing.com Address : 4200 Regent Street; Suite 205 Columbus, OH 43219 United StatesALL DATA SIZE: ≈500gb+ 1. Corporate data: Finance, HR,… 2. Users personal data & etc…

Victim:   |  Group: 
GB flag

www.gannons.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-06-14 16:27

Gannons Commercial Law Limited Catherine Gannon, then a tax solicitor at a large US law firm, looks out from their ivory tower and spots a gap in ...

Victim: 
US flag

Cukierski & Associates, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 17:44

The company has 24 hours to contact us or the files will be published and clients notified https://cukierski.cpa

Victim:   |  Group: 
CH flag

Borrer Executive Search 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 17:37

Borrer Executive Search is an AESC accredited boutique search and selection firm based in Lausanne, Switzerland. internal documents, agreements ...

Victim: 
US flag

Bock & Associates, LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 09:17
Estimated Attack Date: 2024-06-11

Bock & Associates LLP is a company that operates in the Accounting industry.

Victim:   |  Group: 
CH flag

Walder Wyss and Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:55
Estimated Attack Date: 2024-06-12

Switzerland

Victim:   |  Group: 
US flag

Air Cleaning Specialists 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:33

United States

Victim:   |  Group: 
US flag

Shinnick & Ryan 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:27

United States

Victim:   |  Group: 
CA flag

CBSTRAINING 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 09:57

CBSTRAINING - Publication date: 2024-06-30

Victim:   |  Group: 
US flag

Reinhold Sign Service 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 13:50

Reinhold Sign Service is Green Bay’s go-to for vehicle graphics a nd commercial sign manufacturing, installation, and repair. The f iles will be uploaded soon. Financial and accounting data, drawin gs, some info of clients and so on.

Victim:   |  Group: 
US flag

TBMCG.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:09

... Tags: #TBM #Consulting Group #United States

Victim: 
US flag

www.uccretrievals.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:08

... Tags: #Family Owned and Operated #Highly Trained, Knowledgeable #Sklar Technology Partners

Victim: 
US flag

Oracle Advisory Services  

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:40
Estimated Attack Date: 2024-06-04

Oracle Advisory Services provides financial and management services to hedge funds, private equity firms, & high net-worth individuals. Oracle Advisory Services corporate office is located in 45 W 34th St Ste 911-912, New York City, New York, 10001, United States. The total amount of data leakage is 13.2 GB

Group: 
 flag

Davis & Young 

Company logo
Ransomware Group:

Discovery Date: 2024-06-05 19:15
Estimated Attack Date: 2024-05-31

Davis & Young is a respected full service civil litigation law firm based in San Jose, CA. Based in San Jose, California, Davis & Young has over 80years of combined experience in litigation and mediation. Our attorneys are recognized by the legal community for resolving disputes successfully while maintaining high professional standards. The firm's client-centered approach ensures that your case is handled with diligence and responsiveness at all stages. Davis & Young handles a broad range of legal matters, from employment disputes and public entity defense to catastrophic personal injury and wrongful death. Learn More about our practice areas.

Victim: 
 flag

www.harmanrealtors.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:26
Estimated Attack Date: 2024-04-22

Victim:   |  Group: 
ES flag

www.europeanprof.es 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:25
Estimated Attack Date: 2024-04-24

Victim:   |  Group: 
AU flag

www.designintoto.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:24
Estimated Attack Date: 2024-04-25

Victim:   |  Group: 
FR flag

iseta.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:14
Estimated Attack Date: 2024-05-08

Victim:   |  Group: 
 flag

www.houstonwastesolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:05
Estimated Attack Date: 2024-05-17

Victim:   |  Group: 
BE flag

DreamWall 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 17:14

Born from a partnership between Dupuis and RTBF, DreamWall, an an imation and graphics studio located in Charleroi (Belgium), is ac tive in different markets: Media Solutions: Mastered, complete an d unique expertise in studios and virtual creations. Files with p ersonal data, medical files, contracts, agreements with other com panies, financial data. Everything is about 15GB. We will make th e files available soon.

Group: 
US flag

Excel Security Corp. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 17:14

Excel Security Corp. is an internationally respected provider of security services. How did it happen that they themselves were le ft without security? Everything for customers? Anyways, 150GB of data will be accessible here soon. Personal files of employees, S SNs, drivers licenses, phone numbers, emails, financial data, cus tomers information, NDAs, confidential agreements and so much oth er stuff.

Victim:   |  Group: 
JP flag

Natsume Tax Accountant Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 11:29

We work diligently, reliably and sensitively as your trusted partner, paying special attention to tax returns and tax advice.Partnership with everyone is the basis of our daily workThis is a tax accounting department located in Shinagawa.https://www.natsumeoffice.or.jp/[redacted]

Victim:   |  Group: 
FR flag

Esc Pau Etudes-Conseils 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 14:16

Colleges & Universities

Victim:   |  Group: 
FR flag

multigroup.info 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:57
Estimated Attack Date: 2024-05-09

Multi Group distributes industrial kitchen equipment. The Company offers a wide range of refrigerators, deep freezers, ovens, cooking stoves, electric grills, dish washers, and accessories. Multi Group serves customers in France.

Victim:   |  Group: 
US flag

workscapes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 16:23

Workscapes is a certified woman-owned business operating for 25 years across Florida. As a turnkey commercial interior solutions partner, Workscapes offers services including space planning and design with products including furniture, modular walls,...

Victim:   |  Group: 
US flag

umbrellaproperties.com PART2 

Company logo
Ransomware Group:

Discovery Date: 2024-05-23 19:38
Estimated Attack Date: 2024-05-22

VIDEO OF FILES PART#1 - http://cybertube.video/web/index.html[redacted] Umbrella Properties offers apartments, duplexes and townhouses for rent in many styles ranging from studios, one-bedroom, two-bedroom, and also three-bedroom units. We offer affordable housing to residents in Eugene, Springfield, Junction City and Bend. In a concerning turn of events, the website of Umbrella Properties, a prominent real estate company, has been compromised by hackers, putting a significant amount of sensitive data at risk. The breach raises alarms about the security measures in place to protect critical information and underscores the growing threat of cyberattacks targeting businesses across various sectors. By partnering with the our team, Umbrella Properties can navigate the complexities of cybersecurity with confidence and ensure the continued security and integrity of its digital infrastructure.

Victim: 
GB flag

brightwayconsultants.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-05-23 19:36

Brightway Consultants Ltd is a chartered surveying firm based in London. They offer comprehensive surveying services tailored to clients' individua...

Victim: 
US flag

William S. Hein & Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 09:48
Estimated Attack Date: 2024-04-17

William S. Hein & Co., Inc. is a leading, family-run publishing company that has been serving the worldwide library community since the 1920s. Originally a renowned publisher of legal publications, the company has since expanded its services into academic, public, government, and corporate libraries, becoming a highly respected multidisciplinary publisher in multiple sectors. In the course of a successful cyber attack on this company, we have a large amount of confidential information at our disposal. More than 500GB. All financial documents, mail correspondence, agreements and contracts that are not subject to disclosure, personal data of employees. All this and much more will be published in case we do not come to an agreement.

Victim:   |  Group: 
US flag

pricemodern.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 20:46

Price Modern transforms the way people think, collaborate and perform by creating modern office designs for smarter, happier and more productive work environments. Price Modern was founded in 1904 and is headquartered out of Baltimore, Maryland. 11...

Victim:   |  Group: 
GB flag

Connelly Security Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 19:02
Estimated Attack Date: 2024-05-14

C.S.S. is now one of Scotland's most progressive security companies, employing over fifty customer liaison people ranging from customer service personnel, secur...

Victim: 
BR flag

Braz Assessoria Contábil 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:39
Estimated Attack Date: 2024-05-11

Brazcontabil.com.br Braz Assessoria Contábil is a company...

Victim: 
US flag

umbrellaproperties.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 16:31

Umbrella Properties offers apartments, duplexes and townhouses for rent in many styles ranging from studios, one-bedroom, two-bedroom, and also three-bedroom units. We offer affordable housing to residents in Eugene, Springfield, Junction City and Bend. In a concerning turn of events, the website of Umbrella Properties, a prominent real estate company, has been compromised by hackers, putting a significant amount of sensitive data at risk. The breach raises alarms about the security measures in place to protect critical information and underscores the growing threat of cyberattacks targeting businesses across various sectors. By partnering with the our team, Umbrella Properties can navigate the complexities of cybersecurity with confidence and ensure the continued security and integrity of its digital infrastructure.

Victim: 
DE flag

W.I.S. Sicherheit 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 12:22

Customized security solutions for your business. From safety to personal safety and round-the-clock surveillance. W.I.S. Security + Service GmbH & Co. KG "Cologne Security and Security Company", founded on December 1, 1901, marked the beginning of the successful W.I.S.Group.https://www.wis-sicherheit.de/[redacted]

Victim:   |  Group: 
US flag

Romeo Pitaro Injury & Litigation Lawyers 

Company logo
Ransomware Group:

Discovery Date: 2024-05-12 16:30

Texas Retina Associates, with 13 offices throughout the state and 17 physicians, is Texas' largest retina clinic group.

Victim:   |  Group: 
AT flag

Kuhn Rechtsanwlte GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 10:22

Law Firms & Legal Services

Victim:   |  Group: 
VC flag

incegroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 22:35
Estimated Attack Date: 2022-03-13

ABOUT INERGROUP. We improve, manage, and deliver labor-intensive processes within our customers' manufacturing and distribution facilities. With our fixed cost pricing model and managed workforce deliverables, our Engineers work directly with your op...

Victim:   |  Group: 
ES flag

vm3fincas.es 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:31
Estimated Attack Date: 2024-05-04

Since 1980 we have offered comprehensive advice on the management, administration and sale of real estate. Our multidisciplinary team allows us to provide a highly qualified service covering all property needs. VM3 Fincas works for your peace of mind...

Victim:   |  Group: 
IL flag

grc-c.co.il 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:22
Estimated Attack Date: 2024-01-29

Company G. R. si. Consultants Ltd. (formerly Audit Plus Ltd.) has been operating since 2007 in the areas of internal audit, internal control and risk management and assessment. The company employs lawyers, economists, internal auditors and profession...

Victim:   |  Group: 
US flag

Jetson Specialty Marketing Services, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 19:50

JSM is a full-service direct marketing communications company steadfast in assisting clients acquire new customers and build profitable, long-term relationships with those customers. From Analytics and Database Management to Direct Mail, Critical Communications, Digital Variable Print Production to Postal Optimization, Piece-level Tracking and Response Processing, JSM has a suite of solutions to assist in growing client's business.

Victim: 
US flag

High Performance Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:12

United States

Victim:   |  Group: 
US flag

Affordable Payroll & Bookkeeping Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:10

United States

Victim:   |  Group: 
 flag

Young Consulting 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 01:59

Young Consulting is the market leader in providing software solutions to the employer stop loss marketplace.

Victim:   |  Group: 
 flag

The Weinstein Firm 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 20:29

At The Weinstein Firm LLC, we operate on what is called a contingency fee basis. This means that you, as our client, pay no upfront fees and owe usnothing until we secure a favorable verdict or settlement on your behalf. To put it another way ...

Victim:   |  Group: 
 flag

TRC Talent Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:37
Estimated Attack Date: 2024-04-30

TRC Talent Solutions is a full-service talent solutions provider with over 40 years of industry experience. Established in 1980, TRC is one of the largest privately held staffing firms in the country. Like his father, President and CEO Brian Robinson, remains focused on the idea that the marketplace continues to need a staffing agency built on principles and values, and is committed to providing the highest level of service in the industry.

Victim:   |  Group: 
US flag

Boyden 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 09:36

Boyden (founded 1946) - a consulting firm engaged, among other things, in the search for managers for various areas of business, interim management, and so on. Boyden corporate office is located in 520 White Plains Rd Ste 500, Tarrytown, New York, 10591, United States and has 984 employees. The total amount of data leakage is 79.3 GB

Victim:   |  Group: 
US flag

COMPEXLEGAL.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 18:49

The #1 Medical Record Retrieval Service - Compex Legal Services

Victim:   |  Group: 
 flag

Accounting Professionals LLC. Price, Breazeale & Chastang 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 14:06

Company has the last 24 hours to contact us using the instructions left.In case of silence, all data will be publishedIncluding documents from over 2 thousands of your clientsTotal amount of stolen data : 574 GB https://accountingprofessionals.org/https://pbc-pa.com[redacted]

Victim:   |  Group: 
US flag

ids-michigan.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:28
Estimated Attack Date: 2024-04-02

IDS fully integrated firm specializing in architecture, engineering, interiors, technology, energy & sustainability.SITE: www.ids-michigan.com Address : 1441 W Long Lake Rd, Suite 200, Troy, MI 48098 USAALL DATA SIZE: ~550gb+ 1. Projects 2. CAD and drawings 3. Users, Corporate data & etc…

Victim:   |  Group: 
 flag

Macildowie Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 09:15

Established in 1993, Macildowie is specialising in Human Resources, Accountancy & Finance, Procurement & Supply Chain, Office & Commercial Support and Sales & Marketing recruitment across the Midlands. Macildowie Associates corporate office is located in Waterfront House, Station Street, Nottingham, England, NG2 3DQ The total amount of data leakage is 21.5 GB

Victim:   |  Group: 
SA flag

US-Saudi Arabian Business Council 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 00:19
Estimated Attack Date: 2024-04-17

Facilitating hundreds of millions of dollars in cross-border trade and investment agreements between the U.S. and Saudi Arabia for 30 years. Informing, counseling, and connecting thousands of U.S. and Saudi companies to increase cross-border trade and investment. In the course of a successful cyber attack on this company, we have a large amount of confidential information at our disposal. All financial documents, mail correspondence, agreements and contracts that are not subject to disclosure, personal data of employees. All this and much more will be published in case we do not come to an agreement.

Group: 
US flag

Ayoub & associates CPA Firm 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 20:28

Company has the last 24 hours to contact us using the instructions left. In case of silence, all data will be publishedIncluding documents from over 2 thousands of your clientsTotal amount of stolen data : 465 GB ayoub-associates.com

Victim:   |  Group: 
SK flag

tpa-group.sk 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:11
Estimated Attack Date: 2023-07-04

Revenue:tpa-group.com $281M; tpa-group.sk $15M - Country :Slovakia

Victim: 
US flag

Creative Business Interiors 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:05
Estimated Attack Date: 2024-04-09

Revenue:$27M - Country :USA

Victim: 
US flag

alimmigration.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:31

Registered Migration services with office located in Florida.

Victim:   |  Group: 
AU flag

Herron Todd White 

Company logo
Ransomware Group:

Discovery Date: 2024-04-27 20:21

Herron Todd White is one of the largest independent property valuation firms in Australia.

Victim:   |  Group: 
US flag

The Blake Law Firm 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:43
Estimated Attack Date: 2024-03-30

The total size of stolen information is 740 GB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also receiv

Victim: 
US flag

RSH legal 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:39
Estimated Attack Date: 2024-03-30

The total size of stolen information is 6 TB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients: Personal data of

Victim: 
AU flag

Design Intoto  

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 10:11
Estimated Attack Date: 2024-04-16

Visits: 105 Data Size: 700 GB Published: False

Victim:   |  Group: 
GB flag

Principle Cleaning Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 13:45
Estimated Attack Date: 2024-04-23

Principle Cleaning Services founded in 1989 and headquartered in London, offers corporate and commercial cleaning services. Principle Cleaning corporate office is located in 1-9 Romford Rd, London, Greater London, E15 4LJ, United Kingdom and has 7 employees. The total amount of data leakage is 220.58 GB

Victim:   |  Group: 
US flag

CORIENT  

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 10:23

Visits: 74 Data Size: 30GB Published: False

Victim:   |  Group: 
US flag

https://goftac.com/ firsttx.com First Texas Alliance Corp (FTAC) 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 10:16

https://goftac.com/[redacted] firsttx.com First Texas Alliance Corp (FTAC)Providing advisory services to business owners, professionals, and high-net-worth individuals. zackh@firsttx.com Zack HooperChuck Marler Financial Planning Client cmarler@ssgsta.comstole data:doc/xls/t...Read more ⇒

Victim: 
US flag

rangam.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-23 18:16

rangam.com 1.1Tb uncompressed data

Victim: 
AE flag

Asteco 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:37
Estimated Attack Date: 2024-04-17

Asteco is a real estate services firm based in the United Arab Emirates (UAE), with its headquarters in Dubai. It offers a wide range of real estate services including property management, valuation, research, investment consultancy, and sales and leasing brokerage. Asteco has been a prominent player in the UAE’s real estate market for several years, providing services to both individual clients and corporate entities Leaked data size: 11.4GB.

Victim:   |  Group: 
US flag

taylorlaw.net 

Company logo
Ransomware Group:

Discovery Date: 2024-04-21 16:05
Estimated Attack Date: 2024-04-18

Taylor Law Offices, P.C. was established in 1980 as a general practice law firm and is located in Effingham, Illinois. We have seven attorneys with more than ninety years experience providing legal services to individuals and business clients through...

Victim:   |  Group: 
DE flag

The law firm Dr. Fingerle Rechtsanwälte 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 15:57
Estimated Attack Date: 2024-04-12

They downloaded all the confidential data of customers, finances, personal data of personnel, judicial work, etc. The law firm Dr. Fingerle Rechtsanwälte is established in a tradition of more than 50 years. Its more than twenty-five years ...

Victim:   |  Group: 
US flag

www.lawdcm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:40
Estimated Attack Date: 2023-12-20

Davis Cedillo and Mendoza Inc

Victim: 
US flag

insidesource.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:39
Estimated Attack Date: 2023-12-16

Insidesource

Victim: 
US flag

armstrongconsultants.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:37
Estimated Attack Date: 2023-11-01

Armstrong Consultants

Victim: 
CA flag

universalproperties.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:34
Estimated Attack Date: 2023-09-08

UNIVERSAL REALTY GROUP

Victim: 
US flag

gensler.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:30

gensler.com

Victim: 
FR flag

joneslanglasalle.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:21
Estimated Attack Date: 2020-07-20

joneslanglasalle.com

Victim: 
US flag

salelytics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:19
Estimated Attack Date: 2024-03-28

salelytics.com

Victim: 
US flag

adaresec.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:18
Estimated Attack Date: 2023-06-24

adaresec.com

Victim: 
FR flag

deloitte.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:17
Estimated Attack Date: 2021-09-06

deloitte.com

Victim: 
US flag

kellyservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:11
Estimated Attack Date: 2021-01-01

kellyservices.com

Victim: 
 flag

jprmp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:59
Estimated Attack Date: 2022-06-26

jprmp.com

Victim: 
 flag

radiusgs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:57
Estimated Attack Date: 2022-05-01

radiusgs.com

Victim: 
 flag

kernagency.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:54
Estimated Attack Date: 2021-09-18

kernagency.com

Victim: 
 flag

wolterskluwer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:53
Estimated Attack Date: 2021-01-08

wolterskluwer.com

Victim: 
 flag

proskauer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:47
Estimated Attack Date: 2022-01-15

proskauer.com

Victim: 
 flag

westat.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:35
Estimated Attack Date: 2022-12-25

westat.com

Victim: 
 flag

rgvfirm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:07
Estimated Attack Date: 2022-12-19

Griffith Law Group is committed to the optimal resolution of all disputes in the most profitable, efficient and cost-effective way. When you contact our firm, we will work to develop a winning strategy tailored to your unique circumstances. This may...

Victim: 
 flag

carolfoxassociates.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:51
Estimated Attack Date: 2023-08-29

Carol Fox & Associates (CF&A) is an award-winning PR, branding, digital marketing and events agency. Fully integrated to meet the demands of an ever-changing industry, our team is plugged in, switched on and ready to elevate your brand. No project is...

Victim: 
 flag

wkclawfirm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:50
Estimated Attack Date: 2023-08-29

Winstein, Kavensky & Cunningham was originally established in 1960 by Stewart Winstein (1914-2010) and Harrison H. Kavensky. We are one of the oldest and most prestigious law firms in the Quad Cities and surrounding communities. For more than 60 year...

Victim: 
 flag

godbeylaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:47
Estimated Attack Date: 2023-08-31

Personal Injury & Family Law Attorneys Cincinnati Ohio & Northern Kentucky

Victim: 
 flag

gosslaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:46
Estimated Attack Date: 2023-09-03

VETERANS' LAWYER You Deserve Representation and Security We Focus on Results for U.S. Veterans Worldwide.

Victim: 
 flag

nirolaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:36
Estimated Attack Date: 2023-10-19

Chicago-based intellectual property lawyers representing artists, inventors, entrepreneurs and business people.

Victim: 
 flag

psmicorp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:35
Estimated Attack Date: 2023-11-02

PSMI was founded in 2005 with the sole objective of increasing operational effectiveness by reducing tooling and MRO spending.

Victim: 
 flag

studio483.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:33
Estimated Attack Date: 2023-11-05

At Studio 483 we focus on providing the best service to our clients by tailoring each project to meet their specific program needs.

Victim: 
IN flag

sagaciousresearch.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 13:37

Sagacious IP is one of the largest IP solutions providers globally, helping organizations monetize, defend, and expand their IP portfolios. Sagacious IP has been helping participants in the IP ecosystem through innovative solutions and services since...

Victim:   |  Group: 
US flag

Druckman Law Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 21:24

Druckman Law Group PLLC is a law firm in Westbury, New York, that provides real estate transactions and litigation. We provide our services to the state of New York, representing lenders and mortgage...

Victim:   |  Group: 
US flag

The Souza Agency Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:21

Annapolis Maryland strategic spirit advertising, marketing, social media, websitessouza.com

Victim:   |  Group: 
AU flag

oraclecms.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 22:43
Estimated Attack Date: 2024-04-05

OracleCMS’s services encompass call centres in Adelaide, Perth, Brisbane, Melbourne, and Sydney. Regardless of where your business operates in Australia, our contact centre solutions are designed to keep you connected efficiently. Our growth as a lea...

Victim:   |  Group: 
GB flag

thsp.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 22:41
Estimated Attack Date: 2024-04-04

For 30 years, THSP have been putting people at the heart of all we do to build a better workplace culture and make sure everyone gets home safely. Our hands-on approach to Employment Law and HR matters, combined with on-site audits and inspections of your Health and Safety practices, allow you to successfully operate your business with full support when you need it.

Victim: 
US flag

Snchez-Betances Sifre & Muñoz-Noya 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:39

Snchez-Betances, Sifre & Muñoz-Noya is a boutique law firm that resulted from the merger between Snchez-Betances & Sifre and Lespier Muñoz-Noya & Rivera in 2004. All the files we've taken from their network will be published soon. Personal information of employees, information of partners, business info.

Victim:   |  Group: 
US flag

Henningson & Snoxell, Ltd. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:36

Located in Maple Grove, Minnesota, Henningson & Snoxell has served businesses and individuals throughout the Minneapolis-St. Paul Metro area and beyond since 1981. Our suburban law firm combines...

Victim:   |  Group: 
US flag

schlesingerlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:03
Estimated Attack Date: 2024-03-26

At Schlesinger Law Offices, P.A., our Fort Lauderdale personal injury attorneys understand just how difficult dealing with a serious injury can be. With more than 70 years of collective experience, our firm has the experience you need to navigate any legal hurdle that comes your way, and we will help you fight to secure the compensation you need to cover any medical bills or damages you incurred.SITE: www.schlesingerlaw.com Address : 1212 Southeast Third Avenue Fort Lauderdale, FL 33316 USAALL DATA SIZE: ~2.2tb+ 1. Library 2. Scans 3. Users personal data & etc…

Victim:   |  Group: 
US flag

DUNN, PITTMAN, SKINNER and CUSHMAN, PLLC 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 07:34

These five attorneys and the entire staff of Dunn Pittman work to continue the tradition of providing quality legal services to the individuals and businesses of eastern North Carolina dunnpittman.com

Victim:   |  Group: 
US flag

Better Accounting Solutions  

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 05:54

Visits: 62 Data Size: 200 GB Published: False

Victim:   |  Group: 
AU flag

Aussizz Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 13:26

Established in 2009, Aussizz Group is one of the most trusted names offering quality immigration and education consultancy services. The team at Aussizz Group is accredited with many licenses and certifications including MARA (Migration Agents Registration Authority), MIA (Migration Institute of Australia) and QEAC (Qualified Education Agent Counsellor). Their expertise includes providing customised, tailor-made solutions in student visa, employer-sponsored visa, partner visa, business visa, visitor visa and GSM visa. The company also assists with professional year program, IELTS and PTE coaching and accommodation in Australia.

Victim: 
US flag

Inspection Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 16:56

Inspection Services, Inc. (ISI) is a minority woman-owned business delivering industry-leading special inspection and materials testing services throughout California. Detailed employee personal information (docs scans and forms), agreements, trainings results, dispatch letters and tons of business papers.

Group: 
US flag

Wacks Law Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:32

The Wacks Law Group is a New Jersey-based law firm of dedicated attorneys who address clients’ issues with a deeply personal yet professional commitment. Our law firm serves clients throughout New Jersey and New York. Our extensive knowledg ...

Victim:   |  Group: 
US flag

Phillip Townsend Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 16:24

Phillip Townsend Associates is the leader in global benchmarking solutions, headquartered in Houston, Texas.

Victim:   |  Group: 
SG flag

Apex Business Advisory 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 05:53

Apec Business Advisory are business advisors first. Based on out Singapore, we help companies with their general strategy, accounting, corporate secretarial and taxationhttp://www.apexadvisory.com.sg

Victim:   |  Group: 
DE flag

anwaltskanzlei-kaufbeuren.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 17:55

We are a legal firm 'Pohl, Völsch, Zinner' located in Kaufbüren, Germany, since 1994. We have served individuals, medium-sized companies, and authorities. We have decided to upload all of our clients' confidential data here.Soon, a link to the data...

Victim:   |  Group: 
US flag

Blueline Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 05:51

Blueline Associates was founded in 2005 as not only a general contracting company, but as a solution source for clients. Kenneth Larson, founder and owner, saw the areas for improvement in the...

Victim:   |  Group: 
US flag

Bendallmednick 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Bendall Mednick

BE flag

Saglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:22
Estimated Attack Date: 2024-03-05

sa.global is the leading Microsoft global implementation partner for project-based cloud ERP solutions that leverage the Microsoft Cloud

Victim: 
US flag

Boingo Graphics 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:30

United States

Victim:   |  Group: 
US flag

West Monroe 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:24

United States

Victim:   |  Group: 
US flag

dkpvlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 11:56

Deeley King Pang & Van Etten, LLP was founded in 1985 by William Deeley and Dennis W. King on two key principles.The attorneys and staff at Deeley King Pang & Van Etten, LLP are committed to providing effective legal solutions for our clients. We...

Victim:   |  Group: 
US flag

Law Offices of John V. Orrick, P.L. 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 01:29

he Law Offices of John V. Orrick, P.L. represents clients throughout the Tampa Bay Area and Florida. Unlike many large personal injury firms, our firm provides prompt, individual service to all of...

Victim:   |  Group: 
US flag

excellifecoaching.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 18:30

We have extracted the whole database. WP plugins data, theme, WooCommerce data etc. We have also logged out administrators for security reason and changed password.

Victim: 
CH flag

Filexis AG Treuhand und Immobilien 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 07:14

Filexis AG is your independent partner for real estate and fiduciary in Fislisbach AG. Specialized in advising private individuals and SMEs as well as property management and sales, our team of professionals will support you according to your needs.filexis.ch

Victim:   |  Group: 
US flag

Mayer Antonellis Jachowicz & Haranas, LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 13:19

The Massachusetts law firm of Mayer & Haranas, LLP represents businesses, individuals, banking institutions and others in a wide variety of legal matters. The law firm's experienced lawyers specialize in Massachusetts business law, divorce, employment law and real estate law.

Victim:   |  Group: 
IT flag

paginesi 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 15:00
Estimated Attack Date: 2024-03-17

Italie

Victim: 
ID flag

Indoarsip 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 19:21

Indoarsip is a leading provider of archival solutions, dedicated to preserving and managing critical documents and records for organizations across Indonesia. With a strong presence in the archiving industry, Indoarsip offers comprehensive services and innovative technologies to meet the diverse needs of its clients.

Victim:   |  Group: 
CA flag

duttonbrock.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:47

Our work crosses the spectrum of insurance litigation. We have been widely recognized for our excellence. Lexpert lists Dutton Brock as the most frequently recommended commercial insurance litigation firm in Canada.

Victim:   |  Group: 
GB flag

sbmandco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 00:00
Estimated Attack Date: 2024-03-14

SBM & Co supplies clients with trusted advice on a wide range of accountancy and tax queries. We also provide support to businesses and individuals in a variety of specialist sectors, including art dealers, charities, manufacturers, retailers and who...

Victim:   |  Group: 
GB flag

WALKERSANDFORD 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 10:12

Walker Sandford Property Management

Victim:   |  Group: 
CA flag

QI Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 17:49

Canada

Victim:   |  Group: 
ES flag

viadirectamarketing 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 18:06

Spain

Victim: 
US flag

DiVal Safety Equipment, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 20:53

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CA flag

Centennial Law Group LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:49

Centennial Law Group LLP is a law firm engaged in providing legal services to both private and corporate clients. Centennial Law Group corporate office is located in 25 Main St W Ste 1702, Hamilton, Ontario, L8P 1H1, Canada and has 17 employees.

Victim:   |  Group: 
CA flag

Chris Argiropoulos Professional 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:49

Chris Argiropoulos Professional - a law firm specializing in both corporate and private clients. Chris Argiropoulos Professional corporate office is located in 100 George St, Hamilton, Ontario, L8P 1E2, Canada and has 4 employees.

Group: 
GB flag

SBM & Co [You have 48 hours. Check your e-mail] 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 17:58
Estimated Attack Date: 2024-03-01

Established in 1993, we have many years of experience in assisting clients with accounting and taxation matters. We assist businesses and individuals as well as specialized industries. Our clients range from owner-managed businesses to those listed on the London Stock Exchange.

Victim:   |  Group: 
CA flag

Influence Communication 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:50

Canada

Victim:   |  Group: 
US flag

Gilmore & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 22:20

United States

Victim:   |  Group: 
US flag

Allan Berger & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 20:41

Over the past four decades, Allan Berger has established himself as one of the region’s most preeminent personal injury law attorneys. With a diverse team of experienced attorneys and specialized support staff, Allan Berger & Associates in New Orleans has a proven record of obtaining multi-million dollar verdicts and settlements for its clients. Since 1974, Berger has been an advocate for the people of Louisiana in all aspects of personal injury law. AB&A represents injured victims and their families primarily in the areas of auto accidents, pharmaceutical litigation, medical malpractice, products liability and offshore injuries.

Victim:   |  Group: 
IN flag

goodinabernathy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 14:44
Estimated Attack Date: 2024-02-20

Indianapolis Law Firm Goodin Abernathy LLP – Aggressively representing Indiana clients Since 1984 – with a strong focus on Personal Injury, Workers Comp & Employment LawSITE: www.goodinabernathy.com Address : 301 E 38th St, Indianapolis, IN 46205ALL DATA SIZE: ~455gb 1. Personal employees data 2. Confidential Agrements 3. Cases data 4. Company + Users data folders and etc…

Victim:   |  Group: 
GB flag

scullionlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 14:44
Estimated Attack Date: 2024-02-16

Scullion Law: We are an award-winning law firm, known for our expertise and exceptional service. We prioritise the happiness and training of our people, ensuring exceptional results. By building trust and exceeding expectations, we consistently rank as the top-rated law firm in Glasgow and the West of Scotland.SITE: www.scullionlaw.com Address : 105 Cadzow Street Hamilton ML3 6HG Unated KingdomALL DATA SIZE: ~155gb 1. Company data 2. Personal employees data 3. Personal documents users and clients 4. Confidential documents and etc…

Victim:   |  Group: 
GB flag

moore-tibbits.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 12:56

Moore & Tibbits is a well respected law firm, with more than 188 years of legal service in the centre of Warwick. Our reputation is based on a reliable, flexible, personal, first class service combined with the use of modern technology which...

Victim:   |  Group: 
US flag

Headwater Companies LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:26

Victim:   |  Group: 
US flag

Southwest Industrial Sales 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:23

Southwest Industrial Sales, founded in 2008, manufactures precision components, products and assemblies, as well as provides services specializing in automation of the manufacturing and processing industries, precision manufacturing for various industries. SW Industrial Sales corporate office is located in 4012 W Lindbergh Way, Chandler, Arizona, 85226, United States and has 10 employees.

Victim:   |  Group: 
CA flag

S+C Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 16:16

Refused to pay

Victim:   |  Group: 
CH flag

team.jobs 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 19:19
Estimated Attack Date: 2023-12-15

[EN] Das Team Ag is a company that operates in the Staffing and Recruiting industry. It employs 101-250 people and has $25M-$50M of revenue. [DE] Unser Kerngeschäft liegt in der Vermittlung und im Verleih von Personal im Bauhaupt- und Baunebengewerbe, Handwerk, Industrie, Technik und Medical & Care. Seit 1987 auf dem Markt, ist die personalberatung das team ag eine Stellenvermittlung mit qualifizierten Personalberatern und ausgewiesenen Branchenkennern.SITE: www.team.jobs Address : 2 Innere Margarethenstrasse, Basel, Basel-City, 4002, SwitzerlandALL DATA SIZE: 202gb 1. Kunden 2. HR 3. BuHa 4. Personal documents and etc…

Victim:   |  Group: 
US flag

PEER Consultants 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 14:43

PEER, a full-service environmental engineering consulting firm, provides personalized service to our valuable clients, fosters andmaintains long-term partnerships, and hires passionate and diverse team members. 20Gb of data will be uploaded lots of documents with personal information. Passports, SSNs, driver licenses, confidential agreements, NDAs and so on.

Victim:   |  Group: 
US flag

dilweg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 11:39
Estimated Attack Date: 2024-02-08

At Dilweg, consistent refinement of our practices has created unparalleled results. Today, our adaptable strategy and exceptional service are defining the future of real estate investment. Read below to discover what we are made of. To adapt to the contemporary economy, we have deliberately focused our recent efforts on acquiring properties in the Dallas, Atlanta, Tampa, Charlotte, and Raleigh-Durham metropolitan areas. By centering on middle-market assets, we’ve developed lucrative opportunities for purposeful investors throughout the Southeast. Services: asset enhancement, property management, construction management, brokerage & leasing, tax & accounting, marketing & communications, capital markets and investor relations.SITE: www.dilweg.com Address : Corporate Office 5310 South Alston Avenue, Suite 210 Durham, NC 27713 PHONE: (919) 402-9100ALL DATA SIZE: ~DW:453gbgb 1. Financial data 2. Scans 3. Accountings, QBooks 4. Personal users files, documents 5. Onedrive Data and etc…

Victim:   |  Group: 
AU flag

zircodata.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 11:38
Estimated Attack Date: 2024-02-07

ZircoDATA is a market leader in Records and Information Management (RIM), providing secure document storage and records lifecycle solutions from information governance and digital conversion through to storage, language services and destruction since 1995. With world class Record Centres across Australia, our trusted team of industry experts support over 9000 customers. We deliver superior service and solutions that reduce risk and inefficiencies, securely protecting and managing our customers’ records and information 24 hours a day, every day of the year.SITE: www.zircodata.com Address : Australia Level 4 974 Nepean Highway Bentleigh VIC 3204ALL DATA SIZE: ~DW:395gb 1. Finance 2. IT 3. Public 4. RM / RMCorp 5. Personal users folders 6. Confidentiality & Non-Disclosure and etc…

Victim:   |  Group: 
US flag

Austen Consultants 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 14:49

IT Consultings Cloud Phone Anti-Ransomware Encrypted network

Victim:   |  Group: 
CH flag

dasteam.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 12:48

[EN] Das Team Ag is a company that operates in the Staffing and Recruiting industry. It employs 101-250 people and has $25M-$50M of revenue. [DE] Unser Kerngeschäft liegt in der Vermittlung und im Verleih von Personal im Bauhaupt- und Baunebengewerbe, Handwerk, Industrie, Technik und Medical & Care. Seit 1987 auf dem Markt, ist die personalberatung das team ag eine Stellenvermittlung mit qualifizierten Personalberatern und ausgewiesenen Branchenkennern.SITE: www.dasteam.ch Address : 2 Innere Margarethenstrasse, Basel, Basel-City, 4002, SwitzerlandALL DATA SIZE: 202gb 1. Kunden 2. HR 3. BuHa 4. Personal documents and etc…

Victim:   |  Group: 
US flag

advancedprosolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 14:36

Download link #1: https://[redacted].onion/APS/PROOFMirror:[redacted] https://[redacted].onion/APS/PROOF[redacted] 

Victim:   |  Group: 
US flag

First Professional Services 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 12:06

Since our inception in 1987, First Professional Services has delivered comprehensive solutions to physician's billing, coding and auditing.

Group: 
US flag

Westward 360 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 01:31
Estimated Attack Date: 2024-02-18

Westward360 is dedicated to providing exceptional community management, rental management and brokerage services. Serving multiple markets throughout the United...

Victim: 
CH flag

bucher-strauss.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-02-18 15:17
Estimated Attack Date: 2024-02-07

140 gigabytes of data

Victim:   |  Group: 
US flag

theclosingagent.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 12:07

The Closing Agent is the Orlando Title Company. Real Estate Closing Solution for all of title insurance and settlement needs.Hundreds of terabytes with sensitive data are in our possession.

Victim:   |  Group: 
IN flag

barberemerson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:26
Estimated Attack Date: 2024-02-06

Established in 1934 in Lawrence, KS the law firm of Barber Emerson, L.C. is one of the oldest and most respected law firms in the state of Kansas. Our practice specializes in the areas of General Civil Practice, Litigation, Corporation, Banking, Real Estate, Estate Planning, Probate, Taxation, Insurance, Workers Compensation and Zoning Law. The firm is committed to provide quality legal representation and is a member of the Bar Register of Preeminent Lawyers. The firm of Barber Emerson, L.C. carries the highest rating attainable by a firm according to Martindale Hubbell standards of excellence, and by peer review. Personal and professional integrity form the foundation of our values, and we are committed to the representation of our clients in accordance with these values. While we offer the specialized legal experience and expertise comparable to much larger firms, we also possess the personal service and practical business traits of a smaller firm.SITE: www.barberemerson.com Address : BARBER EMERSON, L.C.Downtown Lawrence 1211 Massachusetts Street Lawrence, KS 66044 785-843-6600ALL DATA SIZE: ~351gb 1. Personal users folders and documents 2. Corporate data 3. Customers documents and etc…

Victim:   |  Group: 
US flag

ssmnlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:23

Sanford, Pierson, Thone & Strean, PLC is a team of result-oriented creative problem solvers working to meet our client’s personal and business needs. Our goal is to help people and businesses have productive todays in pursuit of better tomorrows. Founded in 1995, Sanford, Pierson, Thone & Strean continues to evolve with clients in an ever-changing legal landscape. Our attorneys are licensed to practice law in Minnesota, Wisconsin, North Dakota, and the U.S. District Courts of Minnesota, Western Wisconsin, and Eastern Wisconsin. We provide legal services in the areas of Business and Corporate Law, Litigation, Estate Planning & Probate, Trustee Services and Real Estate. Sanford, Pierson, Thone & Strean is located in Wayzata, Minnesota.SITE: www.ssmnlaw.com Address : 1905 East Wayzata Blvd., Suite 220 Wayzata, MN 55391 USAPhone: 952-404-2100​ALL DATA SIZE: 401gb 1. Business Data 2. ACCOUNTING 3. Budgeting Documents 4. HUMAN RESOURCES 5. Payroll 6. Users Shared Folders, Documents and etc…

Victim:   |  Group: 
US flag

universalservicesms.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 17:42
Estimated Attack Date: 2024-01-25

Greetings!Today we are posting here the new company, "Universal Services LLC".Company Description: Universal Services LLC offers the unique capability of in-house design, fabrication, and installation; saving cost, schedule, and coordination....

Victim:   |  Group: 
BE flag

fidcornelis.be 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:29

Fiduciaire Cornelis & Budts Informatie Bisschoppenhoflaan 384 bus 3, 2100 Antwerpen

Victim:   |  Group: 
US flag

mranet.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 17:42

mranet.org 3Tb uncompressed data

Victim: 
US flag

Capozzi Adler, P.C. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 17:51

Capozzi Adler, P.C. primarily serves the legal needs of healthcare and senior living providers that participate in the Medicaid and Medicare programs. Capozzi Adler, P.C.’s healthcare law services include: regulatory compliance & licensure, collections and Medicaid eligibility, CCRC licensure, admission agreements, guardianships, nursing facility sales & acquisitions, employment law & labor law, and Medicaid/ Medicare reimbursement appeals.

Victim:   |  Group: 
US flag

Drost Kivlahan McMahon & O'Connor LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 17:50

Drost Kivlahan McMahon & O'Connor LLC has been establishing lasting relationships with individuals and businesses since 1987. The firm's success is based on the professional and efficient representation of each client in a convenient and friendly atmosphere. The cornerstone of the practice is the firm's ability to respond to client needs in a timely and practical manner while providing high quality legal services.

Victim:   |  Group: 
US flag

maximumresearch.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 14:39
Estimated Attack Date: 2024-01-17

MAXimum Research, Inc. is a market research firm with over 300 CATI stations. Our facility houses a100 CATI station phone room, in addition to 200+ remote agents across the US. Based in Southern New Jersey, just minutes from Philadelphia, MAXimum Res...

Victim:   |  Group: 
US flag

Southwest Binding & Laminating 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 18:00

Southwest Binding & Laminating is a supplier of document binding and laminating equipment to public and private sector customers nationwide.

Victim:   |  Group: 
NZ flag

YRW Limited - Chartered Accountants 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 02:52

YRW are Tauranga Chartered Accountants for highly professional accountancy support and expertise in business development Trust YRW for highly professional accountancy support — as well as for expertise in business development, new business establishment and information technology. yrw.co.nz

Victim:   |  Group: 
US flag

Premier Facility Management 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:29
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Leaders Staffing 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:28
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
GB flag

davis-french-associates.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 17:56

Davis French & Associates Ltd: Providing Disaster Response, Damage Management, Business Continuity and Recovery services to Insurers

Victim:   |  Group: 
BR flag

tgestiona.br 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 13:31

Tgestiona Logística Company

Victim:   |  Group: 
US flag

Cole, Cole, Easley & Sciba 

Company logo
Ransomware Group:

Discovery Date: 2024-02-04 14:58

Legal Company that specialize on Personal Injury, Car Accidents, Commercial Litigation, Oil $ Gas Law.

Group: 
TT flag

lexcaribbean.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 14:51

Lex Caribbean was founded in 1997 and is a leading law firm practising the laws of multiple jurisdictions in the Caribbean, including Barbados, Jamaica, Trinidad and Tobago, St Lucia and the Federation of St. Kitts and Nevis. We also coordinate legal...

Victim:   |  Group: 
US flag

Law Office of Michael H Joseph 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 10:25

Law Office of Michael H Joseph offers quality legal services to the New York City and Westchester communities.

Victim:   |  Group: 
US flag

Borah Goldstein Altschuler Nahins & Goidel 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 19:36

Borah, Goldstein, Altschuler, Nahins & Goidel, P.C. specializes in residential and commercial properties law. All the info we haveon their clients and projects will be uploaded here. Lot's of documents with pieces of personal information could be found in thefiles.

Victim:   |  Group: 
US flag

Robert D. Clements Jr Law Group, LLLP 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 07:35

Robert D. Clements, Jr. Law Group, LLLP represents clients seeking legal advice for issues such as divorce, child custody, personal injury, probate, insurance litigation, and business litigation throughout southeast Texas.

Group: 
US flag

Diamond Technical Services, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 02:54
Estimated Attack Date: 2024-01-09

Diamond Technical Services, Inc. (DTS) is an inspection, technical services, and engineering consulting company focusing on utility, power, chemical, refining, food processing, pharmaceutical, and manufacturing industries. www.diamondtechnicalservices.com

Victim:   |  Group: 
CA flag

Dutton Brock 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 14:52

Founded in 1982, Dutton Brock is an insurance litigation firm. Its practice areas include Appeals, Class Actions, Commercial Litigation, Construction Litigation, Coverage Disputes, Cyber Liability, and more.

Victim:   |  Group: 
US flag

Cislo & Thomas LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 19:37

Cislo & Thomas LLP is a full-service intellectual property law firm providing patent, trademark, copyright and trade secret and legal services to the business and entertainment industries, both locally and globally through our network of partners.

Victim:   |  Group: 
US flag

Image Craft 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 19:37

Image Craft is nationally recognized for planning, production and execution any kind of unique and exciting methods of visual communications.

Group: 
US flag

jaygroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 11:51

Download link #1: https://[redacted].onion/JAYGROUP/PROOF[redacted] 

Victim:   |  Group: 
US flag

Draneas Huglin Dooley LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 08:54

Draneas Huglin Dooley LLC is an experienced law firm that has an exceptional reputation and is well respected in the community. Serving clients in the greater Portland metropolitan area and throughout Oregon, we focus on estate planning, taxation, litigation, business formation, real estate, probate, trust administration, guardianship and conservatorship, elder law, Medicaid, and special needs planning. Our strong tax background sets our firm apart. This knowledge and experience is helpful to business owners and individuals. Our qualifications and experience give the attorneys at Draneas Huglin Dooley LLC a well-rounded ability to provide practical and sound legal advice in an increasingly complex world.

Victim:   |  Group: 
US flag

NOVA Business Law Group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 16:11

Founded in 2003, Nova Business Law Group is a law firm based in Fairfax, Virginia. The firm's practice areas include contract drafting and review, employment dispute resolution, commercial litigation, commercial transactions, intellectual property, commercial real estate, and business immigration. The firm caters to financial services, energy and natural resources, health care, pharmaceuticals, telecommunications, technology, property development, and manufacturing among others.

Group: 
US flag

SANDALAWOFFICES.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 16:13

Home Page - S&A Law Offices

Victim:   |  Group: 
US flag

https://www.mikeferry.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 14:43

We publish the database of Mike Ferry, it includes the entire accounting of the company, the CRM base! Phones and personal data of the company's clients!Mike Ferry is the founder of The Mike Ferry Organization, the Global Leader in Real Estate Coaching and Training. Mike has been involved in...Read more ⇒

Victim: 
CA flag

MBC Law Professional Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 02:58

MBC Law Professional Corp is a company that operates in the Legal Services industry. It employs 11-20 people and has $5M-$10M of revenue. The company is headquartered in Ottawa, Ontario, Canada

Victim:   |  Group: 
SE flag

Glimstedt 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 02:52

Founded in 1935, Glimstedt is a Swedish and Pan-Baltic law firm specializing In legal services in business areas.glimstedt.se

Victim:   |  Group: 
US flag

FULL LEAK! Busse & Busee, PC Attorneys at Law 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 23:54
Estimated Attack Date: 2024-01-19

LEAKED!

Victim:   |  Group: 
US flag

ktbslaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:53

KTBS Law LLP prides itself on the quality, responsiveness, and creativity of its attorneys, and has an outstanding record of delivering exceptional and cost-effective business solutions. From the most senior attorney to the most junior, KTBS lawyers are nationally recognized, for their talent, the results they achieve for their clients, and the manner in which they achieve those results, often under the most challenging of circumstances. Capitalizing on their depth of experience and creative approach to dealing with legal and business challenges, KTBS attorneys quickly assess even the most complicated situations, identify options, make recommendations, and immediately implement the course of action selected by their clients. Where action is required in court, our litigators aggressively advocate on behalf of clients, bringing to bear years of courtroom experience. Where the challenge is in the transactional arena, our corporate attorneys work equally hard to achieve the clients’ critical business objectives – and get the deal done timely and cost-effectively.SITE: www.ktbslaw.com Address : 1801 Century Park East 26th Floor Los Angeles, CA 90067-2328ALL DATA SIZE: 735gb 1. Finance 2. Users personal documents 3. Confidential 4. Accounting 5. Company data and etc…

Victim:   |  Group: 
US flag

prudentpublishing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:50
Estimated Attack Date: 2023-12-22

The Gallery Collection is the leading business-to-business online and mail order publisher of premium quality personalized Christmas, Holiday, and Everyday greeting cards in the United States. Established in 1929, and still family owned by Prudent Publishing Company, we are proud to present the finest quality personal and business greeting cards available. We guarantee it!SITE: www.prudentpublishing.com Address : 65 Challenger Rd, Ridgefield Park, New Jersey, 07660, United StatesALL DATA SIZE: 352gb 1. HR 2. User personal folders 3. Tax confidential forms and etc…

Victim:   |  Group: 
US flag

Waldner's 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 14:13

Waldner's, founded in 1939, is an office furniture company. They offer a variety of products including chairs, open plan workstations, tables and more. Waldner's corporate office is located in 215 Lexington Ave, New York City, New York, 10016, United States

Victim:   |  Group: 
US flag

bmc-cpa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 16:25

The management team of partners Don Beasley, Christine Wright, Brad Beasley, Tony Morán, and Christopher Salcido, along with our tax & audit managers, have over 400 years of accounting experience! We have represented our clients before state & nation...

Victim:   |  Group: 
US flag

Sykes Consulting, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 22:23

Founded in 2001, by Darien M. Sykes, PE, SE, Sykes Consulting provides structural engineering consulting for public and private sector markets locally, nationally, and internationally. The firm...

Victim:   |  Group: 
US flag

TPG Architecture 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 19:38

United States

Victim:   |  Group: 
US flag

Busse & Busee, PC Attorneys at Law 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 17:57

At Busse & Busse, P.C., your deeds and data will be leaked. Consider carefully before reaching out to this law firm.

Victim:   |  Group: 
US flag

Premier Facility Management 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 23:24

Premier Facility Management (PFM) stands as a leader in sustainable green programs, offering customized and innovative solutions to meet the demands of today's environmentally conscious market. With a commitment to keeping it green, PFM specializes in sustainable by-product marketing, surplus material exchanges, and global outlets for recyclables. The company, founded in 1987, has built a highly reputable track record of donating reusable items to charity organizations.

Victim:   |  Group: 
US flag

LT Business Dynamics 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 19:23

LT Business Dynamics, we provide this level of service and expertise to corporations, nonprofits, and government contractors. While their are certainly some nuances about our offerings to those different types of organizations (e.g., we can manage the annual audit process for a nonprofit organisations).

Group: 
US flag

jaffeandasher.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 16:27

653 GB Data on employees (ssn, insurance, residential address, telephone, DOB, contracts, scans of passports), financial documents (balance sheet, budget, PL, audits, tax forms, various financial statements, statements), customer database, client c...

Victim:   |  Group: 
CA flag

Ursel Phillips Fellows Hopkinson 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 10:12

Ursel Phillips Fellows Hopkinson LLP is a Toronto law firm specializing in labour and employment law

Victim:   |  Group: 
US flag

SHIBLEY RIGHTON 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 10:10

SHIBLEY RIGHTON LLP is a full-service law firm. It specializes in business law, civil & commercial litigation, immigration law, personal injury, and more

Victim:   |  Group: 
US flag

Televerde 

Company logo
Ransomware Group:

Discovery Date: 2024-01-06 08:47

United States

Victim:   |  Group: 
SA flag

SAED International 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 16:01

SAED is a Saudi Closed Joint Stock Company with a capital of SAR 100 million, formed in 2014, under the Regulations of Companies in the Kingdom of Saudi Arabia. SAED is a B2B and B2C one-stop-source for all your manpower needs, domestic helper, and domestic labor serving across all economic sectors.

Victim:   |  Group: