109 Victims for Energy in 2024


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


 Manufacturing|  Construction |  Transportation/Logistics |  Technology |  Healthcare |  Financial Services |  Public Sector |  Business Services |  Retail |  Consumer Services |  Energy |  Telecommunication |  Agriculture and Food Production |  Hospitality and Tourism


This page lists all the victims of ransomware attacks in Ransomware.live database for Energy in 2024. We continously scrape ransomware group site to detect new victims.
Ransomware.live uses AI to identify the activity of victims, but please note that the results may not be 100% accurate—do not hesitate to contact us if you notice any errors.
DE flag

Nusser Mineralöl GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 16:31

Sector: Energy
https://www.nusser-mineraloel.de

Victim:   |  Group: 
CA flag

kryptonresources.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:51
Estimated Attack Date: 2024-09-16

Sector: Energy
Krypton Resources is a company specializing in the development and supply of advanced materials and technologies. They focus on sustainable solutions for various industries, including energy, electronics, and manufacturing. By leveraging cutting-edge research and innovation, Krypton Resources aims to enhance efficiency, reduce environmental impact, and drive technological progress.

Victim:   |  Group: 
US flag

FD Lawrence Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 22:35

Sector: Energy
The F.D. Lawrence Electric Company is committed to reducing the energy usage and power consumption of our customers whether residential, commercial

Victim:   |  Group: 
US flag

Controlled Power 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 15:36
Estimated Attack Date: 2024-09-09

Sector: Energy
Control & Power has been representing many of the leading manufacturers in the fluid power & process control industries.

Victim: 
CA flag

simson-maxwell.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 00:08
Estimated Attack Date: 2024-09-03

Sector: Energy
Download link #1:  https://[redacted].onion/SIMSONMAXWELL/PROOF/Mirror:[redacted] https://[redacted].onion/SIMSONMAXWELL/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifiable Information, Employees personal and corporate data, customer information, contracts, projects, drawings, financial documents, corporate and personal correspondence, etc.

Victim:   |  Group: 
OM flag

Special Oilfield Services Company LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:23

Sector: Energy
Special Oilfield Services Company LLC is a prominent energy services provider based in the Middle East. The company specializes in delivering comprehensive solutions for the oil and gas industry, including drilling, well services, and project management. Renowned for its commitment to safety, innovation, and operational excellence, the company supports energy production with advanced technologies and skilled expertise.

US flag

Risser Oil 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 21:11

Sector: Energy
P. N. Risser, Jr. became a distributor of petroleum products in parts of Pennsylvania, Maryland and West Virginia in the 1930’s. Mr. Risser and his family soon joined his parents as winter visitors in St. Petersburg each winter. One wint ...

Victim:   |  Group: 
CA flag

MacEwen Petroleum 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:13
Estimated Attack Date: 2024-08-16

Sector: Energy
Headquartered in Ontario, Canada, MacEwen Petroleum Inc. is a Canadian owned and...

Victim: 
LB flag

khonaysser.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 03:12

Sector: Energy
khonaysser.com

Victim: 
US flag

Grid Subject Matter Experts 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:49

Sector: Energy
United States

Victim:   |  Group: 
LB flag

Khonaysser 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 16:44

Sector: Energy
Khonaysser

Victim: 
IT flag

BTS Biogas 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 09:09

Sector: Energy
Country : Italy - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Anderson Oil & Gas 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 10:48

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Alternate Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 20:49

Sector: Energy
United States

Victim:   |  Group: 
DE flag

q-cells.de 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 13:46

Sector: Energy
q-cells.de 5.4Tb uncompressed data

Victim: 
CA flag

Veren Inc and Crescent Point Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 11:52
Estimated Attack Date: 2024-04-23

Sector: Energy
Veren Inc and Crescent Point Energy is a leading North American oil producer focused on the development of high-return resource plays. Based in Calgary, Alberta, we aim to create value for our shareholders by advancing our asset base through exceptional operational performance centered on safety, costs and the environment.

Victim: 
IT flag

ENEA Italy 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 00:46
Estimated Attack Date: 2024-08-01

Sector: Energy
Country : Italy - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
MX flag

Peñoles 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 13:39

Sector: Energy
Peñoles is a mining group with integrated operations in smelting and refining non-ferrous metals and the production of chemicals. Over 30Gb of data will be released soon. Lots of employee persona l documents and certificates, contracts and agreements, detailed financial data.

Group: 
GB flag

petroassist.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 07:32
Estimated Attack Date: 2024-07-24

Sector: Energy
PETROTEC GROUP Billions private files from whole group servers. Tomorrow blog will updated. Equipped with 100% own technology, the Petrotec Group focuses on the distribution of Fuel Dispensers, Car Wash Equipment, Fleet Management Systems and...

Victim:   |  Group: 
 flag

BLEnergy 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 15:13
Estimated Attack Date: 2024-07-23

Sector: Energy
BLEnergy (https://il.linkedin.com/company/blenergy-bess-integrator),[redacted] a member of the Blilious Group, is a leading company in planning, supply, construction, and operation of Battery Energy Storage Systems (BESS) for a variety of needs. Advanced energy storage systems by BLEnergy consist of CATL Energy Storage product technology. CATL is the leading battery manufacturer in the world in the fields of…

Victim: 
BG flag

Regas (regasenergy.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 11:14

Sector: Energy
Electricity, Oil & Gas

Victim:   |  Group: 
 flag

memc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 14:54
Estimated Attack Date: 2024-06-11

Sector: Energy
MEMC is a global leader in producing advanced semiconductor materials for the electronics industry with leading-edge design and manufacturing.SITE: www.memc.com ALL DATA SIZE: ≈1tb 1. Corporate data, Financial data… 2. NDA, Confidential data 3. Human Resources, Hire data 4. R&D, Engineering data 5. Personal employees documents and info 6. Clients data & etc…

Victim:   |  Group: 
ZA flag

Sibanye-Stillwater 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 14:48
Estimated Attack Date: 2024-07-11

Sector: Energy
Sibanye-Stillwater is one of the world’s largest primary producers of platinum, palladium, and rhodium and is a top tier gold producer. It also produces and refines iridium and ruthenium, nickel, chrome, copper and cobalt. The Group has recently begun to diversify its asset portfolio into battery metals mining and processing and increase its presence in the circular economy by growing its recycling and tailings reprocessing exposure globally.

Victim: 
 flag

energateinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:29
Estimated Attack Date: 2024-07-17

Sector: Energy
Energate Inc. provides interactive energy management solutions that enable next-generation energy management and the connected home. Energate’s vertically integrated Consumer Connected Demand Response™ platform provides management two-way communicat...

Victim:   |  Group: 
 flag

Odfjell Drilling 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 22:30

Sector: Energy
3000$

IT flag

eni.com&mellitahog.ly 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 20:44
Estimated Attack Date: 2024-03-29

Sector: Energy

Victim:   |  Group: 
MY flag

Carigali Hess Operating Company 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 20:41

Sector: Energy
Country : Malaysia - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
 flag

Sonol ( Gas Stations ) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 15:04

Sector: Energy
Gas now! Handala Hacked Sonol At a time when our children are under severe siege and no medicine or fuel is allowed to enter, it is not possible to let the Zionists see peace! Before this cyber attack, we notified all fuel stations via SMS! These Zionists are so cowardly! Where are our jihadis and…

Victim: 
US flag

Texas Electric Cooperatives 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 00:06

Sector: Energy
United States

Victim:   |  Group: 
US flag

The 21st Century Energy Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 00:05

Sector: Energy
United States

Victim:   |  Group: 
ID flag

Indika Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-07-09 18:34

Sector: Energy
Country : Indonesia - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

Explomin 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 16:38

Sector: Energy
Explomin provides integrated solutions to Mining, Oil & Gas and C onstruction sectors with world-class standards in drilling and re lated services. Lots of employees personal information like DNIs, date of birth and so on. Numerous financial files: bank transact ions, invoices, agreements with clients, contracts. 30GB in total .

Victim:   |  Group: 
AU flag

North Coast Petroleum 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 09:07

Sector: Energy
North Coast Petroleum (founded 1999) provide reliable and efficient delivery of a range of petroleum and oil products throughout the East Coast of Australia, particularly in regional areas. Operating a fleet of modern vehicles, North Coast Petroleum service commercial, rural and retail customers. North Coast Petroleum corporate office is located in 97 Carrington St, Lismore, New South Wales, 2480, Australia and has 27 employees. The total amount of data leakage is 71.5 GB

Victim:   |  Group: 
FR flag

Acteon Group 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:15

Sector: Energy
Country : France - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
 flag

TETRA Technologies, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:08

Sector: Energy
TETRA Technologies, Inc., operates as a diversified oil and gas s ervices company. It operates through four divisions: Fluids, Prod uction Testing, Compression, and Offshore. We are going to share very interesting 40GB of data. Numerous personal documents like p assports, birth certs, DLs... Confidential agreements, NDAs and e verything like that are widely represented. We will upload the fi les this week.

Victim:   |  Group: 
US flag

Peregrine Petroleum 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 01:22

Sector: Energy
(178gb + private SQL_DB 24gb)

Victim:   |  Group: 
AR flag

Amarilla Gas 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:52
Estimated Attack Date: 2024-06-12

Sector: Energy
Argentina

Victim:   |  Group: 
CA flag

Dynamo Electric  

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:36
Estimated Attack Date: 2024-06-10

Sector: Energy
Dynamo Electric is a design-build and technical service oriented company that specializes in power and control solutions. Dynamo Electric corporate office is located in 1383 Fletcher Rd, Saskatoon, Saskatchewan, S7M 5H5, Canada and has 84 employees. The total amount of data leakage is 149.6 GB

Group: 
US flag

hydefuel.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:34
Estimated Attack Date: 2024-05-24

Sector: Energy
At Hyde Fuel, we offer competitive salaries, great benefits and a pleasant working environment. We are always looking for the "best and brightest"service technicians, customer service representatives and administrative staff members to join o ...

Victim:   |  Group: 
DE flag

Hoppecke 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 03:31

Sector: Energy
Since 1927, the family company Hoppecke has been developing and producing industrial battery systems and is headquartered in Nordrhein-Westfalen, Germany. Hoppecke specializes in such sectors as solar energy, reserve power for IT/telecoms, power stations, motive power, uninterrupted power supplies, and special power for rail and underground.

Victim: 
US flag

Axip Energy Services 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 08:14

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
 flag

www.headwaterco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:56
Estimated Attack Date: 2024-02-26

Sector: Energy

Victim:   |  Group: 
SK flag

www.siea.sk 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:52
Estimated Attack Date: 2024-03-07

Sector: Energy

Victim:   |  Group: 
 flag

www.pgesco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:44
Estimated Attack Date: 2024-03-22

Sector: Energy

Victim:   |  Group: 
CO flag

www.eebpsa.com.co 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:30
Estimated Attack Date: 2024-04-13

Sector: Energy

Victim:   |  Group: 
FR flag

CNPC Sport 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 14:16

Sector: Energy
Colleges & Universities

Victim:   |  Group: 
US flag

Wind Composite Services Group, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 01:10

Sector: Energy
WindCom is an industry innovator focused on providing solutions to customer's wind blade needs. High levels of technical competence paired with flexible repair options offer customers year-round, reliable service.

Group: 
IN flag

sunpetro.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:49
Estimated Attack Date: 2024-05-15

Sector: Energy
SunPetro takes pride in having established itself as India’s second largest private oil producer.

Victim:   |  Group: 
US flag

Ryder Scott Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 02:26

Sector: Energy
United States

Victim:   |  Group: 
US flag

atlasoil.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 00:42
Estimated Attack Date: 2024-05-07

Sector: Energy
Headquartered in Houston, TX, Atlas Oil is the inaugural Simon Group Holdings company. Since our founding in 1985, Atlas has grown through technological and operational innovation, all while maintaining our unwavering commitment to customer success. Atlas offers single-source solutions for fuel, transportation and logistics and is one of the largest fuel distributors in the country, delivering over 1 billion gallons of fuel annually to customers in 49 states.SITE: www.atlasoil.com Address : 2050 W Sam Houston Pkwy S Houston, TX 77042 USA Tel.# (800) 878-2000ALL DATA SIZE: ≈730gb 1. Corporate data: Accounts, HR, Finance, Executive… 2. Departments data 3. Users, Employees data & etc…

Victim:   |  Group: 
ES flag

Matadero de Gijón - Biogas energy plant - mataderodegijon.es 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 22:29
Estimated Attack Date: 2024-05-16

Sector: Energy
Visits: 90 Data Size: 15 GB Published: False

Victim:   |  Group: 
ES flag

WindCom 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 04:29
Estimated Attack Date: 2024-05-16

Sector: Energy
WindCom is an industry innovator focused on providing solutions to customer's wind blade needs. High levels of technical competence paired with flexible repair ...

Victim: 
US flag

Crescent Point Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 16:29
Estimated Attack Date: 2024-04-23

Sector: Energy
Crescent Point Energy is a leading North American oil producer focused on the development of high-return resource plays. Based in Calgary, Alberta, we aim to create value for our shareholders by advancing our asset base through exceptional operational performance centered on safety, costs and the environment.

Victim: 
MX flag

ultragasmexico.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:18
Estimated Attack Date: 2024-02-12

Sector: Energy
Ultragas México Organization began in 2013 by acquiring the companies Gas del Valle de Tollocan, SA de CV, Distribuidora Mexicana de Gas LP SA de CV and Compañía de Gas del Centro, SA de CV.DOWNLOAD LINK: http://lockbit33chewwx25efq6dgkhkw4u7nefudq...

Victim:   |  Group: 
US flag

essinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:42
Estimated Attack Date: 2024-04-05

Sector: Energy
At ESS Inc., our mission is to bring to market the cleanest, lowest-cost long-duration energy storage solutions. We are the catalyst for a clean energy future.

Victim:   |  Group: 
BE flag

irc.be 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:36

Sector: Energy
Hardware Services. IRC kan u een breed scala aan diensten bieden door onze hoge mate van ervaring en expertise op verschillende vlakken. Wij bieden een complete en kwalitatief hoogwaardige dienstverlening aan binnen een vertrouwelijke omgeving waar w...

Victim:   |  Group: 
NG flag

Nestoil 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 09:38

Sector: Energy

Victim:   |  Group: 
 flag

Mellitah Oil & Gas / Enigas Ly (Eni Electricity, Oil & Gas) 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 20:18

Sector: Energy
Visits: 160 Data Size: 1TB Published: False

Victim:   |  Group: 
US flag

Axip Energy Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 22:24

Sector: Energy
United States

Victim:   |  Group: 
US flag

sesenergy.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 22:21

Sector: Energy
As one of New England's original energy management companies, Secure Energy has been a trusted vendor partner, aggregator, and authorized broker for leading national suppliers since the infancy of the energy management industry. Let our team with 175...

Victim:   |  Group: 
US flag

Central Power Systems and Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 22:22

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
DE flag

Wasserkraft Volk AG 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:27

Sector: Energy
Hydrokerfolk AG (WKV) is a German manufacturer of hydroelectric power plants. WKV offers comprehensive electromechanical equipment for design, engineering, engineering, manufacturing, supply, installation, commissioning and lifetime maintenance from a single source. WKV is the only hydroelectric power producer in the world that produces turbines and generators under one roof.wkv-ag.com

Victim:   |  Group: 
US flag

genesisenergy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:29
Estimated Attack Date: 2021-10-12

Sector: Energy
genesisenergy.com

Victim: 
US flag

aclara.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:13
Estimated Attack Date: 2020-12-23

Sector: Energy
aclara.com

Victim: 
 flag

hess.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:05

Sector: Energy
hess.com

Victim: 
 flag

consolenergy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:57
Estimated Attack Date: 2023-02-02

Sector: Energy
consolenergy.com

Victim: 
 flag

powerfi.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:41
Estimated Attack Date: 2021-08-26

Sector: Energy
powerfi.org

Victim: 
 flag

energytransfer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:34

Sector: Energy
energytransfer.com

Victim: 
 flag

sinopecthc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:13
Estimated Attack Date: 2022-11-06

Sector: Energy
STHC’s mission is to develop and deliver advanced, competitive research based technologies. We are committed to supporting the sustainability efforts of Sinopec’s oil and gas resources, including the implementation of a green, low-carbon strategy and...

Victim: 
 flag

veolus.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:07
Estimated Attack Date: 2022-12-12

Sector: Energy
veolus.com igsasolutions.com.mx dalkia.com.mx all three companies were on the same corporate network ISDOM\administrator:mamarre#20 Veolus is a company made up of a team of professionals and experts who develop, implement and manage comprehensiv...

Victim: 
 flag

diavaz.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:01
Estimated Attack Date: 2023-02-18

Sector: Energy
The DIAVAZ Group is an organization of companies and strategic alliances created mainly to provide integrated solutions for the oil industry using the most advanced technologies available on the market.

Victim: 
 flag

psenergy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:44
Estimated Attack Date: 2023-04-17

Sector: Energy
first part of data

Victim: 
 flag

tetco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:59
Estimated Attack Date: 2023-08-04

Sector: Energy
TETCO, Inc. is a San Antonio-based company, owned and operated by the Tom E. Turner family for more than 60 years. Food service franchises, petrochemical distribution, and heavy truck and trailer repairs are the company’s primary revenue sources, wit...

Victim: 
US flag

doyon.com | doyondrilling.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 23:48
Estimated Attack Date: 2024-04-02

Sector: Energy
Doyon, Limited, the regional Alaska Native corporation for Interior Alaska, is a for-profit corporation with more than 20,500 shareholders. Headquartered in Fairbanks, Alaska, Doyon employs over 800 individuals in Alaska and across the nation. Doyon operates a diverse family of companies in the areas of oil field services, government contracting utilities, construction, information technology, natural resources development, tourism, and real estate.SITE: www.doyon.com Address : 1 Doyon Place, Suite 300 Fairbanks, Alaska 99701-2941Doyon Drilling Inc. (DDI) operates on the North Slope of Alaska with nine of the most unique oil and gas land drilling rigs specially designed to drill oil wells in extreme conditions. In 1982 as a joint venture between Doyon, Limited, an Alaska Native regional corporation, and Nugget Alaska, Inc.SITE: www.doyondrilling.com Address : Doyon Drilling, Inc. Address. 11500 Sukdu Way Ste 200. Anchorage, Alaska 99515ALL DATA SIZE: ~700gb+ 1. Corporate data(Accountings, HR and etc.) 2. Employees personal infos 3. Scans, Confidential, users & etc…

Victim:   |  Group: 
IN flag

Pioneer Oil Company, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 01:35

Sector: Energy
Today, Pioneer Oil Company, Inc. operates in Illinois, Indiana, Kentucky and Kansas. Pioneer Oil Company, Inc., is respected by both the industry and the government regulatory agencies as one of the leading independent operators in the Illinois Basin..

Victim:   |  Group: 
CO flag

Empresa de energía del Bajo Putumayo  

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 21:46

Sector: Energy
Visits: 46 Data Size: 20,2 GB Published: False

Victim:   |  Group: 
 flag

Po****sa 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 03:25

Sector: Energy

Victim: 
US flag

Missouri Electric Cooperatives 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:08

Sector: Energy
Missouri Electric Cooperatives is a statewide association established to protect, support and serve the interests and business practices of our 47 member electric co-ops and to help ensure the 2 million co-op members in rural Missouri receive reliable and affordable electricity. Files of the organization will soon be available for downloading. Information of employees (phone, addresses, photos, etc), business partners, accounting data and so on.

Victim:   |  Group: 
OM flag

specialoilfield.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-10 09:17

Sector: Energy
all data company

Victim:   |  Group: 
US flag

Lambda Energy Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:21

Sector: Energy
United States

Victim:   |  Group: 
BR flag

Equatorial Energia 

Company logo
Ransomware Group:

Discovery Date: 2024-03-24 13:52

Sector: Energy
Country: Brasil

Victim: 
EG flag

Power Generation Engineering and Services Company (PGESCo) - pgesco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 16:20

Sector: Energy
Visits: 170 Data Size: 8 Tb Crypted Published: False

Victim:   |  Group: 
CN flag

AGL 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 20:49

Sector: Energy
Country : China - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
CA flag

rushenergyservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 00:00
Estimated Attack Date: 2024-03-14

Sector: Energy
Rush Energy Services Inc. develops a network of crude oil custom treating and water management facilities throughout Western Canada. We are investigating numerous opportunities with Canadian producers and mid-streamers for the acquisition and operati...

Victim:   |  Group: 
AU flag

CHRG 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 04:13
Estimated Attack Date: 2024-02-28

Sector: Energy
CHRG  offer a wide range of things to enjoy – from dining, live music and social events, to sports, recreation and educational programs. CHRG also supports a multitude of community services and activities, providing support for veterans, sponsoring youth programs, getting behind the arts, and providing grants to a number of local sporting groups.chrg.com.au

Victim:   |  Group: 
SK flag

SIEA  

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 14:43

Sector: Energy
Visits: 55 Data Size: 62GB Published: False

Victim:   |  Group: 
US flag

Liquid Environmental Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 18:03

Sector: Energy
Founded in 2002, Liquid Environmental Solutions is a full service waste management company. Liquid Environmental Solutions offers liquid and hazardous waste collection, transportation, processing...

Victim:   |  Group: 
CO flag

dismogas 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 21:36

Sector: Energy
Colombia

Victim: 
DE flag

starkpower.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 20:59
Estimated Attack Date: 2023-11-08

Sector: Energy
We are STARK. Strong brands under one roof. Find out more about our brands. STARK is your partner for logistics & professional storage. Learn more. LionTec is your partner for high quality lithium ion batteries . Learn more. Lithionator is your partn...

Victim:   |  Group: 
US flag

Petrus Resources Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 19:06

Sector: Energy
Petrus Resources Ltd. is a Canadian energy company active in property exploitation, strategic acquisitions and risk-managed exploration in the western province of Alberta. The company has an extensive inventory of low risk oil and natural gas development assets in its Ferrier, North Ferrier and Thorsby operating areas. Petrus has an experienced management team and board of directors with a strong track record of shareholder value creation. The company is return-driven and focused on delivering per share growth in cash flow, production and reserves.

Victim:   |  Group: 
US flag

Compression Leasing Services 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 01:31
Estimated Attack Date: 2024-02-18

Sector: Energy
CLS is a world leader in high pressure compressor fabrication, sales, rentals, service and support. We design, fabricate, sell, rent and service standard to hig...

Victim: 
US flag

Wapiti Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 09:06

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CA flag

Rush Energy Services Inc [Time's up] 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 13:34
Estimated Attack Date: 2024-02-12

Sector: Energy
Rush Energy Services Inc. develops a network of crude oil custom treating and water management facilities throughout Western Canada

Victim:   |  Group: 
CA flag

Trans-Northern Pipelines 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 13:10

Sector: Energy
Trans-Northern Pipelines Inc. (TNPI) operates regulated pipelines in central Alberta from Edmonton to Calgary, and in the south eastern Ontario to Montreal corridor, delivering refined petroleum products such as gasoline, diesel fuel, aviation fuel and heating fuel used by businesses and consumers. TNPI was incorporated in 1949, and has been operating pipelines for more than 60 years. Our business is built on four strategic pillars which we work to uphold every day: Personal and Process Safety, Environmental Sustainability, Reliability and People. Our team’s decades of experience combined with a focus on our core values – safe, respectful, professional, trustworthy, results focused, decisive – guides our daily activities and business operations.

Victim:   |  Group: 
CA flag

Rush Energy Services Inc [You have 48 hours] 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 18:52

Sector: Energy
Rush Energy Services Inc. develops a network of crude oil custom treating and water management facilities throughout Western Canada

Victim:   |  Group: 
ES flag

SERCIDE 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 16:25

Sector: Energy
CIDE has representation in around 600 municipalities distributed throughout Spain, 75% of them with a population of less than 5,000 inhabitants. CIDE - Association of Electrical Energy Distributors.

Victim:   |  Group: 
US flag

Lower Valley Energy, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 15:00

Sector: Energy
Full data dump available. USA phones: AFTON (307) 885-3175 JACKSON (307) 733-2446

Victim:   |  Group: 
CA flag

Impact Energy Services 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:24

Sector: Energy
Country : Canada - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Innovex Downhole Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 01:31

Sector: Energy
United States

Victim:   |  Group: 
PE flag

CNPC Peru S.A. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 03:01

Sector: Energy
CNPC Peru S.A. CNPC Peru S.A., formerly known as Petrobras Energia Peru S.A., operates in the country since 1993.

Victim:   |  Group: 
US flag

Basin Trucking and Oilfield Services LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 04:27

Sector: Energy
Basin Concrete - Trucking and Rental provides oilfield trucking services and rental equipment throughout the central plains from North Dakota to Texas and everywhere in between. Our goal is to provide simple, complete, and cost-effective solutions to complex problemsbasintrucking.com

Victim:   |  Group: 
US flag

Black Butte Coal Co 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 14:55

Sector: Energy
Black Butte Coal Company operates a coal mine. The Company produces high energy, low sulphur coal from a surface mine in Wyoming.

Victim:   |  Group: 
US flag

elandenergy.com Eland Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 15:01

Sector: Energy
Eland Energy is an independent oil and natural gas exploration and production company. Eland's operations are focused onshore in the United States.stole ~100gb docs

Victim: 
US flag

Double Eagle Energy Holdings IV 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 11:43
Estimated Attack Date: 2024-01-22

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Double Eagle Development 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 17:58

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
TH flag

qtc-energy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:55
Estimated Attack Date: 2024-01-21

Sector: Energy
manufactures and sells electrical transformers in Thailand and abroad. The company offers sealed oil dispensers, RPN devices, amorphous metal dispensers, dry type classes F and H, mounted on pads

Victim:   |  Group: 
BR flag

Alupar Investimento SA 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 16:21

Sector: Energy
Country : Brazil - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Anderson King Energy Consultants, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 08:44

Sector: Energy
Anderson King Energy Consultants serves the energy industry as an independent A&D advisor and technical consultant. Anderson King Energy Consultants, LLC serves the energy industry as an independent A&D advisor and technical consultant. With over 215 years of combined industry experience, our team offers a unique blend of technical expertise and transaction history which is truly unmatched. Our business is built on relationships and integrity.  https://www.andersonkingenergy.com

Victim:   |  Group: 
US flag

Viridi 

Company logo
Ransomware Group:

Discovery Date: 2024-01-09 17:37

Sector: Energy
Viridi Parente designs and builds fail-safe battery systems for industrial, medical, commercial, municipal, and residential building applications. 70 GB of data contain lots of files with accounting, payment, projects information. There are also many nondisclosure documents, NDA and personal documents of employees. Uploading is coming.

Victim:   |  Group: