452 Victims for Healthcare in 2024


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


 Manufacturing|  Construction |  Transportation/Logistics |  Technology |  Healthcare |  Financial Services |  Public Sector |  Business Services |  Retail |  Consumer Services |  Energy |  Telecommunication |  Agriculture and Food Production |  Hospitality and Tourism


This page lists all the victims of ransomware attacks in Ransomware.live database for Healthcare in 2024. We continously scrape ransomware group site to detect new victims.
Ransomware.live uses AI to identify the activity of victims, but please note that the results may not be 100% accurate—do not hesitate to contact us if you notice any errors.
US flag

Prentke Romich Company 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 16:03

Sector: Healthcare
250 GB

Victim:   |  Group: 
MY flag

duopharmabiotech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:39

Sector: Healthcare
Data Exfiltrated : 25.7GB - Leak Date : 23.08.2024:04:00

Victim: 
ES flag

topdoctors.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:21
Estimated Attack Date: 2024-09-16

Sector: Healthcare
TopDoctors.com is an online platform dedicated to connecting patients with the best medical specialists. It offers detailed profiles, verified reviews, and appointment booking services for top-ranked doctors across various fields. The site aims to enhance healthcare accessibility and transparency by ensuring patients find highly qualified and reputable medical professionals.

Victim:   |  Group: 
US flag

MCNA Dental 1 million patients records 

Company logo
Ransomware Group:

Discovery Date: 2024-09-16 12:58

Sector: Healthcare
Company has the last 24 hours to contact us using the instructions left.In case of silence, all data will be published More than 1 million personal EMR’s + different internal company documents https://www.mcna.net/[redacted] Example :5511310,NICOLE M GARCIA,2901 BAYARD ST,LAREDO, TX 78046,12/07/2005,(956) 949-0951,4174985,526285913,MATTHEW A STAAT,3768,MCNA,Eligible,2019-01-08 00:00:00,2018-11-20 00:00:00,2019-01-08 00:00:00,2016-07-26 00:00:00,2016-07-26 00:00:00,4. 1 Year +,NULL,2021-06-02,Active,648,$25.00,$564.00,$0.00,TEXAS CHIP,NICOLE,M,GARCIA,2901 BAYARD ST,,LAREDO,TX,78046 […]

Victim:   |  Group: 
US flag

INTERNAL.ROCKYMOUNTAINGASTRO.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 12:09

Sector: Healthcare
330Gb - Revenue: $60.3 Million - Publication date: 2024-10-16

Victim:   |  Group: 
PR flag

Like Family’s 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 01:32
Estimated Attack Date: 2024-09-14

Sector: Healthcare
www.likefamilypr.comLike Family is a Puerto Rican...

Victim: 
US flag

OnePoint Patient Care 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 00:02
Estimated Attack Date: 2024-09-12

Sector: Healthcare
One Point Patient Care (OPPC) founded in 1965 and headquartered in Tempe, Arizona, is a national, hospice-focused pharmacy providing delivery, mail-order and Pharmacy Benefit Management (PBM) all under one service umbrella.

Victim:   |  Group: 
US flag

ORCHID-ORTHO.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-09-14 08:36

Sector: Healthcare

Victim:   |  Group: 
US flag

www.southeasternretina.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 10:37
Estimated Attack Date: 2024-09-12

Sector: Healthcare
Southeastern Retina Associates is a specialized medical practice focusing on the diagnosis and treatment of retinal and vitreous diseases. With a team of experienced ophthalmologists, the company offers advanced care for conditions such as macular degeneration, diabetic retinopathy, and retinal detachment. They provide state-of-the-art treatments and personalized care to improve and preserve patients' vision.

Victim:   |  Group: 
US flag

brunswickhospitalcenter.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 18:10

Sector: Healthcare
We are located in Amityville, Long Island, New York and are fully accredited by The Joint Commission and licensed by the New York State Office of Mental Health. We offer a state of the art program that focuses on the treatment of acute mental...

Victim:   |  Group: 
CO flag

nhbg.com.co 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 12:12
Estimated Attack Date: 2024-09-04

Sector: Healthcare
Greetings! Today we are posting here the new company, "Nuevo Hospital de Bocagrande". Company Description: The New Bocagrande Hospital is a high-level comprehensive health care facility created in 2009 by a group of people with the aim of provi...

Victim:   |  Group: 
US flag

Advanced Physician Management Services LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 11:38

Sector: Healthcare
Advanced Physician Management Services LLC is a healthcare management company specializing in providing administrative and operational support to medical practices. They offer services such as billing, coding, compliance, human resources, and financial management. Their goal is to streamline operations, enhance efficiency, and allow physicians to focus on patient care while ensuring regulatory compliance and financial stability.

Victim: 
US flag

Regent Care Center 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 01:02
Estimated Attack Date: 2024-09-10

Sector: Healthcare
Regent Care Center Of Oakwell Farms offers a variety of services designed to provide comprehensive rehabilitation and skilled nursing for their residents. The staff and physicians work together to create an individualized treatment plan to maximize the success and progress of each resident. The company's mission is to provide quality care and life in a warm, beautiful and luxurious setting for the residents and their families, a safe environment that offers personal and professional growth for their associates, and a prudent fiscal plan.

Victim:   |  Group: 
US flag

cardiovirginia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-07 18:08
Estimated Attack Date: 2024-08-29

Sector: Healthcare
CardioVirginia is a healthcare provider specializing in comprehensive cardiovascular care. They offer a range of services including diagnostic testing, interventional cardiology, and preventive care. The practice is staffed by experienced cardiologists dedicated to personalized patient care, utilizing advanced medical technology to manage and treat heart-related conditions effectively.

Victim:   |  Group: 
US flag

Millsboro Animal Hospital 

Company logo
Ransomware Group:

Discovery Date: 2024-09-07 07:43

Sector: Healthcare
Business Description Healthcare Services is located in Delaware, United States. This organization primarily operates in the Animal Hospital Services, Pets and other Animal Specialties business / industry within the Agricultural Services sect ...

Victim:   |  Group: 
US flag

Hospital Episcopal San Lucas 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 08:24
Estimated Attack Date: 2024-09-04

Sector: Healthcare
Hospital Episcopal San Lucas, commonly known as Hospital San Lucas, is a hospital in Ponce, Puerto Rico. Hospital Episcopal San Lucas corporate office is located in PO Box 2027, Ponce, Puerto Rico, 00733, United States and has 131 employees. The total amount of data leakage is 309.00 GB

Group: 
US flag

Parrish 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:08

Sector: Healthcare
For 45 years, Parrish & Company has served Texas as a leading distributor of fine home products: appliances, cabinetry, fireplaces, garage doors

Victim:   |  Group: 
US flag

plannedparenthood.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 09:33

Sector: Healthcare
Planned Parenthood is a nonprofit organization that provides reproductive health care, sex education, and information to millions globally. It offers services such as contraception, STI testing and treatment, cancer screenings, and abortion services. Committed to supporting and advocating for reproductive rights, Planned Parenthood also engages in research and policy efforts to promote comprehensive health care access.

Victim:   |  Group: 
NO flag

NOBI AS 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:25

Sector: Healthcare
NOBI AS is a Norwegian company specializing in innovative smart home solutions. It focuses on enhancing the quality of life for the elderly and individuals with special needs by integrating advanced technology into everyday living environments. Their products typically include smart lighting, sensors, and automated systems designed to promote safety, independence, and well-being.

Victim: 
CO flag

Instituto Cardiovascular del Cesar 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:24

Sector: Healthcare
Instituto Cardiovascular del Cesar is a medical institution specializing in cardiovascular care located in Cesar, Colombia. It offers a wide range of services including diagnostics, treatments, and surgeries related to heart and vascular conditions. The institute is committed to providing high-quality healthcare through advanced technology and a team of skilled professionals dedicated to patient well-being.

Victim: 
US flag

Nevada Heart Vascular Center 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:17
Estimated Attack Date: 2024-07-16

Sector: Healthcare
Download link >>

Victim:   |  Group: 
US flag

MorningStar Senior Living 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:14
Estimated Attack Date: 2024-07-16

Sector: Healthcare
MorningStar Senior Living is a company dedicated to providing quality senior living options, including independent living, assisted living, and memory care. With a focus on creating vibrant and caring communities, MorningStar emphasizes a resident-centered approach that caters to the well-being, comfort, and enrichment of seniors. Their facilities often feature modern amenities, engaging activities, and professional staff.

Victim:   |  Group: 
US flag

Goodless Dermatology 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:11
Estimated Attack Date: 2024-07-16

Sector: Healthcare
Download link >>

Victim:   |  Group: 
US flag

Sports & Spine Orthopaedics 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 04:37

Sector: Healthcare
Sports & Spine Orthopaedics

Victim:   |  Group: 
DE flag

Phyton Biotech 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 22:37

Sector: Healthcare
Business Services

Victim:   |  Group: 
CA flag

Raeyco Lab Equipment Systems Management 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:13

Sector: Healthcare
Office Products Retail & Distribution

Victim:   |  Group: 
US flag

Stiller Aesthetics 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 18:10

Sector: Healthcare
Stiller Aesthetics offers a serene atmosphere with total privacy to ensure that our patients feel comfortable and relaxed.Stiller Aesthetics has been a part of the Spokane community for the last 3 years. At Stiller Aesthetics, our goal is to ...

Victim:   |  Group: 
VN flag

medisetter.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 18:35

Sector: Healthcare
Medisetter is Vietnam's largest multichannel digital network dedicated to healthcare practitioners (HCPs). The platform emphasizes the quality of its member base over quantity, ensuring that all members are verified healthcare practitioners or medical students.

Victim: 
US flag

Scott Pharma Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 18:24

Sector: Healthcare
Provider of integrated feed, bedding & enrichment program development services. The company's integrated feed, bedding & enrichment program development services provides animals with the best possible care and maximizes their health and well-being.

Victim:   |  Group: 
US flag

codacinc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 10:32
Estimated Attack Date: 2024-07-11

Sector: Healthcare
CODAC, a non-profit organization based in Cranston, Rhode Island, has provided treatment, recovery and prevention services to individuals and families within local communities for more than 50 years. With seven locations across the state, and ...

Victim:   |  Group: 
TW flag

www.chwa.com.tw 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 08:50
Estimated Attack Date: 2024-08-13

Sector: Healthcare
CHWA, based in Taiwan, is a company specializing in providing high-quality water treatment solutions. Their expertise encompasses a wide range of services, including the design, manufacturing, and installation of water purification systems. CHWA caters to both residential and industrial clients, ensuring efficient and sustainable water management practices to meet diverse needs.

Victim:   |  Group: 
US flag

Brookshire Dental - Hospitals & Clinics 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:22

Sector: Healthcare
Dr. Frieda V. Brookshire has been providing dental care in Tustin for over 22 years and practices compassionate, gentle dentistry. She also employs cutting-edge dental technology to ensure precision and comfort while you are in her chair.

Victim:   |  Group: 
DK flag

widex.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 14:37

Sector: Healthcare
Widex is a global hearing aid manufacturer known for its innovative technology and high-quality products. Founded in Denmark in 1956, the company focuses on delivering natural sound and advanced hearing solutions. Widex emphasizes user-friendly designs and cutting-edge digital sound processing. The company is part of WS Audiology, serving users in over 100 countries with a commitment to improving hearing health.

Victim:   |  Group: 
US flag

Penn Veterinary Supply INC 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 01:27
Estimated Attack Date: 2024-08-19

Sector: Healthcare
Penn Veterinary Supply is a family-owned veterinary supply distributor. Penn Vet offers custom compounded medications through our partnership with Premium Compounding! *Available in Approved States Only. Company has 48 hours to contact us ...

Victim:   |  Group: 
AU flag

Meli (BCYF & Bethany) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 01:23
Estimated Attack Date: 2024-07-16

Sector: Healthcare
Meli is a Victorian not-for-profit committed to strengthening communities through supporting people. We offer a unique combination of services to support members of our community throughout their lifetime, from early childhood through to ado ...

Victim:   |  Group: 
US flag

nwcsb.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 21:05

Sector: Healthcare
Northwestern Community Services Board (nwcsb.com) is a mental health organization dedicated to providing comprehensive behavioral health, developmental disability, and substance use services. They serve individuals and families in the northwestern region, aiming to enhance the quality of life through accessible, person-centered care and community-based support programs.

Victim:   |  Group: 
CA flag

Health Quality Council 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 15:15
Estimated Attack Date: 2024-08-18

Sector: Healthcare
HQC offers learning programs for people working at all levels in the health care system.

Victim:   |  Group: 
US flag

cincinnatipainphysicians 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 17:11

Sector: Healthcare
www.cincinnatipainphysicians.com

Victim: 
GB flag

www.pindrophearing.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 15:18

Sector: Healthcare
We’re specialists in the diagnosis and treatment of hearing conditions, but just as important is our understanding that hearing loss can make peo...

Victim: 
US flag

spvmhc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 11:54

Sector: Healthcare
Scioto Paint Valley Mental Health Center offer a variety of Residential and Outpatient counseling treatment centers in these counties: Ross, Fayette, Highland, Pike, and Pickaway.

Victim: 
BR flag

imobesidade.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 22:10
Estimated Attack Date: 2024-08-14

Sector: Healthcare
Imobesidade.com.br is a Brazilian company specializing in the real estate market. It offers a range of services including property listings, market analysis, and real estate consultancy. The platform aims to connect buyers, sellers, and renters, providing comprehensive resources to facilitate property transactions and investments.

Victim:   |  Group: 
US flag

Mohawk Valley Cardiology PC 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 17:01

Sector: Healthcare
Mohawk Valley Cardiology Clinic provides its patients with the highest level of cardiac care.

Victim:   |  Group: 
JE flag

Cosmetic Dental Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 14:25

Sector: Healthcare
3.63 Tb - Revenue: <$5 Million - Publication date: 2024-09-18

Victim:   |  Group: 
KR flag

peoplewell.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 22:21

Sector: Healthcare
PeopleWell Solutions is a single platform HR system built to reduce the time and effort it takes for your HR team to administer HR tasks, payroll, benefits, reports and reconciliation.

Victim: 
US flag

www.gmchc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:14
Estimated Attack Date: 2024-07-31

Sector: Healthcare
The Greater Milford Community Health Center (www.gmchc.org) is a healthcare organization dedicated to providing comprehensive medical services to the Milford community and surrounding areas. They offer a wide range of services including primary care, pediatric care, women's health, and behavioral health services. Their mission is to ensure accessible, high-quality healthcare for all community members, regardless of financial status.

Victim:   |  Group: 
US flag

Patterson Health Center 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:30
Estimated Attack Date: 2024-07-26

Sector: Healthcare
Completed in 2019, Patterson Health Center combined two critical access hospitals in Anthony and Harper, Kansas. The new centrally located critical access hospital has 16 inpatient beds, a large emergency department with two trauma bays to su ...

Victim:   |  Group: 
IN flag

Zydus Pharmaceuticals 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:19

Sector: Healthcare
Zydus Pharmaceuticals is a prominent global healthcare company based in India. It specializes in the development, manufacturing, and marketing of a broad range of pharmaceuticals, including generic drugs, active pharmaceutical ingredients (APIs), and biosimilars. With a strong commitment to innovation, quality, and affordability, Zydus aims to improve patient health and access to essential medicines worldwide.

Victim: 
US flag

Liberty Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 12:31

Sector: Healthcare
Liberty Resources Liberty Resources, Inc., headquartered in Syracuse, New York, is one of Central New Yorks most diversified and trusted human service agencies.

Victim:   |  Group: 
US flag

Texas Centers for Infectious Disease Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 11:12

Sector: Healthcare
TCIDA is a private infectious disease group serving the entire DFW metroplex - Dallas and Fort Worth - with brand new buildings in both cities, infusion centers in both cities, and its own pharmacy.

Victim:   |  Group: 
US flag

American Contract Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:20

Sector: Healthcare
American Contract Systems (ACS) is a healthcare company specializing in providing sterile and non-sterile medical products and services. They offer custom surgical kits, medical device sterilization, and supply chain solutions to hospitals, clinics, and healthcare providers. ACS focuses on enhancing efficiency, reducing costs, and ensuring high-quality standards in medical product delivery and sterilization services.

Victim: 
ZA flag

lenmed.co.za 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 13:06

Sector: Healthcare
Lenmed Hospitals are deeply rooted in the historical landscape of Southern Africa. They have provided exceptional private care to the communities they serve for over three decades. The first Lenmed Clinic in Lenasia, which opened its doors in 1984, is now the Ahmed Kathrada Private Hospital. With state-of-the-art facilities and over 80 specialist medical practitioners, it stands proudly today as a testament to Lenmed’s excellence in clinical care.

Victim: 
US flag

Southwest Family Medicine Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 13:03

Sector: Healthcare
Southwest Family Medicine Associates proudly offers a true one-stop shop medical home. The team at SFMA practices cutting-edge medicine that focuses on disease prevention and wellness. Our revolutionary Early Detect Program combines an annual wellness exam with early detection testing.

Victim:   |  Group: 
FR flag

cyceron.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 22:59

Sector: Healthcare

Victim: 
US flag

Brookshire Dental 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 07:02

Sector: Healthcare
Brookshire Dental, PA is located in Hurst, Texas. This organization primarily operates in the Dentists' Office business / industry within the Health Services sector. This organization has been operating for approximately 21 years. Brookshire ...

Victim:   |  Group: 
PE flag

clinicatezza.com.pe 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:50
Estimated Attack Date: 2024-05-16

Sector: Healthcare
Clinica Tezza - Cuidamos al enfermo como una madre cuida a su único hijo enfermo. «Cuidamos al enfermo como una madre cuida a su único hijo enfermo.». La Congregación Hijas de San Camilo cumple su misión a nivel mundial. En Europa está en Italia, don...

Victim:   |  Group: 
US flag

dhcgrp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 14:16

Sector: Healthcare
Dynasty Healthcare Management is a healthcare services company operating skilled nursing communities that specialize in a wide range of services including physical, occupational and speech therapy, as well as specialized care for diabetes, stroke and Alzheimer’s among many other medical conditions.

Victim:   |  Group: 
 flag

Innovalve 3TB ( $300M ) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 19:58
Estimated Attack Date: 2024-07-26

Sector: Healthcare
Handala Leaked 3TB Innovalve Sensitive Data On July 17th, Edwards Lifesciences American company bought Innovalve startup from Sheba for 300 million (https://www.ynet.co.il/economy/article/r1jvlozuc)[redacted] dollars! So let us give you a gift of 300 million dollars! We are now publishing all data about this startup for free! We have been monitoring this deal for a long time,…

Victim: 
US flag

palig.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 13:59
Estimated Attack Date: 2022-10-16

Sector: Healthcare
palig.com

Victim: 
 flag

Horizon View Medical Center 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 07:08

Sector: Healthcare
Company has the last 24 hours to contact us using the instructions left.In case of silence, all data will be published https://horizonviewmed.com(702) 641-85006170 N Durango Dr Ste 220 Las Vegas, NV 89149

Victim:   |  Group: 
US flag

Bayhealth Hospital 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 17:17

Sector: Healthcare
Bayhealth Hospital Bayhealth is a technologically advanced not-for-profit healthcare system with nearly 4,000 employees and a medical staff of more than 450 physicians and 200 advanced practice clinicians.

Victim:   |  Group: 
 flag

bonatra.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 08:23

Sector: Healthcare
Bonatra is the leading Holistic Health Care Company offering natural therapies to promote health and well-being.

Victim: 
US flag

Omni Family Health 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 19:21

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
 flag

Silipos 

Company logo
Ransomware Group:

Discovery Date: 2024-08-05 19:43

Sector: Healthcare
Founded in 1989, Silipos is the global leader in gel technology across a wide range of industries including orthopedics, prosthetics, and skin care. Silipos is currently expanding with a broad range of lines from athletics to equestrian care. We manufacture over 300 products in Niagara Falls, N.Y. which are sold to over 7,000 customers in 90 countries worldwide. Our Niagara Falls production facility houses gel research and development, as well as base gel manufacturing and finished products conversion. Silipos is a leader in innovative gel manufacturing with unmatched product quality and healing properties. Silipos is committed to continually improving peoples’ lives with new and innovative gel solutions. Within the healthcare industry, Silipos is the most trusted source for medical gel solutions among healthcare professionals. We have built our reputation on innovation, quality, and outstanding customer service. If companies do not contact us, the data will be published!

Victim:   |  Group: 
 flag

nursing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 19:18

Sector: Healthcare
NURSING.com is an all-in-one online platform designed to help nursing students succeed in their studies and pass the NCLEX® exam with confidence. It provides a variety of resources, including video lessons, practice questions, cheat sheets, and custom study plans tailored to individual learning needs. The platform is particularly beneficial for visual learners, students with ADHD, dyslexia, and those who experience anxiety. Database dump, 568221 users.

Victim:   |  Group: 
IN flag

Khandelwal Laboratories Pvt 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 20:39

Sector: Healthcare
Country : India - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CA flag

Adorna & Guzman Dentistry 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 21:20

Sector: Healthcare
Dental

Victim:   |  Group: 
US flag

www.pharm-int.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:13

Sector: Healthcare

Victim:   |  Group: 
US flag

www.srmedicalcenter.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:41
Estimated Attack Date: 2024-07-16

Sector: Healthcare
The company Schneider Regional Medical Center was attacked by us, all infrastructure of the network was blocked. There were stolen the data, among which confidential information, private contracts, agreements, financial documentation, e-mail ...

Victim:   |  Group: 
US flag

welevelup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 15:13

Sector: Healthcare

Victim:   |  Group: 
TH flag

udch.in.th 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 12:15

Sector: Healthcare

Victim:   |  Group: 
 flag

delhihospital.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:43
Estimated Attack Date: 2024-07-28

Sector: Healthcare
Richland Parish Hospital Video of files 10 minutes - https://streamable.com/jh06bs[redacted] .

Victim: 
 flag

airedentalarts.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:41

Sector: Healthcare
https://streamable.com/tkc7xk[redacted] - video of files part1.

Victim: 
DE flag

labor-koblenz.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:39

Sector: Healthcare

Victim:   |  Group: 
CA flag

ayurcan 

Company logo
Ransomware Group:

Discovery Date: 2024-07-27 10:42
Estimated Attack Date: 2024-06-27

Sector: Healthcare
Ayurcann is a leading post-harvest solutions provider with a focus on providing and creating custom processes and pharma grade products. Within 18 months of entering the recreational Canadian cannabis industry, our products have paved the wa ...

Victim:   |  Group: 
US flag

Community Care Alliance 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 22:16

Sector: Healthcare
Community Care Alliance Community Care Alliance is a unified human service agency integrating resources, supports and programs to strengthen families.

Victim:   |  Group: 
US flag

www.neurologicalinstitute.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 22:15
Estimated Attack Date: 2024-07-22

Sector: Healthcare

Victim:   |  Group: 
US flag

Augusta Orthopedic 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 14:39

Sector: Healthcare
Augusta-Aiken Orthopedic Specialists is a comprehensive medical and surgical practice devoted to the care of musculoskeletal problems.

Victim:   |  Group: 
US flag

The Physical Medicine Rehabilitation Center 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:02

Sector: Healthcare

Victim: 
US flag

mrhme.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:44
Estimated Attack Date: 2024-07-16

Sector: Healthcare

Victim:   |  Group: 
US flag

Physical & Occupational Therapy Examiners of Texas 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:39

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Physical & Occupational Therapy Examiners ofTexas 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 12:16

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

Kusum Group of Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 22:48

Sector: Healthcare

Victim: 
BE flag

Valisana 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 22:46
Estimated Attack Date: 2024-07-20

Sector: Healthcare
Valisana! Verantwoordelijkheid is de morele nood om aan onze eigen handelingen of die van anderen te beantwoorden. Bij Valisana leggen we de nadruk op het belang van ieders verantwoordelijkheid, maar eveneens op gedeelde verantwoordelijkheid. Dit houdt betrokkenheid, zelfstandigheid, erkenning van de anderen en samenwerking in. Wij streven naar wederzijds respect binnen de therapeutische relatie alsook respect voor zichzelf en oprechtheid en duidelijkheid van het project. Respect is een institutionele waarde die zowel patiënten als professionelen betreft. Wij willen openstaan voor verscheidenheid aan culturen, innovaties en leerprocessen. Wij streven naar zorg op maat van de patiënt anders dan standaardoplossingen. Elke patiënt, zonder uitzondering of onderscheid, moet in functie van zijn behoeften op een rechtvaardige en neutrale wijze behandeld worden. Hetzelfde is van toepassing voor de teamleden. Wij moedigen iedereen aan om rechtuit te spreken en werken aan een open feedback cultuur. Wij streven met onze collega’s en patiënten naar een therapeutisch gerichte samenwerking zonder vooroordeel of a priori. We streven naar erkenning en integratie in al onze reflecties, acties en beslissingen, zowel de eigen inbreng van elk teamlid als de specificiteit van elk van onze patiënten.

Victim: 
US flag

Betances Health Center 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 15:14

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

siParadigm 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 16:23

Sector: Healthcare
siParadigm has built a legacy in laboratory testing solutions bas ed on scientific excellence, innovation, and world-class service. 141 GB of data will be uploaded. Full pack of personal data: pas sports, NDAs, confidential agreements, medical reports, driver li censes, birth certificates, social security numbers and other per sonal and docs, financial info, clients and so on.

Victim:   |  Group: 
US flag

H&H Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 12:02
Estimated Attack Date: 2024-07-16

Sector: Healthcare
The H&H Group is full-service printing and sign shop. The H&H Group corporate office is located in 854 N Prince St, Lancaster, Pennsylvania, 17603, United States and has 40 employees. The total amount of data leakage is 395.8 GB

Victim:   |  Group: 
US flag

Acadian Ambulance (US) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 14:41

Sector: Healthcare
Acadian Ambulance is an employee-owner private ambulance service that covers most of the state of Louisiana, a large portion of Texas, two counties in Tennessee, and one county in Mississippi.

Victim:   |  Group: 
US flag

Arcmed Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 15:38

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

gptchb.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:28
Estimated Attack Date: 2024-07-17

Sector: Healthcare
Established in 1986, the Great Plains Tribal Leaders' Health Board (GPTLHB) is an organization representing the 18 tribal communities in the four-state region of South Dakota, North Dakota, Nebraska, and Iowa. Through public health practices and...

Victim:   |  Group: 
EG flag

assih.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:27
Estimated Attack Date: 2024-07-17

Sector: Healthcare
Alameda Healthcare is a corporate entity operating in the healthcare field aiming to lead the private health care sectors in Egypt, MENA Region, East Europe, and East Asia into new frontiers building on Alameda’s vast experience and reputation

Victim:   |  Group: 
 flag

Infomedika 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 00:08
Estimated Attack Date: 2024-07-05

Sector: Healthcare
Experience of over 40 years.Our Mission: Support a wide variety of industries in their automation, efficiency, and operational optimization goals using the most advanced and cost-effective technology. Vision: To be the leaders in cutting-edge technology of information systems applications and services for the benefit of all the industries we serve. Infomedika is vanguard, stability, and commitment in a wide variety of industries, pursuing the best attention for patients and customers while ensuring efficiency of the revenue cycle process and the return of investment. Located in San Juan, Puerto Rico. 24/7 technical support. Wide catalog of world top of the line integrated solutions. Over 80 staff members to assist customers. Broad certifications to assure superb development.

Victim: 
 flag

Next step healthcar 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 00:07
Estimated Attack Date: 2024-07-17

Sector: Healthcare
“Next step healthcare” (nextstephc.com) was attacked by our team, stay tuned.

Victim:   |  Group: 
US flag

Northeast Rehabilitation Hospital Network 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 22:07

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

Gandara Center 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 21:10

Sector: Healthcare
Gandara Center Gandara Center was founded in Springfield in 1977 to advocate and provide for equal and culturally competent services in behavioral health for the Hispanic community.

Victim:   |  Group: 
IT flag

labline.it 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 17:06

Sector: Healthcare
Scientific research comes first Diatech Lab Line is not simply the name of a new company that joins a group of distributors of products for biomedical research, it is much more. Our range of products arises from the continuous search for cutting-edge and high-quality solutions that can make an active…

Victim: 
ES flag

VITALDENT 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 05:15
Estimated Attack Date: 2024-06-13

Sector: Healthcare
Vitaldent is a dental company founded in 1989. Today, it has more than 400 clinics in Spain , has treated more than 8 million patients and has a large team of 3,500 professionals and 2,000 collaborating dentists. Its turnover is around 300 million euros. Advent International one of the most relevant and experienced private equity firms in the world, is the majority shareholder of Vitaldent...

Victim: 
 flag

www.benchinternational.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 14:45

Sector: Healthcare

Victim:   |  Group: 
JP flag

HOYA Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 14:40

Sector: Healthcare
Country : Japan - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

Innovalve Bio Medical 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 19:05

Sector: Healthcare
Congratulations on setting fire to an incredible $300 million! Handala Hacked Innovalve Bio Medical Ltd too null Today, Edwards Lifesciences American company bought Innovalve startup from Sheba for 300 million (https://www.ynet.co.il/economy/article/r1jvlozuc)[redacted] dollars! So let us give you a gift of 300 million dollars! We are now publishing all data about this startup for free! Download…

Victim: 
 flag

www.baiminstitute.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 17:41
Estimated Attack Date: 2024-07-09

Sector: Healthcare

Victim:   |  Group: 
 flag

Gramercy Surgery Center 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 17:38

Sector: Healthcare
Company has the last 24 hours to return to the chatTotal amount of stolen data : 465 GBhttps://gramercysurgery.com

Victim:   |  Group: 
 flag

Sheba Medical Center 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 16:10

Sector: Healthcare
Handala Hacked Sheba Medical Center Chaim Sheba Medical Center is the largest hospital in Occupied lands. This is the 9th-best hospital in the world. We could have targeted all parts of this center and endangered the lives of thousands of people, but according to our discretion, we destroyed the heart department of this hospital and…

Victim: 
 flag

usdermpartners.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 16:07
Estimated Attack Date: 2024-06-18

Sector: Healthcare

Victim:   |  Group: 
 flag

Texas Alcohol & Drug Testing Service 

Company logo
Ransomware Group:

Discovery Date: 2024-07-14 08:35

Sector: Healthcare
Established in 1994, Texas Alcohol and Drug Testing Service (TADTS) is an industry leader in helping companies establish a Drug-Free Workplace.

Victim:   |  Group: 
 flag

gbhs.org Publication 51gb 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 22:03
Estimated Attack Date: 2024-06-21

Sector: Healthcare

Victim:   |  Group: 
 flag

gbhs.org 07/12 Publication 51gb 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 11:32
Estimated Attack Date: 2024-06-21

Sector: Healthcare

Victim:   |  Group: 
 flag

painproclinics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 17:37

Sector: Healthcare
Our uncompromising approach to healthcare is focused on pain relief, injury recovery, and movement performance. Getting fast effective results is…

Victim: 
BR flag

www.respirarlondrina.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 08:33

Sector: Healthcare
The Instituto Respirar Londrina is a multidisciplinary hospital that provides services in the areas of Pneumology, Infectology, and Thoracic Surgery.…

Victim: 
US flag

Hyperice 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 22:40

Sector: Healthcare
United States

Victim:   |  Group: 
 flag

Excelsior Orthopaedics 

Company logo
Ransomware Group:

Discovery Date: 2024-07-09 15:02
Estimated Attack Date: 2024-07-08

Sector: Healthcare
Hospitals & Physicians Clinics

Victim:   |  Group: 
 flag

REPLIGEN 

Company logo
Ransomware Group:

Discovery Date: 2024-07-09 03:05
Estimated Attack Date: 2024-07-03

Sector: Healthcare
Repligen is a bioprocessing-focused life sciences company bringing expertise and innovation to our customers since 1981. We are inspiring advances in bioprocessing through the development and commercialization of high-value products and flexible solutions that address critical steps in the production of biologic drugs.

Victim:   |  Group: 
AU flag

Harry Perkins Institute of medical research 

Company logo
Ransomware Group:

Discovery Date: 2024-07-07 11:42

Sector: Healthcare
The Harry Perkins Institute of medical research is a leading Western Australian medical research centre, dedicated to tackling some of the world’s biggest health issues. Harry Perkins Institute of Medical Research corporate office is located in PO Box 7214, Australia and has 172 employees. 4.6TB of internal building carmera recordings have been uploaded.

Group: 
 flag

baiminstitute.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-06 07:35
Estimated Attack Date: 2024-06-28

Sector: Healthcare

Victim:   |  Group: 
ZA flag

National Health Laboratory Services 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 12:08

Sector: Healthcare
The National Health Laboratory Service (NHLS) is a large diagnostic pathology service in South Africa

Victim:   |  Group: 
US flag

hcri.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 14:41
Estimated Attack Date: 2024-07-03

Sector: Healthcare

Victim:   |  Group: 
 flag

fairfieldmemorial.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 21:26

Sector: Healthcare
Fairfield Memorial Hospital is a fully accredited, not-for-profit critical access hospital. The hospital has 25 acute-care beds and a workforce of over 400 employees. The medical staff at Fairfield Memorial Hospital is comprised of over 90 creden...

Victim:   |  Group: 
 flag

Conexus Medstaff 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 16:41

Sector: Healthcare
Conexus MedStaff is a leading global recruitment agency that empl oys international nurses in the U.S. 20GB of data will be leaked soon. Great amount of personal data like passports, SSNs, birth c ertificates and some other files can be found in the archive. Fin ancial, HR files, agreements are also represented.

Victim:   |  Group: 
DE flag

www.sfmedical.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 15:10
Estimated Attack Date: 2024-06-19

Sector: Healthcare

Victim:   |  Group: 
US flag

floridahealth.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 06:18
Estimated Attack Date: 2024-06-28

Sector: Healthcare

Victim:   |  Group: 
GE flag

Hampden Veterinary Hospital 

Company logo
Ransomware Group:

Discovery Date: 2024-07-01 21:13

Sector: Healthcare
We are proud to remain an independent Practice, which enable us to ensure you and your animals continue to receive the best individual care possibl e. There has been a veterinary practice at our present Hospital site in Aylesbury for over 100 years, which at that time was on the edge of the town and where the vet worked out of his Georgian house with stables in what was his back garden. This building continued to be used as part of our Small Animal Hospital till 2009. We fully renovated it in 2011 to use as our Farm Practice Office.

Victim: 
FR flag

Ethypharm 

Company logo
Ransomware Group:

Discovery Date: 2024-07-01 16:54
Estimated Attack Date: 2024-06-20

Sector: Healthcare
Revenue:$ 670M - Country :France

Victim: 
 flag

kbc-zagreb.hr 

Company logo
Ransomware Group:

Discovery Date: 2024-07-01 14:51

Sector: Healthcare
KBC Zagreb is a company that operates in the Hospital & Health Care industry. It employs 2,001-5,000 people and has $500M-$1B of revenue. we have: Medical records, patient exams and studies; doctors' research papers; surgery, organ and donor data...

Victim:   |  Group: 
 flag

Wayne Memorial Hospital 

Company logo
Ransomware Group:

Discovery Date: 2024-06-30 19:41

Sector: Healthcare
Wayne Memorial Hospital is a non-profit, community-controlled hospital based in Honesdale, Pennsylvania serving Wayne, Pike and Sullivan Counties.

Victim:   |  Group: 
BR flag

life.vet.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-30 01:12
Estimated Attack Date: 2024-06-29

Sector: Healthcare
Acting in the market since 2004 and with great experience of laboratories in the interior of the state of Rio de Janeiro. Now comes a new concept in veterinary diagnoses, Life.vet. We have as main objective the excellence in customer service, quality in transportation and sample processing, constant professional updating and new techniques in diagnostics. All this combined with cutting-edge technology in information management equipment and systems. Our new concept is based on a qualified team of veterinarians, biomedicals, production engineer and specialized technicians. All trained to provide all assistance and performing the most varied types of exams.

Victim: 
AE flag

pandacare.ae 

Company logo
Ransomware Group:

Discovery Date: 2024-06-29 23:18

Sector: Healthcare
Panda Care Car Wash and Pet grooming is your one-stop solution for all your Vehicle and Pet needs. With our state-of-the-art facilities and experienced staff, we provide top-quality car wash, tinting, and pet grooming services that will leave your vehicles looking like new & keep your furry friend looking sharp! Our services are fast, reliable, and affordable; Stop by today to experience Panda Care's service firsthand!

Victim: 
 flag

GBA GROUP 

Company logo
Ransomware Group:

Discovery Date: 2024-06-28 01:59
Estimated Attack Date: 2024-06-13

Sector: Healthcare
We have invested more than £7.2m on in-house specialist IT Systems We are leaders in Finished Vehicle Logistics Supply Chain Optimisation We handle more than 500,000 units p.a. through the Port of Grimsby alone Our suite of in-house specialised IT Systems provide customers with industry leading solutions We have repeatedly gained global recognition as the leader in Technical Vehicle Processing We have repeatedly gained global recognition as the leader in Port & Terminal Management

Victim:   |  Group: 
IN flag

www.cipl.org.in 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 16:10
Estimated Attack Date: 2024-05-27

Sector: Healthcare

Victim:   |  Group: 
 flag

US Dermatology Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 22:01

Sector: Healthcare
As a physician-owned dermatology practice in the country, U.S. Dermatology Partners patients not only have access to general medical, surgical, and cosmetic skin treatment through its coordinated care network.

Victim:   |  Group: 
 flag

theeyeclinicsurgicenter.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:27

Sector: Healthcare
The Eye Clinic Surgicenter provides treatments for clear lens exchange, corneal cross-linking, contact lenses, corneal, dry eye, glaucoma, implanted contact lens, LASIK, optical, low vision, and retinal.

Victim:   |  Group: 
US flag

keybenefit.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:24
Estimated Attack Date: 2024-05-29

Sector: Healthcare
Key Benefit Administrators, Inc. offers financial services. The Company provides employment benefit services that manages pension, retirement, health, and welfare funds. Key Benefit Administrators serves customers in the United States.SITE: www.keybenefit.com Address : 8330 Allison Pointe Trail Indianapolis, IN 46250, USAALL DATA SIZE: ≈2.5tb 1. Clients 2. Executive 3. HR 4. Audit 5. Home, users, employees data 6. Accounting & etc…

Victim:   |  Group: 
 flag

hiawathahomes.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 01:39
Estimated Attack Date: 2024-05-02

Sector: Healthcare

Victim:   |  Group: 
 flag

Maryhaven (MHCLINICAL.LOCAL) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 00:03
Estimated Attack Date: 2024-06-13

Sector: Healthcare
An active partner in the Franklin County & Central Ohio community for more than six decades, we have served over 227,000 people to date. Maryhaven provides a comprehensive continuum of services from sub-acute hospital detoxification; to adult residential, intensive outpatient, and aftercare; to family treatment; to extended care for women; to residential and outpatient services for teens; to a residential OVI Program (MESA); to outpatient safety programs for adults and adolescents.

Victim:   |  Group: 
 flag

Longview Oral & Maxillofacial Surgery 

Company logo
Ransomware Group:

Discovery Date: 2024-06-21 18:11

Sector: Healthcare
Longview Oral & Maxillofacial Surgery is a company that operates in the Hospital & Health Care industry.

Group: 
IT flag

ASST Rhodense 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 06:28
Estimated Attack Date: 2024-06-04

Sector: Healthcare
The ASST Rhodense, belonging to the ATS of the Metropolitan City of Milan, encompasses the territory and healthcare and social-health facilities of the former ASL Districts of Rho, Garbagnate, and Corsico, as well as the hospital facilities of the former "Guido Salvini" Hospital. Downloads: http://[redacted].onion/ASST-Rhodense-dataleak1[redacted] http://[redacted].onion/ASST-Rhodense-dataleak2[redacted] http://[redacted].onion/ASST-Rhodense-dataleak3[redacted] http://[redacted].onion/ASST-Rhodense-dataleak4[redacted] http://[redacted].onion/ASST-Rhodense-dataleak5[redacted] http://[redacted].onion/ASST-Rhodense-dataleak6[redacted] http://[redacted].onion/ASST-Rhodense-dataleak7[redacted] http://[redacted].onion/ASST-Rhodense-dataleak8[redacted] http://[redacted].onion/ASST-Rhodense-dataleak9[redacted] http://[redacted].onion/ASST-Rhodense-dataleak10[redacted] http://[redacted].onion/ASST-Rhodense-dataleak12[redacted] http://[redacted].onion/ASST-Rhodense-dataleak13[redacted] http://[redacted].onion/ASST-Rhodense-dataleak14[redacted] http://[redacted].onion/ASST-Rhodense-dataleak15[redacted]

Victim:   |  Group: 
 flag

Behavioral Health Response (bhr.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 21:22

Sector: Healthcare
BHR provides confidential telephone counseling to people in mental health crises as well as mobile outreach services, community referral services and critical incident stress management (CISM). BHRs crisis hotline and mobile outreach services are provided free of charge to the public by paid professional staff who have masters degrees in their respective behavioral science disciplines. Established in 1994, Behavioral Health Response is a private nonprofit corporation, the hub for an Access Crisis Intervention (ACI) system, that provides 24-hour access to mental health services to residents of the city of St. Louis, Missouri and the counties of St. Louis, St. Charles, Franklin, Jefferson, Lincoln, Warren, Iron, St. Francois and Washington.

Victim:   |  Group: 
GB flag

Synnovis 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 16:49

Sector: Healthcare
Synnovis is a pathology partnership between Guy’s and St Thomas’ NHS Foundation Trust and King’s College Hospitals NHS Trust, and SYNLAB, Europe’s largest provider of medical testing and diagnostics. All data will be open and availabl ...

Victim:   |  Group: 
 flag

First Baptist Medical Center 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 11:44

Sector: Healthcare

Victim: 
 flag

kinslerfamilydentistry 

Company logo
Ransomware Group:

Discovery Date: 2024-06-18 15:53
Estimated Attack Date: 2024-06-16

Sector: Healthcare
Frankfort Dentist - Kinsler Family Dentistry - Dental Care in Frankfort ​ At Kinsler Family Dentistry, your smile is our top priority! Our entire team is dedicated to providing you with the personalized, quality dental care you deserve. ...

Victim:   |  Group: 
US flag

northcottage.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 18:19
Estimated Attack Date: 2024-05-17

Sector: Healthcare
The mission of the North Cottage Program, Inc. is to provide quality comprehensive residential substance addiction treatment to any addicted personwho desires recovery and meets the objective standards for admission and participation in the e ...

Victim:   |  Group: 
 flag

A-Line Staffing Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:24
Estimated Attack Date: 2024-05-24

Sector: Healthcare
Revenue:$96.1M - Country :USA

Victim: 
 flag

parlorenzo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 14:50
Estimated Attack Date: 2024-06-10

Sector: Healthcare

Victim:   |  Group: 
DK flag

Virum Apotek 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 14:48
Estimated Attack Date: 2024-06-01

Sector: Healthcare
Apoteket tilbyder en lang række sundhedsydelser til for eksempel borgere, hjemmeplejen, plejehjem og bosteder. Med udgangspunkt i den lægemiddelfaglige viden tilbyder apotekets personale blandt andet undervisning, medicingennemgang og kvalitetssikring af medicinhåndtering.

Victim: 
 flag

Next Step Healthcare 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 13:20

Sector: Healthcare
Next Step Healthcare provides nursing and rehab facilities in Massachusetts, New Hampshire and Maine for families and individuals who need short orlong-term options in the face of a variety of health challenges. You don't have much time left ...

Victim:   |  Group: 
US flag

MRI 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 16:47

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Sun City Pediatrics PA (USA, TX) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 12:51
Estimated Attack Date: 2024-06-12

Sector: Healthcare
Sun City Children's Clinic provides a high quality comprehensive approach in treating its patients and educating their parents. Revenue: <5MContents:- Patient Data (e-mail addresses, residential addresses, telephone numbers)- Patient Photo - Patient Medical Histories- Stuff Personal Data (including salary and position data)- Financial Reports- Databases- Other Valuable and Confidential Documentation https://leetrevinodental.com

Victim: 
US flag

InVogue Women Healthcare, PLLC (USA,TX) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 08:55
Estimated Attack Date: 2024-05-10

Sector: Healthcare
In addition to specializing in obstetrics and gynecology, InVogue Women Healthcare offers primary care services for a variety of health issues including obesity, thyroid disease, hypertension and common ailments such as colds and flu. Contents:- Patient Data (e-mail addresses, residential addresses, telephone numbers)- Patient Photo (including intimate photos)- Patient Medical Histories- Stuff Personal Data (including salary and position data)- Financial Reports- Databases- *@invoguemd.com Outlook pst's- Other Value Documentation https://invoguerejuvenation.com

Victim: 
US flag

Lee Trevino Dental (USA,TX) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 08:54
Estimated Attack Date: 2024-06-11

Sector: Healthcare
Dental clinic Lee Trevino Dental, opened in 1977 and positions itself as a "Family Dentistry Clinic", that offer the latest in general and cosmetic procedures. Revenue:  <5M.Contents:- Patient Data (e-mail addresses, residential addresses, telephone numbers)- Patient Photo - Patient Medical Histories- Stuff Personal Data (including salary and position data)- Financial Reports- Databases- Other Valuable and Confidential Documentation https://leetrevinodental.com

Victim: 
US flag

2K Dental 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 17:42

Sector: Healthcare
Company has the last 48 hours to contact us using the instructions left.In case of silence, all data will be published and clients notified https://www.2kdental.com

Victim:   |  Group: 
NL flag

Eurotrol B.V. 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 22:46

Sector: Healthcare
Eurotroll B.V is a Netherlands based specialist in custom-made quality control solutions for in vitro diagnostics with a U.S. based production wing. Eurotrol provides high specification, custom-made quality control materials (QC) for the periodic verification of the precision and accuracy of in vitro diagnostics (IVD) analyzers. Our products are produced by an integrated ISO-approved process, from research and development through production, in which only the highest quality materials are used.

Victim:   |  Group: 
US flag

belcherpharma.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 15:56
Estimated Attack Date: 2024-05-15

Sector: Healthcare
Revenue:$25.7M - Country :USA

Victim: 
BR flag

www.ham.org.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 07:07
Estimated Attack Date: 2024-06-11

Sector: Healthcare

Victim:   |  Group: 
US flag

NJORALSURGERY.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 06:54

Sector: Healthcare

Victim:   |  Group: 
US flag

Special Health Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 06:45

Sector: Healthcare

Victim:   |  Group: 
GB flag

AMI Global Assistance 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 06:40

Sector: Healthcare
Your trusted partner for personalized, timely, and reliable medical support services worldwide. https://x.com/AMIGlobalAssist[redacted] Personal data, pas...

Victim: 
US flag

Barrett Eye Care 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 15:41

Sector: Healthcare
At Barrett Eye Care we pride ourselves on being a full service, comprehensive, ophthalmology clinic. We are equipped to handle the full spectrum ofeye problems ranging from complex medical eye diseases to routine eye exams. We provide multiple services and procedures which can help our patients to see better and enjoy a higher quality of life.

Victim: 
US flag

PFAM 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 12:40
Estimated Attack Date: 2024-05-11

Sector: Healthcare
Company dedicated to producing the highest quality product, at the best price.

Victim:   |  Group: 
US flag

ccmaui.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 16:01

Sector: Healthcare
The Community Clinic of Maui is a nonprofit healthcare organization that serves the community of Maui as Mālama I Ke Ola Health Center. We are a proud member of the national Community Health Center movement which was birthed by the civil rights movem...

Victim:   |  Group: 
US flag

dmedelivers.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 20:52

Sector: Healthcare
Marketing, Printing, Logistics - 1 TB+ databases, source code, client files

Victim: 
US flag

www.vet.k-state.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:08

Sector: Healthcare
... Tags: #VETERINARY HEALTH CENTER #Mosier Hall #Manhattan

Victim: 
US flag

elutia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:06
Estimated Attack Date: 2024-05-22

Sector: Healthcare
At Elutia we’re pioneering the future of patient care. Our proprietary drug-eluting biomaterial platforms stand at the forefront of medical innovation. We are dedicated to addressing the pressing challenges that can arise from medical device implant failures. By combatting post-surgical complications that impact patient outcomes and escalate medical costs, we’re ensuring patients not only recover, but thrive without compromise.SITE: www.elutia.com Address : 12510 Prosperity Drive, Suite 370 Silver Spring, MD 20904 USA Tel#: 240-247-1170ALL DATA SIZE: ≈550gb+ 1. Employee Personnel Files… 2. Corporate data: Finance, Payroll, HR… 3. Tax forms, passports, personal, confidential docs, scans… 4. R&D docs & etc…

Victim:   |  Group: 
US flag

thunderbirdcc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:54

Sector: Healthcare
... Tags: #Thunderbird Country Club #Country Club #Rancho Mirage

Victim: 
US flag

Health People 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:42
Estimated Attack Date: 2024-06-04

Sector: Healthcare
Health People (established in 1990) is a peer education, prevention and support organization in the South Bronx whose mission is to train and empower residents of communities overwhelmed by chronic disease and AIDS. Health People corporate office is located in 552 Southern Blvd Fl 2, Bronx, New York, 10455, United States and has 48 employees. The total amount of data leakage is 13.1 GB

Group: 
US flag

Mercy Drive Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:41
Estimated Attack Date: 2024-06-04

Sector: Healthcare
Mercy Drive Inc.'s - provides services to support people with developmental disabilities and intelligence of different age categories. Mercy Drive corporate office is located in 11710 Hillside Ave, Jamaica, New York, 11418, United States and has 203 employees. The total amount of data leakage is 161.1 GB

Victim:   |  Group: 
US flag

Radiosurgery New York  

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:40
Estimated Attack Date: 2024-06-04

Sector: Healthcare
Radiosurgery New York - are one of the leading centers for radiation and radiosurgery worldwide. Radiosurgery New York corporate office is located in 1384 Broadway at 38 Th St, New York City, New York, 10018, United States and has 7 employees. The total amount of data leakage is 64.7 GB

Victim:   |  Group: 
 flag

Elfi-Tech 

Company logo
Ransomware Group:

Discovery Date: 2024-06-05 19:15

Sector: Healthcare
Handala Hacked Elfi-Tech ( www.elfi-tech.com ) We hacked the largest company manufacturing smart hospital equipment of the Zionists and while destroying the online network of the connected hospital, we obtained 9 gigabytes of sensitive data. Elfi-Tech’s mission is to develop non-invasive blood flow monitoring solutions for in-hospital and home care. By extracting extensive hemodynamic data,…

Victim: 
 flag

www.nrshealthcare.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:36
Estimated Attack Date: 2024-04-07

Sector: Healthcare

Victim:   |  Group: 
 flag

www.farmaciaflorio.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:35
Estimated Attack Date: 2024-04-08

Sector: Healthcare

Victim:   |  Group: 
 flag

www.acslabtest.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:59
Estimated Attack Date: 2024-05-20

Sector: Healthcare

Victim:   |  Group: 
IN flag

naprodgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 17:01

Sector: Healthcare
A dream envisioned by Shri Babulal K. Jain in 1994, is now taking rapid strides in the Oncology market. Today Naprod Life Sciences is a dominant player in the Oncology and Anesthesia space not only in India but also globally. Naprod’s vision is to be...

Victim:   |  Group: 
CA flag

Rob's Whole Health Pharmacy 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 21:26

Sector: Healthcare
Rob's Whole Health Pharmacy

Victim:   |  Group: 
US flag

pedsurology.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:24
Estimated Attack Date: 2024-03-26

Sector: Healthcare
The total size of stolen information is 740 GB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also receiv...

Victim: 
US flag

college-park.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:17
Estimated Attack Date: 2024-05-08

Sector: Healthcare
College Park Industries is a is a prosthetics manufacturing company. It design and manufacture a full line of anatomically correct, customizable prosthetic foot systems, upper limb solutions, endoskel...

Victim: 
US flag

American Clinical Solutions(acslabtest.com)auctioning 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 00:03

Sector: Healthcare
Visits: 2507 Data Size: 700 GB Published: TrueDownload: auctioning data for a week, if you want to buy, please contact

Victim:   |  Group: 
IL flag

Harmony Pharm 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 12:21
Estimated Attack Date: 2024-05-22

Sector: Healthcare
Handala Hacked Harmony Pharm ( One of the largest pharmacies in Tel Aviv ) harmonyisrael.co.il The government that has cut off all health and medical aid to our oppressed children cannot expect the stability of its health and medicine network! Wait for our surprise in the coming days! PoC: https://zone-xsec.com/mirror/id/656803[redacted] https://web.archive.org/web/20240522080810/https://harmonyisrael.co.il/[redacted]

Victim: 
US flag

longviewoms.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:41
Estimated Attack Date: 2024-05-20

Sector: Healthcare
Our mission is to help patients live healthier lives. We provide a caring, compassionate environment where your comfort and health is of primary importance.

Victim:   |  Group: 
US flag

Access Sports Medicine & Orthopaedics 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:39
Estimated Attack Date: 2024-05-18

Sector: Healthcare
Access Sports Medicine & Orthopaedics is the Seacoast of New Hampshire's leader in the innovative treatment and management of orthopaedic care andservices. Whether you're a top-ranked athlete with a knee injury, an employee with carpal tunnel syndrome or have suffered from back pain for 10 years, our team of expert physicians and physical therapists is ready to help you get back in the game.

Victim:   |  Group: 
US flag

Pediatric Urology Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 09:22
Estimated Attack Date: 2024-03-26

Sector: Healthcare

Victim: 
US flag

hiawathahomes 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 01:30
Estimated Attack Date: 2024-05-02

Sector: Healthcare

Victim:   |  Group: 
US flag

United Urology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-23 11:08
Estimated Attack Date: 2024-05-04

Sector: Healthcare
United Urology Group’s affiliate practices around the country provide a comprehensive array of services to treat a wide range of urologic conditions in men, women, and in some cases, children. An integrated approach to care means patients have access to specially-trained and highly experienced urologic specialists, a support team of healthcare professionals, advanced diagnostics and treatments, leading-edge surgical techniques, state-of-the-art outpatient surgery centers, as well as clinical trials.

Victim: 
CA flag

Hands TheFamilyHelpNetwork.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-23 09:37

Sector: Healthcare
Hands - TheFamilyHelpNetwork.ca is an organization dedicated to helping our community members achieve the best possible care and help they need when they need it the most. Our team is comprised of the most caring, and committed individuals whose primary concern is solving the tasks at hand with compassion, respect and the utmost knowledge and professionalism. We have over 200 pairs of hands, therefore over 200 leaders. Complete trust and confidence is instilled in all members of Hands to make a difference and it is this culture that fosters our very forward, ever-changing ways in which to service our clients. Our community based approach through offices across Nipissing, Parry Sound and Muskoka regions ensure that all services are delivered equally to all members of our broad region. Servicing an area as large as ours is something we are very proud of as one of the leading service organizations in Northeastern Ontario. We are proud to be part of the communities we serve and have the privilege to deliver a comprehensive range of professional services and programs to infants, children, youth, families and developmentally challenged adults. It is through these services that we deliver on our Mission to support and improve the quality of life of all those we touch, and strengthen the families and communities we all belong to. Hands is a not for profit bilingual charitable organization, affiliated and accredited with Children's Mental Health Ontario, governed by a Board of Directors, and funded by the Ministry of Children and Youth Services.

Victim:   |  Group: 
GB flag

Royal Star & Garter 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 20:06
Estimated Attack Date: 2024-04-03

Sector: Healthcare
Our mission To provide an outstanding range of quality care and therapies to veterans and their partners living with disability or dementia.

Victim: 
 flag

Midwest Covenant Home 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 15:00

Sector: Healthcare
Midwest Covenant Home, Inc., located in Stromsburg, Nebraska, offers a senior living campus which encompasses independent living apartments, assisted living units and a skilled nursing facility. Our organization values our elders and promotes the quality of their lives through the gracious environment surrounding the grounds. Adopting the Eden philosophy, Midwest Covenant Home upholds abolishing the three plagues of the elderly, loneliness, helplessness and boredom. Each resident's spiritual life is enhanced by our involvement with the local clergy to meet the individual resident's spiritual needs. We are active members of the Nebraska Health Care Association. Midwest Covenant Home is a registered Eden Alternative facility. One recent family member commented, "You have a very caring staff here."

Victim:   |  Group: 
US flag

First Nations Health Authority (fnha.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 14:59

Sector: Healthcare
The First Nations Health Authority founded in 2013 and headquartered in West Vancouver, BC, is responsible for planning, management, service delivery and funding of health programs in partnership with First Nations communities in BC.

Victim:   |  Group: 
AE flag

International Modern Hospital 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 06:08
Estimated Attack Date: 2024-05-20

Sector: Healthcare
International Modern Hospital (IMH) (established in 2005) is the oldest private hospital in north Dubai. IMH is a tertiary multi-specialty hospital - the modern facilities include a total of 117 beds (with 4 VIP suites), 5 fully equipped operating theatres plus an endoscopy suite, intensive care facilities, oncology and dialysis wards and rehabilitation & physiotherapy services. International Modern Hospital is located in Sheikh Rashid Rd, Dubai, Dubai, 121735, United Arab Emirates and has 484 employees. The total amount of data leakage is 1.45 TB

Victim:   |  Group: 
US flag

American Clinical Solutions(acslabtest.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 22:28
Estimated Attack Date: 2024-05-13

Sector: Healthcare
Visits: 83 Data Size: 700 GB Published: False

Victim:   |  Group: 
GE flag

Regional Obstetrical Consultants 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:58
Estimated Attack Date: 2024-05-18

Sector: Healthcare
Regional Obstetrical Consultants (ROC) is a group of high-risk obstetricians and other healthcare professionals who provide state-of-the-art care for women with risk factors that may affect their pregnancy. ROC's experienced team includes maternal-fetal specialists (perinatologists), sonographers, nurses, genetic counselors and diabetic educators. ROC has offices in Chattanooga, Cleveland and Cookeville, Tennessee, and Dalton Georgia. In addition, ROC operates telemedicine clinics in Winchester, Tullahoma, and McMinnville, TN., Murphy, NC and Blairsville, GA with new clinics soon to be open in Pikeville, TN, Blueridge, GA and other parts of the region.

Victim:   |  Group: 
US flag

Continuing Healthcare Solutions (chs.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:55

Sector: Healthcare
Continuing Healthcare Solutions has a network of communities that offer a range of senior living options including assisted living, skilled nursing and rehabilitation, long-term care, respite care and Alzheimer's care.

Victim:   |  Group: 
US flag

equinoxinc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 18:32

Sector: Healthcare
Equinox is a dynamic human services organization with deep roots in New York's Capital Region. 49 gigabytes of data were stolen, including: financial documents, bank documents, patients' personal data, financial agreements

Victim:   |  Group: 
US flag

Center for Digestive Health 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 12:32

Sector: Healthcare
The Center for Digestive Health focuses on disorders related to the digestive system including both short-term conditions and chronic, lifelong diseases. These conditions may involve the liver, stomach, colon, small intestine, gallbladder or pancreas.

Group: 
US flag

Pittsburgh’s Trusted Orthopaedic Surgeons 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 23:45
Estimated Attack Date: 2024-05-14

Sector: Healthcare
Hello everyone! We got some not very smart people who was compromise and do not want to protect their clients data. Today here medical company from Pittsburgh(USA):"Pittsburgh’s Trusted Orthopaedic Surgeons" [must be not so trusted as you thought, but okay] Web site: https://www.gpoa.com/[redacted] "Pittsburgh’…

Victim: 
US flag

www.belcherpharma.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 18:44
Estimated Attack Date: 2024-05-04

Sector: Healthcare
Revenue:$25.7M - Country :USA

Victim: 
US flag

Consulting Radiologists 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 22:41
Estimated Attack Date: 2024-02-11

Sector: Healthcare
Consulting Radiologists LTD is an independent radiology group based out of Minneapolis, providing a complete range of radiology services to the healthcare community, including outpatient imaging services. After 89 years of existence, CRL cont ...

Victim:   |  Group: 
IT flag

FIAB SpA 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 22:41
Estimated Attack Date: 2024-05-02

Sector: Healthcare
FIAB SpA is a company that operates in the Cosmetics industry. It employs 101-250 people and has $10M-$25M of revenue. The company is headquarteredin Vicchio, Tuscany, Italy

Victim:   |  Group: 
 flag

allcare-med.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 16:47

Sector: Healthcare
With a commitment to excellence, AMMI employs the staff, knowledge, and technology to provide seamless solutions that equate to increased effectiveness and returns for our clients

Victim:   |  Group: 
US flag

Surrey Place Healthcare & Rehabilitation 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 12:49

Sector: Healthcare
Surrey Place Healthcare & Rehabilitation Surrey Place Healthcare & Rehabilitation is a 74-bed Skilled Nursing facility in Bradenton, Florida. More

Victim:   |  Group: 
BR flag

Grupo SASMET 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:32
Estimated Attack Date: 2024-05-11

Sector: Healthcare
Grupo SASMET is a company that...

Victim: 
GB flag

Talley Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 17:05

Sector: Healthcare
Talley Group Limited manufactures medical devices for customers in AMER, EMEA, and APAC territories. The company specializes in presser ulcer prevention and management. It offers pressure area care products, such as acute mattress, plus mattress, overlay, choice, cushion, hybrid mattress, and response mattress systems, as well as foam products; negative pressure wound therapy products; and intermittent pneumatic compression systems. The company also provides a rental service for its products. It sells its products through distributors in the United Kingdom and internationally.

Victim:   |  Group: 
GB flag

Helapet Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 18:33

Sector: Healthcare
Helapet is a manufacturer and distributor of medical and cleanroom consumables for hospital pharmacy, pharmaceutical manufacturing, laboratory and veterinary industries. Established in 1984, Helapet supplies a range of sterile and non-sterile products that support critical environment activities across all areas of aseptic manufacturing and healthcare provision. The company is headquartered in Houghton Regis, UK.

Victim:   |  Group: 
US flag

New Boston Dental Care 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 12:30

Sector: Healthcare
With nearly 40 years of providing the best general and cosmetic dentistry in New Hampshire, New Boston Dental Care, PLLC welcomes you and your family to our modern, innovative, and dedicated dental health practicehttps://www.newbostondentalcare.com

Victim:   |  Group: 
GB flag

NHS (press update) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-11 20:37

Sector: Healthcare
After the first post on our blog, we contacted the NHS administration for a month by phone and email urging them to negotiate. In response, we received laughter and statements that they didn't care if we published. Moreover, we contacted the cyber police and received rudeness from these law enforcement officers. And now they're trying to present it like this: Julie White, chief executive of NHS Dumfries and Galloway, said: “This is an utterly abhorrent criminal act by cyber criminals who had threatened to release more data”.

Victim:   |  Group: 
IE flag

rehub.ie 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:39

Sector: Healthcare
Rehab Group Follow 7,317 3,747. Rehab Group is a charity that champions the value of diversity and inclusion for people with a disability or with additional support needs in their communities. ; Rehab Group @RehabGroup ·. 8 Feb. Safe to Create, a Dig...

Victim:   |  Group: 
US flag

ccofva.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:37
Estimated Attack Date: 2024-03-27

Sector: Healthcare
Based in Richmond, Virginia, we function like a family, with each related company working together. Our experienced management team provides you with in-depth knowledge and can develop customized solutions for your particular needs.

Victim:   |  Group: 
IN flag

hetero.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:42
Estimated Attack Date: 2024-05-02

Sector: Healthcare
We are one of world’s leading producers of key Active Pharmaceutical Ingredients (APIs) and generic formulations with presence in 140+ countries and backed by 30 years of experience in the pharma sector.

Victim:   |  Group: 
IN flag

livia.in 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:06
Estimated Attack Date: 2024-03-14

Sector: Healthcare
Livia Polymer Products Pvt. Ltd. is one of the leading PET bottle manufacturers in India engaged in the manufacture of premium PET and PP containers, jars and bottles in various sizes, shapes and colours for numerous applications.

Victim:   |  Group: 
US flag

heartlandhealthcenter.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:57
Estimated Attack Date: 2024-03-21

Sector: Healthcare
Heartland Health Center is your home for healthcare. Our providers practice using an integrated approach. This means that staff work as a team to address all aspects of your health.

Victim:   |  Group: 
ES flag

mpeprevencion.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:51
Estimated Attack Date: 2024-03-22

Sector: Healthcare
GRUPO MPE was founded in 1996 as an Occupational Risk Prevention Service, whose objective is to ensure the safety and health of workers and contribute to the reduction of workplace accidents.

Victim:   |  Group: 
GE flag

Pinnacle Orthopaedics 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 08:29
Estimated Attack Date: 2024-05-02

Sector: Healthcare
Georgia-based Pinnacle Orthopaedics and Sports Medicine Specialists provides orthopaedic services, physical therapy and magnetic imaging (MRI) to patients across six offices in Cobb, Cherokee and Paulding counties. Pinnacle Orthopaedics utilizes the most up-to-date technologies and surgical techniques to offer patients the highest quality orthopaedic care. Their 20 specialists cover the entire spectrum of musculoskeletal care both operative and non-operative including hand, foot and ankle, trauma and fractures, joint replacements and reconstruction, limb lengthening and deformity repair, spine, pain management and sports medicine

Victim:   |  Group: 
US flag

Northeast Orthopedics and Sports Medicine 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 22:33

Sector: Healthcare
Northeast Orthopedics and Sports Medicine is a company that operates in the Hospital & Health Care industry. The total size of stolen information is 1.56TB.

Victim: 
 flag

College Park Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 22:32

Sector: Healthcare
College Park Industries is a is a prosthetics manufacturing company. It design and manufacture a full line of anatomically correct, customizable prosthetic foot systems, upper limb solutions, endoskel

Victim: 
BR flag

Unimed Vales do Taquari e Rio Pardo 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 16:35

Sector: Healthcare
Unimed Vales do Taquari e Rio Pardo We are the largest healthcare cooperative in the world.

Group: 
US flag

consultingradiologists.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 02:05
Estimated Attack Date: 2024-04-27

Sector: Healthcare
Consulting Radiologists LTD is an independent radiology group based out of Minneapolis, providing a complete range of radiology services to the healthcare community, including outpatient imaging services. After 89 years of existence, CRL continues to...

Victim:   |  Group: 
MZ flag

lenmed.co.za 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 10:42

Sector: Healthcare
Maputo Private Hospital is Mozambique’s first multidisciplinary hospital. It is equipped with cutting edge facilities and is located in the heart of Maputo. The hospital offers services in both English & Portuguese.

Victim:   |  Group: 
US flag

Sentry Data Management 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:08

Sector: Healthcare
United States

Victim:   |  Group: 
 flag

NRS Healthcare  

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 18:36

Sector: Healthcare
Visits: 240 Data Size: 578Gb Published: False

Victim:   |  Group: 
 flag

oraclinical.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 17:08

Sector: Healthcare
With 85+ approvals to date, whatever your challenge, we're here to ensure success. Discover how we make work better for our workforce. We provide the vision and experience to help guide your Ophthalmic product from preclinical stages through commerci...

Victim:   |  Group: 
 flag

carespring.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:55

Sector: Healthcare
At Carespring, we are committed to providing top-quality health care management services to our patients. Whether you need skilled nursing, independent living, assisted living, memory care facilities, or rehabilitative services, we have the expertise...

Victim:   |  Group: 
IN flag

Seneca Nation Health System 

Company logo
Ransomware Group:

Discovery Date: 2024-05-05 22:41

Sector: Healthcare
The Seneca Nation Health System (SNHS) is recognized as a non-profit public health organization and maintains a federal contract with the Indian Health services (IHS) under public health law 93-368 Title 1. The SNHS was established in 1976 as a tribal program and has continuously provided ambulatory health care in the Allegany and Cattaraugus Territories. The health care facilities offer programs developed under the public health model. These facilities are the Lionel R. John Health Center (LRJHC), the Cattaraugus Indian Reservation Health Center (CIRHC) and Community Health and Wellness Center. Health services are offered to those persons within the Purchased/Referred Care Services Delivery Area who are defined as eligible under federal and tribal guidelines. These services areas include the counties of Allegany, Cattaraugus, Chautauqua, Niagara (excluding the Tonawanda and Tuscarora Territories) and Erie in New York and Warren County in Pennsylvania. Our programs provide a full range of primary and preventive care for acute and chronic illness and injuries. In addition, we have service agreements with several local hospitals, professional groups and agencies for inpatient treatment and specialty care to round out our health programs. The Lionel R. John Health Center has been recognized by the National Committee for Quality Assurance (NCQA) as a Level 3 Patient Centered Medical Home. And NCQA has also recognized the Diabetes Program at LRJHC.

Group: 
DE flag

synlab.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:21

Sector: Healthcare
SYNLAB is a basic provider in many national healthcare systems, and a leading provider of laboratory diagnostic services in Europe for practising doctors, clinics and patients. Welcome to SYNLAB. We’re here to help.SITE: www.synlab.com Address : SYNLAB International GmbH Moosacher Straße 88 80809 Munich | GermanyALL DATA SIZE: ≈1.5tb 1. Company data 2. Employees personal documents 3. Customer personal data! 4. medical analyzes (spermograms, toxicology, anatomy…) & etc…

Victim:   |  Group: 
 flag

Mainline Health Systems (MHS.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 08:07
Estimated Attack Date: 2024-04-29

Sector: Healthcare
Mainline Health Systems, Inc. mission is to provide high quality clinical services to all the people of Southeast Arkansas regardless of their ability to pay. Mainline was founded in 1978 by a group of agricultural leaders who were concerned about healthcare in their community. Mainline has grown from one clinic with one physician to a system of 6 medical clinics, 3 dental clinics and 10 school based health clinics with multiple providers located throughout Southeast Arkansas.

Victim:   |  Group: 
 flag

Dr Charles A Evans 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 16:26

Sector: Healthcare
Dr. Charles Evans, MD. We are focusing on preventative medicine, healthy lifestyle, and healthy living. Nutrition, exercise, and weight loss are part of this overall goal. All data will be open and available for downloading in 2 days!!!(05.05 ...

Victim:   |  Group: 
 flag

Po**** 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:10

Sector: Healthcare

Victim: 
US flag

MyoVision 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:06
Estimated Attack Date: 2024-04-30

Sector: Healthcare
MyoVision (founded 1989) - developer and manufacturer of medical equipment for the study of the body. Many of the company's developments are used by NASA. MyoVision corporate office is located in 13545 Erickson Pl NE Ste 200, Seattle, Washington, 98125, United States. The total amount of data leakage is 18.61 GB

Victim:   |  Group: 
US flag

Woodfords Family Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:06
Estimated Attack Date: 2024-04-30

Sector: Healthcare
Woodfords Family Services was founded in 1967 and its main activity is the support and integration of people with disabilities. Woodfords Family Services corporate office is located in 15 Saunders Way Ste 900, Westbrook, Maine, 04092, United States and has 435 employees. The total amount of data leakage is 198.5 GB

Victim:   |  Group: 
GE flag

Imedi L 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 13:56

Sector: Healthcare
Imedi L is a health insurer and is part of the largest healthcaregroup in Georgia. 18GB of signed agreements, ID's with personal data, accounting information, payments\bank transactions details.We will upload the files soon.

Group: 
 flag

Clinica de Salud del Valle de Salinas 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 16:21

Sector: Healthcare
Clinica De Salud Del Valle De Salinas operates a network of community health centers in the Salinas Valley in Monterey County, California.

Victim:   |  Group: 
US flag

anatomage.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:31

Sector: Healthcare
Anatomage enables an ecosystem of the next-generation 3D anatomy software and hardware, delivering innovations for multidisciplinary applications.

Victim:   |  Group: 
 flag

sbsofbak.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 17:19

Sector: Healthcare
About SBS of Bakersfield, Inc. SBS of Bakersfield specializes in document-basedtechnology solutions. SBS of Bakersfield helps companies improve documentworkflow, compliance, and copier/printer budgeting needs through creative solutions.SBS of B...

Victim:   |  Group: 
FR flag

ch-cannes.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 22:19

Sector: Healthcare
Bus du cœur des femmes publié le 15/03/2024 [BUS DU CŒUR] ️ Les maladies cardio-vasculaires sont encore la première cause de mortalité chez les femmes en France, tuant chaque jour 200 Françaises, soit 75 000 femmes par an, soit l'équivalent de la pop...

Victim:   |  Group: 
IN flag

Algen Healthcare 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 15:38

Sector: Healthcare
90GB5MIndiaFinancial dataPrivate dataNot publishedalgenhealthcare.co

Victim: 
DE flag

Medizinische Grosshandlung GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 14:12

Sector: Healthcare
As a trusted and dedicated partner for orthodontists, dentists and dental technicians, Mikrona products can be found in clinics all around the world.mikrona.com

Victim:   |  Group: 
US flag

CORTEX Chiropractic & Clinical Neuroscience 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 06:47
Estimated Attack Date: 2024-04-28

Sector: Healthcare
The care available at our practice is based on chiropractic functional neurology, a discipline that builds on basic neuroscience using specific non-invasive biomechanical and other interventions to help improve neurological functions. These interventions can include visual, physical, orthopedic, auditory, and neurologic stimulation, as well as chiropractic adjustments and nutritional and dietary recommendations. All of which are aimed to enhance and promote optimal neurologic and physical function for each individual patient.Our team of highly trained professionals uses the latest healing technologies to restore you to pain-free health, quickly and easily. We thoroughly evaluate and treat all of the contributing root factors related to your issue. This includes, but is not limited to, your work and home stressors, overall body condition, nutrition, genetic and postural habits, emotional connections and patterns that are held in your muscles https://cortex360.com

Victim: 
BR flag

hospitalescultural.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 05:14
Estimated Attack Date: 2024-04-26

Sector: Healthcare
No Hospital Escultural, acreditamos que cada mulher é uma obra-prima em potencial, esperando para ser revelada em toda sua glória. Liderados pelos renomados Dr. Eder Damacena e Dr. Eisenhower Damascena, nós nos especializamos em um espectro abrangente de procedimentos cirúrgicos e não-cirúrgicos, sempre com um toque de arte e um compromisso absoluto com a autenticidade. Hospital Escultural is a Brazilian hospital specializing in plastic surgery. CEO: Dr. Eisenhower Fonseca Damascena Business email: contato@hospitalescultural.com.brPhone: + 55 (62) 3225-2012 Data volume: 50 GB Data description: DATA WILL BE AVAILABLE SOON.CONTACT US BEFORE IS TOO LATE

Victim: 
US flag

Anders Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-27 10:35
Estimated Attack Date: 2024-04-25

Sector: Healthcare
Anders Group (founded 2010) - is engaged in recruiting specialists for medical institutions throughout the country. Anders Group corporate office is located in 105 Decker Ct Ste 600, Irving, Texas, 75062, United States and has 185 employees. The total amount of data leakage is 214.48 GB

Victim:   |  Group: 
AU flag

SSS Australia 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 12:14

Sector: Healthcare
Country : Australia - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Pedsurology 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:45
Estimated Attack Date: 2024-03-26

Sector: Healthcare
The total size of stolen information is 950 GB This leak contains customer data, corporate information, databases, employees, medical information about customers.

Victim: 
BR flag

hominemclinic.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 00:17
Estimated Attack Date: 2024-04-24

Sector: Healthcare
We are a medical clinic specialized in male sexual health care, focusing on the treatment of erectile dysfunction, premature ejaculation and andropause. Message to all men with sexual problems who are Hominem patients: THIS CLINIC DOES NOT PROTECT YOUR DATA AND YOUR PRIVACY, AND SOON EVERYONE WILL KNOW ABOUT YOUR PROBLEMS. In the past month, numerous attempts at contact were made, resulting in a total of zero responses and significant negligence on the part of the clinic’s staff. If silence persists, soon all friends and family of the patients will discover their sexual problems. CEO: Dr. Bruno Salomão Business email: atendimento@hominemclinic.com.brMobile Phone: : (31) 99351-4715 Data volume: 5 GB Data description:

Victim: 
BR flag

www.drwilliansegalin.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 00:10
Estimated Attack Date: 2024-04-23

Sector: Healthcare
Yes, another outlaw plastic surgeon, who does not protect his patients’ privacy safely.Dr. Willian, if you care about your patients’ data and privacy, stop driving your Mustang around like a negligent doctor and avoid remaining silent. O Dr. Willian atua como Cirurgião Plástico em Passo Fundo, Frederico Westphalen e Serafina Corrêa dedicando-se as áreas de Cirurgia Estética, Reconstrutora e Implante capilar. Dr. Willian works as a Plastic Surgeon in Passo Fundo, Frederico Westphalen and Serafina Corrêa, dedicating himself to the areas of Aesthetic, Reconstructive Surgery and Hair Implants. Sua titulação é reconhecida pela Sociedade Brasileira de Cirurgia Plástica (SBCP), Associação Médica Brasileira (AMB) ,Conselho Federal de Medicina. (CRM) e Associação Brasileira de Cirurgia da Restauração Capilar ( ABCRC ). CEO: Willian Segallin Business email: contato@drwilliansegalin.com.brMobile Phone: : +5554999200030 Data volume: 20 GB Data description: DATA WILL BE PUBLISHED SOON

Victim: 
US flag

Octapharma Plasma 

Company logo
Ransomware Group:

Discovery Date: 2024-04-23 20:28

Sector: Healthcare
What kind of data was taken from Octapharma Plasma network:

Victim:   |  Group: 
BR flag

draandrearechia.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-23 02:00
Estimated Attack Date: 2024-04-22

Sector: Healthcare
Dr. Andrea Rechia is another Brazilian plastic surgeon who doesn’t care about the data and privacy of her patients. Numerous attempts were made to contact her; however, she chose to remain silent instead of protecting her patients’ privacy. Somos uma Clínica de Cirurgia Plástica com 15 anos de experiência e atuação na Região Central do Estado. Focamos no atendimento de qualidade, proporcionando o bem-estar e a melhora da auto-estima através do compromisso com a segurança e a qualidade de nosso trabalho. CEO: Dr. Andrea Rechia Business email: clinicarechia@outlook.comMobile Phone: WhatsApp: + 55 (51) 9 9812-1314 Data volume: 30 GB Data description: 2GB OF SAMPLES: https://mega.nz/folder/V*********[redacted]

Victim: 
US flag

Texas Retina Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:31

Sector: Healthcare
Texas Retina Associates, with 13 offices throughout the state and 17 physicians, is Texas' largest retina clinic group.

Victim:   |  Group: 
FR flag

Diagnostica Stago 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:49
Estimated Attack Date: 2022-03-01

Sector: Healthcare
Diagnostica Stago is a global leader in the field of in-vitro diagnostics, specializing in hemostasis and thrombosis.Leaked data size: 423MB.

Victim:   |  Group: 
ES flag

Consorci Sanitari Integral 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:46
Estimated Attack Date: 2022-10-11

Sector: Healthcare
Consorci Sanitari Integral (CSI) is a healthcare consortium based in Catalonia, Spain Leaked data size: 52.47GB.

Victim:   |  Group: 
US flag

Optometric Physicians of Middle Tennessee 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:20

Sector: Healthcare
OPMT Vision Centers offers comprehensive eye care services, including vision therapy, low vision rehabilitation, and dry eye treatment.

Victim:   |  Group: 
BR flag

www.drlincoln.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 04:36
Estimated Attack Date: 2024-04-19

Sector: Healthcare
If you are a patient of Dr. Lincoln Graça Neto, you should know that he doesn’t care about your data and your privacy. O consultório fica localizado na cidade de Curitiba no Batel, bairro nobre da capital paranaense, de fácil acesso e com moderna e agradável estrutura física. Possui ampla sala de espera, sala de consulta médica, duas salas de exame, estúdio fotográfico e administração. Para sua comodidade possuímos também convênio com o estacionamento ao lado. Dr. Lincoln is a Brazilian clinic specializing in plastic surgery CEO: Dr. Lincoln Graça Neto Business email: contato@drlincoln.com.brMobile Phone:+55 41 99994 2479 Data volume: 9 GB Data description: Download: https://mega.nz/folder/9*********[redacted]

Victim: 
US flag

NORTHEAST OHIO NEIGHBORHOOD HEALTH SERVICES (NEON)  

Company logo
Ransomware Group:

Discovery Date: 2024-04-20 18:23
Estimated Attack Date: 2024-04-18

Sector: Healthcare
NORTHEAST OHIO NEIGHBORHOOD HEALTH SERVICES (NEON, founded 1967) is a Federally Qualified Health Center (FQHC) network of community health centers dedicated to improving access to health care. Neon Health Services corporate office is located in 8300 Hough Ave Ste 308, Cleveland, Ohio, 44103, United States and has 138 employees. The total amount of data leakage is 50.96 GB

Victim:   |  Group: 
US flag

Continuing Healthcare Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-04-20 15:05

Sector: Healthcare
The mission of Continuing Healthcare Solutions is to provide our residents with exceptional care and treat them with the highest levels of dignity and respect. This demands a commitment to building...

Victim:   |  Group: 
IN flag

Lutheran Social Services of Indiana 

Company logo
Ransomware Group:

Discovery Date: 2024-04-20 09:49

Sector: Healthcare
As an organization accredited by the Council on Accreditation, Lutheran Social Services of Indiana adheres to the highest standard of best practices while providing quality services to those we...

Victim:   |  Group: 
US flag

call4health.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 14:28

Sector: Healthcare
Our medical answering service solution was the first program offered by Call 4 Health. With over 20 years of experience, we understand the importance of a well-designed answering service solution and can customize it to match your needs.

Victim:   |  Group: 
US flag

petersenjohnson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:36
Estimated Attack Date: 2023-10-08

Sector: Healthcare
Petersen Johnson

Victim: 
US flag

arietishealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:33
Estimated Attack Date: 2020-03-15

Sector: Healthcare
arietishealth.com

Victim: 
US flag

mesvision.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:31
Estimated Attack Date: 2024-02-10

Sector: Healthcare
mesvision.com

Victim: 
US flag

cap.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:22
Estimated Attack Date: 2020-06-03

Sector: Healthcare
cap.org

Victim: 
US flag

deltadental.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:19
Estimated Attack Date: 2020-11-15

Sector: Healthcare
deltadental.com

Victim: 
US flag

virginpulse.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:16
Estimated Attack Date: 2023-03-15

Sector: Healthcare
virginpulse.com

Victim: 
GB flag

vitalitygroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:15
Estimated Attack Date: 2022-10-24

Sector: Healthcare
vitalitygroup.com

Victim: 
FR flag

hillrom.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:14
Estimated Attack Date: 2022-03-28

Sector: Healthcare
hillrom.com

Victim: 
US flag

orau.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:13
Estimated Attack Date: 2021-05-16

Sector: Healthcare
orau.org

Victim: 
GB flag

ventivtech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:09
Estimated Attack Date: 2024-03-15

Sector: Healthcare
ventivtech.com

Victim: 
 flag

pinnacletpa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:04
Estimated Attack Date: 2022-11-25

Sector: Healthcare
pinnacletpa.com

Victim: 
 flag

cytomx.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:01
Estimated Attack Date: 2021-12-15

Sector: Healthcare
cytomx.com

Victim: 
 flag

nasco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:58
Estimated Attack Date: 2022-12-20

Sector: Healthcare
nasco.com

Victim: 
 flag

uoflhealth.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:54
Estimated Attack Date: 2020-12-25

Sector: Healthcare
uoflhealth.org

Victim: 
 flag

unitedregional.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:50
Estimated Attack Date: 2020-06-21

Sector: Healthcare
unitedregional.org

Victim: 
 flag

starmountlife.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:48
Estimated Attack Date: 2023-10-06

Sector: Healthcare
starmountlife.com

Victim: 
 flag

abbvie.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:47
Estimated Attack Date: 2021-03-08

Sector: Healthcare
abbvie.com

Victim: 
 flag

careservicesllc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:44

Sector: Healthcare
careservicesllc.com

Victim: 
US flag

brault.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:41
Estimated Attack Date: 2021-06-07

Sector: Healthcare
brault.us

Victim: 
 flag

uhcsr.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:28
Estimated Attack Date: 2021-07-27

Sector: Healthcare
uhcsr.com

Victim: 
 flag

ancillae.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:27
Estimated Attack Date: 2023-10-09

Sector: Healthcare
More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:kathleen helbig:Treasurer at Ancillae-Assumpta Academy+12155766250+12158851636khelbig@ancillae.orgkathleenhelbig@juno.comhelbig@ancillae.orghttps://www.linkedin.com/in/kathleen-helbig-a0941542;sharon[redacted] haleyshaley@ancillae.orghttps://www.linkedin.com/in/sharon-haley-4a25b636;jo[redacted] aloisi:jaloisi@ancillae.orghttps://www.linkedin.com/in/jo-aloisi-6a2b0734;marie[redacted] boyden:mboyden@ancillae.orghttps://www.linkedin.com/in/marie-boyden-779ab534;diaconis[redacted] stephanie:Teacher and Religious Education Coordinator at Ancillae-Assumpta Academysdiaconis@ancillae.orghttps://www.linkedin.com/in/diaconis-stephanie-11102b48;Priscilla[redacted] Donnalley:Third Grade Teacher at Ancillae-Assumpta Academyhttps://www.linkedin.com/in/priscilla-donnalley-26794a81pdonnalley@ancillae.org+12158851636;Eileen[redacted] Wolpert:Director of Lower School at Ancillae-Assumpta Academyhttps://www.linkedin.com/in/eileen-wolpert-b37b149ewolpert@ancillae.org+12158851636;frank[redacted] gallo:Facilities Manager at

Victim: 
 flag

spauldingclinical.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:27
Estimated Attack Date: 2023-11-06

Sector: Healthcare
Founded in 2007, Spaulding Clinical is a full-service, state-of-the-art paperless Phase I clinical pharmacology unit. Our facility, originally a hospital, features fully integrated bedside electronic data capture and sets the standard for patient care. We specialize in IND-enabling clinical pharmacology studies, cardiovascular safety, and clinical

Victim: 
 flag

charm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:26
Estimated Attack Date: 2023-08-27

Sector: Healthcare
More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:Stanley Charm:President+1 978-687-9200stanleyc@charm.com;Robert Markovsky:President/Chairman of the Executive Board+1 978-687-9200bobm@charm.com, robertm@charm.com;Gerard Ruth:VP, VP, Marketing+1 978-687-9200gerardr@charm.com;David Legg:VP, VP, Quality Assurance+1 978-687-9200davidl@charm.com;Meikel Brewster:Executive VP, President, VP+1 978-687-9200meikelb@charm.com;Robert Salter:VP+1 978-835-6391+1 978-687-9200, +1 978-687-9200 ext. 134roberts@charm.com;Stephen Holmes:VP+1

Victim: 
CA flag

cna-aiic.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:23
Estimated Attack Date: 2023-05-21

Sector: Healthcare
More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:Villeneuve Michael J.: Chief Executive Officer Executivemvilleneuve@cna-aiic.ca;Atkins Gary: Manager, Information Technology & Services     gatkins@cna-aiic.ca;Dewar Donna: Chief Operating Officer Operations Executive(613) 237-2159 ext. 316     ddewar@cna-aiic.ca;Fortier Misty: Director, Credentialing Centre & Nursing Policy     (613) 237-2133 ext. 233     mfortier@cna-aiic.ca;Saleh Lubna Abo:

Victim: 
 flag

mdihospital.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:22
Estimated Attack Date: 2023-06-03

Sector: Healthcare
More information in our telegram channel: hhttps://t.me/snatch_team[redacted] Persons responsible for data leakage: Oliveri Cristina I.:Director, Quality cristina.oliveri@mdihospital.org; Maksutov Artem:Director, Revenue Cycle (207) 288-5082 ext. 1349 artem.maksutov@mdihospital.org; Norris Erica J.:Director, Care Management erica.norris@mdihospital.org; Kandutsch Mark A.Dr.MD:HC Fam Phys Practice Med Director mark.kandutsch@mdihospital.org;

Victim: 
 flag

www.mgrc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:19
Estimated Attack Date: 2022-11-20

Sector: Healthcare
Persons responsible for data leakage: Dave Whitney:Accounting Officer, Controller, VP dave.whitney@mgrc.com dwhitney@mgrc.com +1 925-453-3196; Tara Wescott:Head of HR, President, President, Human Resources, VP, VP, Human Resources tara.wescott@mgrc.com +1 415-312-1602 +1 925-321-1363; Krissy VanTrease - Whitney:Division Manager, VP krissy.vantrease@mgrc.com kvantrease@mgrc.com; John Skenesky:Division Manager, VP jskenesky@mgrc.com +1

Victim: 
 flag

www.physicianpartnersofamerica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:18
Estimated Attack Date: 2022-12-01

Sector: Healthcare
Persons responsible for data leakage: Omah Sang:Executive Director, Executive Director, Operations +1 469-730-2044, +1 813-549-2134 ext. 1022 +1 813-767-7513 osang@physicianpartnersoa.com omah@physicianpartnersofamerica.com; Mauricio Orbegozo:Regional Director morbegozo@physicianpartnersoa.com; Bonnie Guirguis:Director, Director, Business Development +1 813-402-2711 bguirguis@physicianpartnersofamerica.com; Sandra Loayza:Director +1 813-402-2711, +1 813-549-2134 ext. 1062 sloayza@physicianpartnersofamerica.com; Chris Gardner:Director +1

Victim: 
 flag

tgh.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:17
Estimated Attack Date: 2023-07-05

Sector: Healthcare
More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:TGH+1 813-844-3397Alfred Hess:Vice Chairman of Orthopaedics and Director of Hand Surgery+1 813-785-3394+1 813-281-0300ahess@shrinerschildrens.orgahess@tgh.org;Frann Murphree Richards:Chief Development Officer, Senior VP+1 352-318-3076frannrichards@tgh.org;Brian Hammond:CTO, VP+1 813-844-8796bhammond@tgh.org;Peter Rucys:Chief Information Security Officer+1 813-368-5176+1 813-844-4513prucys@tgh.org;Steve Short:CFO, Executive VP+1

Victim: 
 flag

www.stginternational.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:16
Estimated Attack Date: 2022-11-27

Sector: Healthcare
More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:Jeff Bell:COOjeff.bell@stginternational.com;Dave Gibson:VP, VP, Operationsdgibson@stginternational.com;Marcia Euwema:VP, VP, Human Resourcesmeuwema@stginternational.com+1 703-578-6030;Elham Ramirez:Director, Director, Clinical, Director, Operationseramirez@stginternational.com+1 207-475-2287;Gina Luna:Deputy Director, Directorgina.luna@stginternational.com;Bruce Hart:Director, Director, Business Developmentbruce.hart@stginternational.com;Preston Carpenter:Directorpcarpenter@stginternational.com+1 661-317-8102;Steven Custer:—steven.custer@stginternational.com+1 512-413-3449;Carlos Ventura:—+1 480-332-7127;Erica Tyler:Directorerica.tyler@stginternational.com;Jean Weightman:Director, Talent

Victim: 
 flag

handrhealthcare.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:09
Estimated Attack Date: 2022-12-04

Sector: Healthcare
H&R Healthcare is a dynamic New Jersey based company that provides support surfaces, safe patient handling and bariatric equipment, and NPWT. From our inception in December 1991 to today, we have grown dramatically in the long term, acute, and home c...

Victim: 
 flag

arcessex.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:05
Estimated Attack Date: 2023-02-09

Sector: Healthcare
The service provider of choice for individuals with IDD, their families and community, we welcome the opportunity to show you that when it comes to your provider you should expect more. Everyone deserves the best, and we deliver on that expectation e...

Victim: 
 flag

tucsoneyecare.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:04
Estimated Attack Date: 2023-02-13

Sector: Healthcare
Tucson Eye Care is committed to integrating the latest technology into our practice to provide compassionate, state-of-the-art eye care to our patients.

Victim: 
 flag

plasmasurgical.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:59
Estimated Attack Date: 2023-02-02

Sector: Healthcare
PlasmaJet – the first device to use entirely Pure-Plasma for surgery – is privately held by Plasma Surgical based in Atlanta (GA), USA We are experts in plasma energy with pioneering research in medical plasma technology and a robust patent portfol...

Victim: 
 flag

newbridge.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:59
Estimated Attack Date: 2023-02-16

Sector: Healthcare
Founded in 1963, NewBridge Services is a non-profit organization that provides mental healthcare services to individuals of all ages.

Victim: 
 flag

nlsmichigan.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:58
Estimated Attack Date: 2023-02-02

Sector: Healthcare
Neighborhood Legal Services Michigan (NLSM) offers one-of-a-kind services to promote health safety and self-sufficiency. We are a regional business and non-profit collaborative coordinating Southeastern Michigan community outreach and pro-bono partne...

Victim: 
 flag

prlabs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:48
Estimated Attack Date: 2023-04-04

Sector: Healthcare
all data

Victim: 
 flag

sandycove.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:44
Estimated Attack Date: 2023-04-14

Sector: Healthcare
full of data

Victim: 
US flag

sbhc.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:42
Estimated Attack Date: 2023-04-19

Sector: Healthcare
Southwest Behavioral Health Center (SBHC), created in 1986, is a public provider of comprehensive, integrated mental health and addiction services, offering outpatient, residential, school-based, and community-based programs and services to individua...

Victim: 
 flag

shoreregional.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:26
Estimated Attack Date: 2023-05-18

Sector: Healthcare
shoreregional.org

Victim: 
 flag

csagh.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:24
Estimated Attack Date: 2023-05-19

Sector: Healthcare
Founded in 2017, The Christian School Association of Greater Harrisburg is a district of Christian schools that teach children ages K-12. Their main office is based in Harrisburg, Pennsylvania.

Victim: 
CA flag

nosm.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:20
Estimated Attack Date: 2023-06-03

Sector: Healthcare
Northern Ontario School of Medicine University is a public medical university in the Canadian province of Ontario. It is mandated both to educate doctors and to contribute to care in Northern Ontario's urban, rural and remote communities, and has cam...

Victim: 
 flag

newhorizonsmedical.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:06
Estimated Attack Date: 2023-06-07

Sector: Healthcare
The mission of New Horizons Medical is to provide patients with compassionate, comprehensive, and evidence-based treatments for substance use disorders and psychiatric diagnoses. Each and every patient is treated as an individual with distinctive req...

Victim: 
 flag

tedpella.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:03
Estimated Attack Date: 2023-07-03

Sector: Healthcare
We manufacture and sell instruments and supplies to serve laboratories dedicated to a variety of types of microscopy: Transmission and Scanning Electron Microscopy, Electron Microprobe Analysis, Atomic Force Microscopy, Confocal Laser Microscopy and...

Victim: 
 flag

independenceia.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:56
Estimated Attack Date: 2023-08-09

Sector: Healthcare
Independence Public Library

Victim: 
 flag

meaf.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:53
Estimated Attack Date: 2023-08-13

Sector: Healthcare
MEAF Machines B.V. is your one-stop-shop manufacturer for sheet extrusion equipment for a wide variety of raw materials

Victim: 
 flag

lhvisionclinic.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:48
Estimated Attack Date: 2023-08-30

Sector: Healthcare
LivingHope Vision Clinic located in Burlington and Hamilton.

Victim: 
 flag

hgmonline.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:37
Estimated Attack Date: 2023-10-19

Sector: Healthcare
HGM Associates Inc. provides in-house architectural, structural and civil engineering, landscape architecture, and surveying services.

Victim: 
CA flag

chs.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:36
Estimated Attack Date: 2023-10-21

Sector: Healthcare
Greedy Company they dont care about their customers and emplyees data . the Canadian Hearing Society (CHS) provides services that enhance the independence of deaf, deafened and hard of hearing people they say .

Victim: 
EC flag

quifatex.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:32
Estimated Attack Date: 2023-11-11

Sector: Healthcare
We're your strategic ally in commercial and logistics solutions, offering health and welfare to Ecuadorian families.

Victim: 
DO flag

unidad-de-oftalmologia-y-catarata.negocio.site 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:21
Estimated Attack Date: 2024-02-10

Sector: Healthcare
The company Unidad de Oftalmología y Catarata transform the quality of life of people and their communities, providing visual health and comprehensive well-being services, contributing to the development of health professionals, through vocation for service, responsibility and integrity.

Victim: 
 flag

signatureperformance.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:20
Estimated Attack Date: 2024-02-26

Sector: Healthcare
The company Signature Performance is dedicated to transforming healthcare administration by lowering healthcare administrative costs and burdens.

Victim: 
 flag

myhomecarellc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:14
Estimated Attack Date: 2024-03-28

Sector: Healthcare
M&Y Care is a privately-owned home care services company founded in 1999 to provide professional quality in-home health care that is safe, effective, compassionate, and affordable. For over 20 years, M&Y Care has been dedicated to providing and promoting superior health care for individuals and families across our diverse communities. We believe that home care services should be an essential part of the healthcare delivery system. We become an advocate for every individual seeking safe, professional, and affordable care in their home. The value of our aged, diseased, and disabled population is no less important than other members of our society. We recognize that clients and families have the right to participate in planning for their care and to make decisions about their future that could impact their self-respect, dignity, and independence. We hope this message finds you well. We are reaching out to inform you of a recent security incident involving myhomecarellc.com, a provider of business contact and intelligence solutions. It has come to our attention that myhomecarellc experienced a data leak, potentially compromising sensitive information belonging to individuals and businesses. The leaked data may include personal and professional details such as names, email addresses, phone numbers, job titles, company names, and more. While the full extent of the breach is still under investigation, we take this matter very seriously and want to ensure that you are aware of the situation. At this time, we want to reassure you that our team is actively working to assess the scope of the incident and take appropriate measures to address any vulnerabilities. We are committed to transparency and will provide updates as new information becomes available. We understand the importance of data security and apologize for any inconvenience or concern this incident may cause. Please know that protecting your information and maintaining your trust are top priorities for us. If you have any questions or require further assistance, please do not hesitate to reach out to us at contact@redteamcr.com. We are here to support you and address any concerns you may have. Thank you for your attention to this matter.

Victim: 
US flag

Mid-South Health Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 23:34

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

ablinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 13:36

Sector: Healthcare
ABL, Inc. is a CDMO and CRO providing GMP manufacturing and immunology solutions for gene therapies, oncolytics, vaccines and other immunotherapeutics. We specialize in immuno-oncology, infectious diseases, neurological diseases and chronic diseases....

Victim:   |  Group: 
DE flag

ht-hospitaltechnik.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 13:33

Sector: Healthcare
Why don't medical companies pay us? As usual we got into the network ht-h...

Victim: 
US flag

drmarbys.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 14:33

Sector: Healthcare
Download link #1:  https://[redacted].onion/DRM/PROOF/Mirror:[redacted] https://[redacted].onion/DRM/PROOF/DATA[redacted] DESCRIPTIONS: Accounting\payroll documents, Personal Identifying information, HR documents, contracts, corporate correspondence, employees and executive managers personal folders, etc. 

Victim:   |  Group: 
IE flag

rehab.ie 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 01:41

Sector: Healthcare
We don't think that it's a good idea to ignore privacy of your customers.For more than 70 years, the Rehab Group has been working to break down the barriers that prevent people with disabilities from living ordinary lives in their communities. Thro...

Victim:   |  Group: 
US flag

Change HealthCare - OPTUM Group - United HealthCare Group - FOR SALE 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 17:53

Sector: Healthcare
Visits: 9992 Data Size: 4TB Published: False

Victim:   |  Group: 
GB flag

Medequip Assistive Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 17:48

Sector: Healthcare
Medequip Assistive Technology is the leading provider of servicesand equipment to local authorities and the NHS across the UK in delivering a wide range of equipment and support to people in their own homes. 50GB of data will be available soon. You find personal information (NINOs, birth certificates, driver licenses etc.), confidential reports and agreement and other internal business information.

Victim:   |  Group: 
US flag

Council for Relationships 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:20

Sector: Healthcare
At Council for Relationships, they help people from all walks of life improve their important relationships by providing exemplary therapy, educating and training clinicians in the family systems approach, and advancing the behavioral health field through research.councilforrelationships.org

Victim:   |  Group: 
US flag

countryvillahealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 19:35

Sector: Healthcare
https://mega.nz/folder/Nmc3ULQa[redacted]

Victim:   |  Group: 
US flag

H??????? C?????????? 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:37

Sector: Healthcare
United States

Victim:   |  Group: 
SA flag

baheya.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 02:56
Estimated Attack Date: 2024-04-11

Sector: Healthcare
It is a holdings company based in the Kingdom of Saudi Arabia established in 2006 owns three institutions in different fields, the first is specialized in the retail sale of beauty and spa products, working in the production and distribution of consumer goods specialized in this field, so we have our own production lines, which helped us to be self-sufficient, as the owner of beauty centers, which are marketed under the Baheya brand.

Victim: 
US flag

Theharriscenter.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:23

Sector: Healthcare
Country: USA

Victim: 
US flag

Community Alliance 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:37

Sector: Healthcare
About Community Alliance:- Community Alliance offers a full continuum of behavioral health services including psychiatric care, counseling, psycho-social rehabilitation services (for those with...

Victim:   |  Group: 
US flag

zanebenefits.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:14
Estimated Attack Date: 2024-03-04

Sector: Healthcare
Zane Benefits is a legacy HR and employee benefits platform empowering employees to buy individual health plans funded by their employer.

Victim: 
US flag

numotion.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:06
Estimated Attack Date: 2024-03-02

Sector: Healthcare
Numotion is the nation’s largest and leading provider of products and services to help individuals with mobility limitations maximize their health, personal independence, and actively participate in everyday life. Through our collection of brands, we provide those living with disabilities greater independence. Numotion, the company works with clinicians and health plans to serve people living with disabilities with prescription-based products including individually configured Complex Rehab Technology (CRT), catheters, and other assistive technologies.SITE: www.numotion.com Address : 155 Franklin Rd, Ste. 300. Brentwood, TN 37027, USAALL DATA SIZE: ~2.0tb 1. Human Resources 2. Users Shared Data 3. Payroll and financial data 4. Personal Users Folders 5. Legal data 6. Confidential documents & etc…

Victim:   |  Group: 
US flag

sermo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:04
Estimated Attack Date: 2024-03-20

Sector: Healthcare
Sermo Engaging with more than 1.3 million HCPs across 150 countries, we offer a unique physician-first online community that allows clinicians to communicate about issues that are important to them and their patients. Doctors can access our global community and the many benefits here.SITE: www.sermo.com Address : 200 Park Ave S, New York City, New York, 10003 United States Tel# (212) 358-0800ALL DATA SIZE: ~700gb 1. Personal data 2. Departments data 3. Finance 4. Projects, patient data infos & etc…

Victim:   |  Group: 
GB flag

Team Locum 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 13:52

Sector: Healthcare
Team Locum is a leading, specialist agency, run by healthcare professionals, and placing locum Pharmacists, Optometrists, Carers and other healthcare personnel, with an extensive range of highly satisfied clients across the UK.

Victim: 
US flag

Panacea Healthcare Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 12:15

Sector: Healthcare
Panacea Healthcare Services is a provider of revenue cycle management and business solutions.

Victim:   |  Group: 
CA flag

Homeocan 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:45

Sector: Healthcare
Homeocan has been an industry leader in the homeopathy and natural products sector since it's founding in 1987.

Victim:   |  Group: 
IT flag

PHARMACY ETTORE FLORIO SNC - Online Pharmacy Italy  

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 10:36

Sector: Healthcare
Visits: 33 Data Size: 200Gb Published: False

Victim:   |  Group: 
US flag

Paducah Dermatology 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:39
Estimated Attack Date: 2024-04-05

Sector: Healthcare
Paducah Dermatology is a hospital & health care company. Paducah Dermatology corporate office is located in 3101 Parisa Dr Ste 402, Paducah, Kentucky, 42003, United States and has 19 employees. The total amount of data leakage is 15.04 GB

Victim:   |  Group: 
US flag

Change HealthCare - OPTUM Group - United HealthCare Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 04:22

Sector: Healthcare
Visits: 38 Data Size: 4TB Published: False

Victim:   |  Group: 
IL flag

Doctorim 

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 07:21

Sector: Healthcare
🔥"Doctorim" ,in Hebrew "דוקתורים" ,is the online medical site in Israel which attacked by Malek teambased on this successful cyber attack, we have the information of more than 1,200,000 persons and companions ☠️information includes: ☠️🩸 verified names🩸 verified identity numbers,🩸 verified contact numbers🩸 verified emails & phones🩸 & etc ...🧨⚠️and we destroyed all data⚠️🧨 MALEK TEAM has everything 🔪🩸

Victim: 
US flag

Commerce Dental Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 04:22

Sector: Healthcare
At Commerce Dental Group, we have extensive experience in all aspects of modern dentistry. We offer Comprehensive Dental Care, including everything from the Preventive Education & Routine Hygiene that help to reduce dental problems to expert Cosmetic & Restorative solutions for the dental issues our patients face. Commerce Dental Group is a team of caring, experienced dental professionals who use only the most advanced technologies, materials & procedures & whose primary focus is on comfortable, health-centered dentistry. At our community-focused practice, your comfort & satisfaction come first. We look forward to meeting you soon & developing a relationship with you to build the bridge toward long-term trust & successful dental care. Commerce Dental Group invites you to see why our patients can’t stop smiling. Our dedication to the community goes beyond just caring for teeth. We view ourselves as part of a vital network of practitioners who look after the health & well-being of our friends & neighbors in Commerce & the surrounding communities. Commerce Dental Group is locally owned & part of a tradition of exceptional dentistry.

Victim: 
US flag

Sutton Dental Arts 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 17:00
Estimated Attack Date: 2024-04-03

Sector: Healthcare
Sutton Dental Arts - a dental clinic providing a full range of dental services. Sutton Dental Arts corporate office is located in 1729 W Harvard Ave Ste 5, Roseburg, Oregon, 97471, United States and has 3 employees. The total amount of data leakage is 20.2 GB

Group: 
US flag

BeneCare Dental Insurance 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:29

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

West Idaho Orthopedics 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 17:55

Sector: Healthcare
At West Idaho Orthopedics & Sports Medicine we’re committed to providing the best possible care for residents of Treasure Valley. Our dedicated experts work tirelessly to stay abreast of the latest...

Victim:   |  Group: 
US flag

Norman Urology Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 17:55

Sector: Healthcare
The physicians and staff at Norman Urology Associates are dedicated to serving the urological needs of Norman and the surrounding communities. We provide state of the art diagnosis and treatment and...

Victim:   |  Group: 
US flag

Sisu Healthcare 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 05:50

Sector: Healthcare
Sisu Healthcare Solutions is a privately held infusion therapy company that is dedicated to providing excellent clinical service to our patients, physicians and managed care customers...

Victim:   |  Group: 
JP flag

Sysmex 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 11:47

Sector: Healthcare
Country : Japan - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Baystate.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Sector: Healthcare
Bay State College is a private, career-focused college with campuses in Boston's Back Bay, Taunton, MA and Online

Victim: 
US flag

Neurobehavioral Medicine Consultants 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 16:21

Sector: Healthcare
Neurobehavioral Medicine Consultants is a leading depression center in Bellaire, OH providing NeuroStar Transcranial Magnetic Stimulation TMS Therapy.

Group: 
US flag

Primeimaging Data Leak 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 04:17

Sector: Healthcare
200 GB personal medical records, onco results, clients and employee personal data, passports and other documents https://primeimaging.com https://gofile.io/d/[redacted]https://gofile.io/d/[redacted]https://gofile.io/d/[redacted]https://gofile.io/d/[redacted]https://gofile.io/d/[redacted][redacted]

Victim:   |  Group: 
US flag

Otolaryngology Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 23:49

Sector: Healthcare
Otolaryngology Associates, LLC is one of the largest private practice Ear, Nose, and Throat groups in the United States, with 13 convenient locations throughout Indiana in Indianapolis, Greencastle...

Victim:   |  Group: 
US flag

anovahealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 22:22
Estimated Attack Date: 2024-02-25

Sector: Healthcare
Anova Health is a company that offers a complete system of innovative health care technologies for the patient-centered integrative practitioner. It provides products, education, coaching and support for functional, biological, regenerative and energ...

Victim:   |  Group: 
US flag

qosina.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 14:53

Sector: Healthcare
Download link #2Medical device manufacturer. “Qosina is a leading global provider of over 5,000 OEM single-use components, serving the medical and biopharmaceutical industries. Our unwavering commitment revolves around ensuring an exceptional customer journey. We provide complimentary component samples, minimum order quantities, just-in-time delivery, mold modifications, and new product design and development.”Website: https://www.qosina.com/Revenue[redacted] : $37.9MAddress: 2002q Orville Dr N, Ronkonkoma, New York, 11779, United StatesPhone Number: (631) 242-3000Download link #1:  https://[redacted].onion/QOSINA/PROOF/Mirror:[redacted] https://[redacted].onion/QOSINA/PROOF/Download[redacted] link #1:  https://[redacted].onion/QOSINA/PROOF/Mirror:[redacted] https://[redacted].onion/QOSINA/PROOF/DATA[redacted] DESCRIPTIONS: Financial documents, employee and executive managers personal data, engineering documents and drawings, QA data, customer information, contracts, etc. 

Victim:   |  Group: 
US flag

countryvillahealthservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 11:54
Estimated Attack Date: 2024-02-21

Sector: Healthcare
Country Villa Service Corp., which does business as Country Villa Health Service, owns and operates about 50 skilled nursing and assisted living centers across California, with about half located in Los Angeles County. Services include sub-acute, com...

Victim:   |  Group: 
GB flag

NHS Scotland 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 09:42
Estimated Attack Date: 2024-03-26

Sector: Healthcare
3 terabytes of data will be published soon.NHSScotland currently employs approximately 140,000 staff who work across 14 territorial NHS Boards, seven Special NHS Boards and one public health...

Victim:   |  Group: 
MX flag

HC Querétaro 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 08:51

Sector: Healthcare
Hc Queretaro, S.A. De C.V. was founded in 1994. The Company's line of business includes the manufacturing of plastics products.hcq.proterial.com

Victim:   |  Group: 
CA flag

Barrie and Community Family Health Team 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 20:52

Sector: Healthcare
A Family Health Team is an approach to primary health care that brings together different health care providers to co-ordinate the highest possible quality of care for you – the patient. It will...

Victim:   |  Group: 
US flag

Affiliated Dermatologists and Dermatologic Surgeons 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 17:52

Sector: Healthcare
Company offer dermatology care and botox to patients in the Morristown area.

Victim:   |  Group: 
US flag

Teton Orthopaedics 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 17:50

Sector: Healthcare
For over 30 years, Teton Orthopaedics has provided exceptional orthopaedic care to the residents of Wyoming and beyond.

Victim: 
US flag

kh.org 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 11:47

Sector: Healthcare
Founded in 1966, Kootenai Health is a hospital that provides patient care services for people in Idaho, Montana, and Eastern Washington. They are based in Coeur d'Alene, Idaho. ...

Victim:   |  Group: 
GB flag

Pascoe International 

Company logo
Ransomware Group:

Discovery Date: 2024-03-23 22:21

Sector: Healthcare

Victim: 
US flag

Regina Dental Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-23 19:46

Sector: Healthcare
Regina Dental Group a group of dental offices located at Normanview Crossing, Grasslands Dental and Southland Mall. Regina Dental Group corporate office is located in 398 Mccarthy Blvd, Regina, Saskatchewan, S4R 6A7, Canada and has 10 employees.

Victim:   |  Group: 
DE flag

pathologie-bochum.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 14:51

Sector: Healthcare
Das im Institut für Pathologie bearbeitete Untersuchungsgut (Histologie, Zytologie, Molekularpathologie) wird uns von Ärzten aller Fachrichtungen übersandt.Über das Ergebnis der von uns durchgeführten Untersuchungen ergeht ein schriftlicher Befun...

Victim:   |  Group: 
FR flag

Bluelinea 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:36

Sector: Healthcare

Victim: 
US flag

Eyegene 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:33

Sector: Healthcare

Victim: 
GB flag

SUMMIT VETERINARY PHARMACEUTICALS LIMITED 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:24

Sector: Healthcare

Victim: 
PL flag

ALAB laboratoria 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:23

Sector: Healthcare

Victim: 
US flag

Rockford Gastroenterology Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:22

Sector: Healthcare

Victim: 
US flag

Suburban Surgical Care Specialists 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 23:48

Sector: Healthcare
Suburban Surgical Care Specialists - a medical center specializing in all types of surgical intervention. Suburban Surgical Care Specialists corporate office is located in 4885 Hoffman Blvd Ste 400, Hoffman Estates, Illinois, 60192, United States and has 45 employees.

Victim:   |  Group: 
US flag

Therapeutic Health Services 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 17:53

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Dr. Leeman ENT 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 21:13

Sector: Healthcare
At Dr. Leeman ENT, we offer outstanding care in ENT procedures to cosmetic surgery. We focus on state-of-the-art and modern techniques to give you the best results possible. Dr. Leeman has served the Austin area since 2000 and has always strived to treat every patient with respect and care.

Victim:   |  Group: 
US flag

eclinicalsol.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 14:57

Sector: Healthcare
Download link #1:  https://[redacted].onion/ECS/PROOF/Mirror:[redacted] https://[redacted].onion/ECS/PROOFDATA[redacted] DESCRIPTIONS: Thousands of customer data: drug tests, clinical studies and reports, analytical data, corporate correspondence, etc. Database exports. 

Victim:   |  Group: 
US flag

activeconceptsllc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 13:30

Sector: Healthcare
At Active Concepts, we are aware of how nature can enhance one’s appearance and well-being. As a producer of specialized components for the personal care sector, we collaborate with our clients to discover, create, and implement fresh product concepts in order to help them accomplish their innovation objectives.SITE: www.activeconceptsllc.com Address : 107 Technology Dr, Lincolnton, NC 28092, United StatesALL DATA SIZE: ~1.01tb 1. Accounting 2. Personal employees data 3. HR 4. R&D and etc…

Victim:   |  Group: 
US flag

Romark Laboratories  

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 06:33
Estimated Attack Date: 2024-03-17

Sector: Healthcare
Romark Laboratories was founded in 1993, engaged in the development and supply of new innovative medicines. Romark Laboratories L.C corporate office is located in 3000 Bayport Dr Ste 200, Tampa, Florida, 33607, United States and has 124 employees.

Victim:   |  Group: 
US flag

crinetics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 01:25

Sector: Healthcare
Crinetics is a pharmaceutical company that develops much-needed therapies for people with endocrine diseases. We're here for patients who are eager to find therapies that provide effective disease control and more simplicity in their lives.Note :...

Victim:   |  Group: 
PT flag

Bwizer 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 19:20

Sector: Healthcare
Bwizer is a prominent entity known for its dedication to advancing the fields of healthcare and wellness education. With a stronghold in Portugal, Bwizer has emerged as a leading platform providing comprehensive educational resources and training programs tailored to professionals in the healthcare and wellness sectors. Founded with a vision to bridge the gap between traditional education and the evolving needs of modern healthcare practices, Bwizer offers a diverse range of courses, workshops, and events designed to empower professionals with the latest knowledge and skills.

Victim:   |  Group: 
CA flag

Metzger Veterinary Services 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 16:31
Estimated Attack Date: 2024-03-15

Sector: Healthcare
Metzger Veterinary Services is a veterinary practice serving the livestock industry in Southern Ontario, specializing in animal health management and the production of beef cattle and pig farming.Metzger Veterinary Services corporate office is located in 5200 Ament Line, Linwood, Ontario, N0B 2A0, Canada and has 29 employees

Victim:   |  Group: 
US flag

Consolidated Benefits Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 16:04

Sector: Healthcare
Consolidated Benefits Resources (CBR) is a claims administrator for Oklahoma workers compensation insurers.

Victim:   |  Group: 
US flag

Acculabs Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 01:25

Sector: Healthcare
Aculabs, Inc. a full service laboratory, has provided superior quality laboratory testing for over 35 years, and is dedicated to providing serviceof our medical and scientific expertise to meet the...

Victim:   |  Group: 
EG flag

elezabypharmacy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 14:49
Estimated Attack Date: 2024-01-31

Sector: Healthcare
Contact Us. Vision & Mission Goals CEO Message Insurance Partners Sister Companies. Ask a Pharmacist Special Orders. Promotional Calendar Coupons & Gift Vouchers Deals of the Week. Contact Information Feedback & Complaints Careers Return Policy. El E...

Victim:   |  Group: 
US flag

Judge Rotenberg Center 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 11:55

Sector: Healthcare
The JUDGE ROTENBERG CENTER (JRC) is a special needs day and residential school located in Canto

Victim:   |  Group: 
US flag

Kenneth Young Center 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:26
Estimated Attack Date: 2024-03-11

Sector: Healthcare
Kenneth Young Center is a community-based non-profit, comprehensive provider of mental health and senior citizens' support services. Kenneth Young Center corporate office is located in 1001 Rohlwing Rd, Elk Grove Village, Illinois, 60007, United States and has 200 employees.

Victim:   |  Group: 
GB flag

londonvisionclinic.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 16:22

Sector: Healthcare
London Vision Clinic is an England-based eye care clinic that provides treatments such as astigmatism and laser eye surgery.We have all the confidential data. -all clients-client documents (over 500 copies passports)-private clients(confident...

Victim:   |  Group: 
US flag

Lindsay Municipal Hospital 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 17:48

Sector: Healthcare
Lindsay Municipal Hospital proudly serves the Lindsay community and its surrounding areas. LMH is a 26 bed acute care hospital that also hosts a Level IV emergency department, full-service laboratory, and a radiology department offering x-ray, ultrasound, and CT services.

Group: 
US flag

Group Health Cooperative - Rev 500kk 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 14:42

Sector: Healthcare
Patient and member data (MRN numbers, SSN numbers, patient ID, DOB, telephone, EMAIL, residential addresses, information about visits, medical history, various Patient Forms, CLINIC NOTE, scans of diagnoses and examinations with personal data, results of various laboratory tests and Lots of other patient information. Financial documents (balance sheets, budgets, PL reports, audits, statements, transaction reports, cashflow, presentations and many other important financial documents) Employees (ssn numbers, residential addresses, DOB, mail, license numbers, scans of personal documents and much more) Partner database, contracts, NDA forms, I Working documentation (drug db, presentation, reports, various government letters/reports and much more) SQL databases (patient database, employee database, participant database), mail correspondence.

Victim:   |  Group: 
US flag

Watsonclinic.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 05:51

Sector: Healthcare
We starting publishing data related medical company from U.S. they was silent almost a month. Soon here will be posted first pack of data. They was pen-tested by some another us-based company and they found a lot of vulnerability in Watsonclinic active directory network - and 90% of them…

Victim: 
US flag

redwoodcoastrc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 20:39
Estimated Attack Date: 2024-03-05

Sector: Healthcare
RCRC provides intake, assessment, diagnosis, and coordinates community-based services for over 10,000 children and adults with developmental disabilities in Del Norte, Humboldt, Lake, and Mendocino counties. We work in partnership with many individua...

Victim:   |  Group: 
US flag

New York Home Healthcare 

Company logo
Ransomware Group:

Discovery Date: 2024-03-07 19:25

Sector: Healthcare
New York Home Healthcare strives to provide quality medical equipment and supplies to our customers across the NY metropolitan region.

Group: 
IR flag

www.loghmanpharma.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-07 01:27
Estimated Attack Date: 2024-03-06

Sector: Healthcare
Iran

Victim: 
US flag

American Renal Associates  

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 19:53

Sector: Healthcare
American Renal Associates (part of the Innovative Renal Care (IRC) group of companies) founded in 1999, it provides high-quality care to patients suffering from end-stage kidney disease (ESRD) and other kidney diseases. American Renal Associates corporate office is located in 500 Cummings Ctr Ste 6550, Beverly, Massachusetts, 01915, United States and has 2,127 employees.

Victim:   |  Group: 
US flag

Medical Billing Specialists 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 14:43

Sector: Healthcare
Medical Billing Specialists helps U.S. practices from California to Massachusetts with medical billing solutions and online medical billing software to earn significantly more revenue and reduce expenses. Over 120GB of data will be uploaded here on our blog soon. You will find detailed employees and patients information - addresses, DOB, emails, background checks, phones, correspondence with clients, NDAs and so on.

Group: 
US flag

Biomedical Research Institute 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 10:20

Sector: Healthcare
SALE

Victim: 
BE flag

Mediplast AB 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 02:44

Sector: Healthcare
Mediplast Mediplast is a Swedish company, who sells and distributes medical devices, primarily in the Nordic region.mediplast.com

Victim:   |  Group: 
AE flag

iemsc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-05 11:48
Estimated Attack Date: 2024-02-27

Sector: Healthcare
We're not happy with the way you're doing business. You're not negotiating. Read carefully - you are now sending a new file for test transcription and you are not leaving this chat and negotiating. If you leave the chat and continue to stall ...

Victim:   |  Group: 
SE flag

Sophiahemmet University  

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:49

Sector: Healthcare
Sophiahemmet University - an academic university offering high-quality education and research in close cooperation with the Sophiahemmet Hospital since 1884. Located at Stockholm, Södermanland, 11486, SE

Victim:   |  Group: 
US flag

earnesthealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 14:48

Sector: Healthcare
Welcome to Ernest Health. Ernest Health is a network of rehabilitation and long-term acute care hospitals. Ernest Health hospitals provide specialized medical and rehabilitative services to patients recovering from disabilities caused by injuries or...

Victim:   |  Group: 
US flag

sunharbormanor.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 10:12

Sector: Healthcare
sunharbormanor.com 91Gb uncompressed data

Victim: 
US flag

HSPG & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 09:08
Estimated Attack Date: 2024-02-28

Sector: Healthcare
180 GB , 205,877 Files, 25,598 Folders of confidential information has been moved to our servers.database backups Professional Tax Software - Tax Preparer Software - Intuit ProSeries

Victim:   |  Group: 
NL flag

HAL Allergy 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 23:50
Estimated Attack Date: 2024-02-18

Sector: Healthcare
HAL Allergy is one of the European top players in the development, production and distribution of allergen immunotherapies for the treatment and prevention of allergic diseases. With a highly competitive product portfolio, including subcutaneous and sublingual products, and a future-oriented pipeline portfolio, HAL Allergy strives to provide the best possible medical products and scientific output. HAL Allergy is located in the Bio Science Park in Leiden, The Netherlands.

Victim: 
US flag

etairoshealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 19:20

Sector: Healthcare
We care for the patients and each other like we would our own family. It’s a personalized level of care and relationship building that shapes a positive work environment.You'll soon see for yourself how much these guys care about the privac ...

Victim:   |  Group: 
US flag

Hypertension Nephrology Associates, P.C. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 17:54

Sector: Healthcare
Hypertension Nephrology Associates, a medical practice, is committed to being the region's pre-eminent provider of care to patients with kidney disease and high blood pressure.

Group: 
IN flag

Medall Healthcare Pvt Ltd. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 17:53

Sector: Healthcare
Medall is India's fastest growing integrated Healthcare Diagnostics and the fourth largest Diagnostics player in India. With 7000 plus customer touch points in 9 states and 70+ districts, 24 NABL accredited labs and 108 ISO Certified Labs, Medall provides both radiology and pathology services under one roof.

Victim:   |  Group: 
US flag

Change Healthcare - Optum - UnitedHealth 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 17:52

Sector: Healthcare

Victim:   |  Group: 
US flag

Ann & Robert H. Lurie Children's Hospital of Chicago 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 11:40

Sector: Healthcare
Ann & Robert H. Lurie Children's Hospital of Chicago Ann & Robert H. Lurie Children's Hospital of Chicago provides superior pediatric care in a setting that offers the latest benefits and innovations in medical technology, research and family-friendly design.

Victim:   |  Group: 
US flag

Hardeman County Community Health Center 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 11:39

Sector: Healthcare
Hardeman County Community Health Center (HCCHC) is a Non-Profit Federal Qualified Health Center (FQHC) who provides comprehensive, integrated and quality health care services to improve the health...

Victim:   |  Group: 
FR flag

ch-armentieres.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 22:35

Sector: Healthcare
First post on our new blog ! We encrypted 100+ servers and workstations ...

Victim: 
US flag

BRADSHAW-MEDICAL.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 22:09

Sector: Healthcare

Victim:   |  Group: 
US flag

Angeles Medical Centers 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:18

Sector: Healthcare
Angeles Medical Centers, a space dedicated to emotional and psychological well-being. Our team of highly trained professionals is committed to providing compassionate support and effective solutions to enhance your mental health. Focused on personalized care, we work together to build a path towards emotional balance and a fuller life. Your well-being is our priority. We take care of you!

Victim:   |  Group: 
US flag

ernesthealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 13:15

Sector: Healthcare
Ernest Health is a network of hospitals that provide specialized medical and rehabilitative services to patients recovering from disabilities or chronic conditions. Learn more about their services, locations, awards, and patient stories on their webs...

Victim:   |  Group: 
US flag

nationaldentex.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 03:45
Estimated Attack Date: 2024-02-02

Sector: Healthcare
National Dentex is a full-service dental lab partner that offers a wide range of services, products and solutions for dentists and their patients. Whether you need crowns, bridges, veneers, implants or orthodontics, National Dentex can help you enhan...

Victim:   |  Group: 
US flag

Spine West 

Company logo
Ransomware Group:

Discovery Date: 2024-02-24 14:43

Sector: Healthcare
Hospitals & Physicians Clinics · Colorado, United States

Victim:   |  Group: 
US flag

Family Health center 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 22:19

Sector: Healthcare
Since Moses L. Walker and his colleagues opened the doors for the first time in 1971, Family Health Center (FHC) has been serving community members who are in need of quality and compassionate healthcare. From humble beginnings in a converted trailer to the current state-of-the-art $10 million facility on the same plot of land at the corner of Paterson and Burdick Streets, FHC has become the county’s only Federally Qualified Health Center (FQHC). FHC has also been accredited as a community-based health center by the National Committee for Quality Assurance for over a decade. What began as a group of dedicated community advocates, volunteer doctors, nurses and assistants is now, more than 53 years later, one of Michigan’s most highly recognized FQHCs. Our team offers comprehensive health services at three locations, with an additional set of mobile health and dental units. Our staff administers approximately 165,000 patient visits annually as part of our commitment to serve the community members of Kalamazoo. Our leadership and staff at FHC are also passionate about community engagement. Our annual events include the Dr. Lisandra Soto Dental Day of Caring and Back to School Bash. FHC also provides Medical Assistant training to community members interested in pursuing this career path. One of the hallmarks of FHC is our compassionate staff. We are grateful to all our team members who remain dedicated to honoring Mr. Walker’s legacy and mission of keeping our community members healthy and strong. As we continue our mission to provide quality health care to everyone, we remember our promise to treat our patients with dignity and respect.

Victim:   |  Group: 
US flag

Hardeman County Community Health Center 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 11:37

Sector: Healthcare
Hardeman County Community Health Center (HCCHC) is a Non-Profit Federal Qualified Health Center (FQHC) who provides comprehensive, integrated and quality health care services to improve the health and well-being of our patients and communities we serve. The mission of Hardeman County Community Health Center is to provide quality, accessible, affordable primary health care services to the residents of Hardeman County, Haywood County, Chester County, and neighboring counties.

Victim:   |  Group: 
SE flag

ki.se 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 06:11

Sector: Healthcare

Victim: 
US flag

VSP Dental 

Company logo
Ransomware Group:

Discovery Date: 2024-02-18 03:03

Sector: Healthcare
Top Cosmetic & Implant Dentist in South-Central Virginia Dr. Patel is the founding dentist of VSP Dental and is highly regarded as one of the top General, Cosmetic, and Implant Dentists in Virginia. Patients love the level of care she provides and travel statewide to be in her stewardship.

Victim:   |  Group: 
US flag

Advantage Orthopedic & Sports Medicine Clinic 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 16:31

Sector: Healthcare
Advanced Orthopedics & Sports Medicine Clinic in Gresham provides treatment for podiatry, bunions, tendonitis, hip replacement, ACL surgery and many more.

Victim:   |  Group: 
IT flag

ASP BasilicataASM MateraIRCCS CROB 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 12:16

Sector: Healthcare
ASP BasilicataASM MateraIRCCS CROB ...

Victim:   |  Group: 
ES flag

Sindicato de Enfermería (SATSE) 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 07:19
Estimated Attack Date: 2024-02-13

Sector: Healthcare
Country : Spain - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

adioscancer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 01:31
Estimated Attack Date: 2024-02-12

Sector: Healthcare
Caribbean Radiation Oncology Center

Victim:   |  Group: 
US flag

globalrescue.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:23
Estimated Attack Date: 2024-02-02

Sector: Healthcare
Global Rescue (a Global Rescue Company) has been a leader and pioneer in the travel services industry since our founding in 2004. We provide the finest integrated medical, security, travel risk and crisis management services available anywhere, delivered by our teams of critical care paramedics, physicians, nurses and military special operations veterans. Our medical advisory and evacuation services include exclusive relationships with the Johns Hopkins Department of Emergency Medicine Division of Special Operations, Elite Medical Group and Partners HealthCare. Our track record has made us the chosen provider to government agencies and some of the world’s largest companies, universities, nonprofits and tour operators. Our mission is simple – to be there when it matters most.SITE: www.globalrescue.com Address : 85 MECHANIC ST, LEBANON, NH 03766 USAALL DATA SIZE: ~155gb 1. Personal documents 2. Acct 3. Public 4. Legal 5. HCM and etc…

Victim:   |  Group: 
ZA flag

auruminstitute.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 10:06

Sector: Healthcare
The Aurum Institute has so many vulnerabilities in its network that we managed to steal all sensitive data including such as:-Personal information-Financial documents.-Research-Patient health data and the results of various experiments.-P...

Victim:   |  Group: 
ES flag

Satse 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 10:05

Sector: Healthcare
Country : Spain - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
AE flag

vhprimary.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 13:28

Sector: Healthcare
Victory Heights - A British-curriculum Primary School in Dubai

Victim:   |  Group: 
US flag

Arlington Perinatal Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:52

Sector: Healthcare
FREE

Victim: 
US flag

plexustelerad.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:29

Sector: Healthcare
PLEXUSTELERAD.COM

Victim:   |  Group: 
US flag

Carespring Health Care 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:21

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
ES flag

verdimed.es 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 05:43

Sector: Healthcare
In the eighties, from a company with extensive experience in agriculture and production in Valencia, Verdimed was born to expand marketing into the vegetable sector. At the end of this decade, in an effort to benefit from the climate for crops, we mo...

Victim:   |  Group: 
US flag

Grace Lutheran Foundation 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 17:50

Sector: Healthcare
Grace Lutheran Foundation Inc. is an organization who offers many areas of care for seniors including: Independent apartments for seniors, Assisted Living, Adult Day Services, Memory Care, Short -term Rehabilitation, Skilled Nursing and School aged childcare program. The Grace Lutheran Communities network had been breached recently by our organization. As a result over 70GB of data leaked from there. After a few weeks of negotiations Grace Lutheran Communities refused to protect data of its employees and patients/customers unfortunately. That is why these data is being shared right now to public for free.

Victim:   |  Group: 
PL flag

cdtmedicus.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 14:40

Sector: Healthcare
The Medicus Diagnostic and Therapy Center has 19 specialized clinics where patients can receive professional advice from doctors.specialists, and thereby take care of the health of yourself and your loved ones.

Victim:   |  Group: 
US flag

Jewish Home Lifecare 

Company logo
Ransomware Group:

Discovery Date: 2024-02-08 17:47

Sector: Healthcare
Phone Number (212) 870-5000 Headquarters 120 W 106th St, New York City, New York, 10025, United States The New Jewish Home is a comprehensive, mission-driven nonprofit health care system serving older New Yorkers since 1848.

Victim:   |  Group: 
US flag

Vail-Summit Orthopaedics & Neurosurgery (VSON) 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 19:33

Sector: Healthcare
At Vail-Summit Orthopaedics & Neurosurgery, we are dedicated to providing our community (residents and visitors) with the highest quality of musculoskeletal care. Our physicians individualize treatment for each patient, taking their lifestyle, fitness goals, and the unique presentation of their injury into consideration.

Victim:   |  Group: 
IT flag

philogen.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 12:03

Sector: Healthcare
Philogen Spaphilogen.comPhilogen is a biotechnology company with a mission to innovate the treatment of cancer and other serious conditions.

Victim:   |  Group: 
AR flag

Abelsantosyasoc.com.ar 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 22:32

Sector: Healthcare
Our activities cover the regulatory, technical, medical, marketing, building and administrative management aspects of companies dedicated to the manufacturing and/or marketing of pharmaceutical, cosmetic, dental, biomedical, mass consumption, household health products, diagnostic reagents, nutritional/ dietary, phytotherapeutic and food.

Victim: 
US flag

Chaney, Couch, Callaway, Carter & Associates Family Dentistry. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 21:01

Sector: Healthcare
The premier cosmetic and general dentists in Tallahassee, FL.

Group: 
GB flag

manchesterfertility.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 21:05

Sector: Healthcare
Manchester Fertility is a long-established, trusted fertility clinic with true heritage - in the early days of IVF we were instrumental in its widespread development. Our founder Professor Brian Lieberman launched the UK's first, fully-funded NHS IVF...

Victim:   |  Group: 
FR flag

dms-imaging 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 16:34

Sector: Healthcare
DMS is a French industrial company specialized in digital radiology, with an international reach, and recognized as a key actor and an indispensable partner in creating value through the quality of our solutions as well as our...

Victim:   |  Group: 
US flag

mnorch.org 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 22:34

Sector: Healthcare
Led by Music Director Thomas Søndergård, the Minnesota Orchestra is a Grammy Award-winning orchestra known for acclaimed performances around the world.

Victim:   |  Group: 
US flag

LeClair Group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 18:01
Estimated Attack Date: 2023-12-13

Sector: Healthcare
6701 Upper Afton Rd, Saint Paul, Minnesota, 551... Phone Number(877) 532-5247 LeClair Group is an insurance brokerage general agency dedicated to supporting the growth and success of the independent insur

Victim:   |  Group: 
US flag

North Hill 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 14:59

Sector: Healthcare
Elderly Care Services · Massachusetts, United States · 106 Employees

Victim:   |  Group: 
US flag

oogp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-27 13:10

Sector: Healthcare
Download link #1: https://[redacted].onion/OOGP/PROOF[redacted]  

Victim:   |  Group: 
US flag

vidalung.ai 

Company logo
Ransomware Group:

Discovery Date: 2024-01-27 10:24

Sector: Healthcare
vidalung.ai 1.7Tb uncompressed data

Victim: 
US flag

OrthoNY, Orthopedic Care 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 19:20

Sector: Healthcare
OrthoNY is a group of physicians, physician assistants and nurse practitioners, engaging within the orthopaedic care industry. The practice has locations in the greater Capital/Saratoga Region...

Victim:   |  Group: 
US flag

leclairgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 16:12

Sector: Healthcare
“Insurance Marketing” doesn’t exactly rhyme with “Madison Avenue.” Yet our business can be just as dynamic. That’s because helping you market insurance is not about selling cigarettes or skin cream but instead about building the brand called “you.” And no one gets you like LeClair. Built by brokers, for brokers, since 1931.SITE: www.leclairgroup.com Address : 6701 Upper Afton Road Saint Paul, MN 55125 UNITED STATES 651.739.2010FULL DATA SIZE: 1.5tb 1. Insurance 2. I-9 forms 3. 401K forms 4. Confidentiality

Victim:   |  Group: 
US flag

Brightstar Care 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 22:23

Sector: Healthcare
BrightStar Care was founded over 20 years ago on the belief that the best care always goes the extra mile. And that’s why we do exactly that for every client, family and organization we serve across the nation. From personal care, therapy, care communities, medical staffing and more, we’re always there for those who need us, showing that next level care is the most important part of who we are. We call it A Higher Standard®.

Victim:   |  Group: 
GB flag

a24group.com ambition24hours.co.za 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 14:43

Sector: Healthcare
The A24Group has been operating for over 27 years, providing high-quality temporary nurses and care assistants across England, Scotland, and Wales. We're dedicated to serving various client groups, including the NHS, Integrated Care Boards, nursing homes, and mental health and support businesses, as...Read more ⇒

Victim: 
FR flag

La Ligue 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 02:54

Sector: Healthcare
In all its action, the Paris Federation of the Teaching League is inspired by the secular ideal and contributes to ensuring its influence. It defends: freedoms of conscience, thought and expression, social justice, the fundamental rules of democracy, the will for peace between men and peoples. www.laligue38.org

Victim:   |  Group: 
CA flag

haes.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:51
Estimated Attack Date: 2023-12-13

Sector: Healthcare
High Arctic is an energy services provider. High Arctic is a market leader in Papua New Guinea providing drilling and specialized well completion services and supplies rental equipment including rig matting, camps, material handling and drilling support equipment. In western Canada High Arctic provides pressure control equipment on a rental basis to a number of exploration and production companies.SITE: www.haes.ca Address : 330 5th Ave SW Ste 2350, Calgary, Alberta, T2P 0L4, CanadaALL DATA SIZE: 345gb 1. Human Resources 2. Finance 3. Executive and Governance 4. Administration 5. Projects and etc…

Victim:   |  Group: 
MY flag

HOE Pharmaceuticals Sdn Bhd 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 23:53

Sector: Healthcare
HHOE Pharmaceuticals was founded in 1979. From our humble beginning, we have provided high quality products with affordable price. Our product range have expanded over the years through innovation. Combined with strong commitments to our customers, we set the standards that have ingrained in our culture and practices. We have been focusing on dermatological products since those early days. Now, we have transformed the company into a modern, dynamic force with an objective of becoming one of the leading suppliers of dermatological products in the world. In order to facilitate this growth, we have invested significantly in the state of art manufacturing processes and our adherence to Good Manufacturing Practice (GMP) which is recognized by international bodies including Members of Pharmaceuticals Inspection Co-operation Scheme (PIC/S). Now, we export to more than 20 countries and have fulfilled the stringent requirements imposed from those countries on all imported pharmaceutical and cosmetic products

Victim: 
GB flag

Richmond Fellowship Scotland 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 14:10

Sector: Healthcare
Richmond Fellowship Scotland is a charity that serves over 2,000 people and is the largest social care provider in Scotland. The Richmond Fellowship Scotland corporate office is located in 3 Buchanan Gate Buchanan Gate Business Park Cumbernauld Rd, Stepps, North Lanarkshire, G33 6FB, United Kingdom

Victim:   |  Group: 
US flag

KC Pharmaceuticals 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 16:23

Sector: Healthcare
KC Pharmaceuticals is a pharmaceutical company. It specializes in manufacturing and distribution of Private Label over-the-counter Eye Care, Contact Lens Care, Anti-diarrhea, and Nasal Spray products.

Group: 
US flag

Anna Jaques Hospital 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 22:36

Sector: Healthcare

Victim: 
US flag

Hamilton-Madison House 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 17:58
Estimated Attack Date: 2023-12-24

Sector: Healthcare
The Hamilton-Madison House is a historic 118-year old settlement house/multi service agency addressing the education, health and social needs of immigrant and ethnic minority communities. As you understand there are so many personal files. We will upload about10Gb of their files and you can find so much interesting in there (passports, birth certificates, IDs etc).

Victim:   |  Group: 
AU flag

Fertility North 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 23:23

Sector: Healthcare
Fertility North, a leading fertility clinic, boasts a cohesive, multidisciplinary team of approximately 50 highly skilled and qualified staff. The collaborative approach of Fertility Doctors, Fertility Nurses, and Scientists, supported by Administration and Support staff, ensures that patients benefit from a wealth of combined knowledge and skill. Fertility North offers a comprehensive range of treatment options from its custom-designed, state-of-the-art facilities, strategically located away from the hustle and bustle of Perth's inner suburbs. The clinic's core values are deeply rooted in providing individualized care and guidance to patients, reflecting kindness, integrity, teamwork, and excellence.

Victim:   |  Group: 
TH flag

JspPharma 

Company logo
Ransomware Group:

Discovery Date: 2024-01-17 05:45

Sector: Healthcare
A few words about the breached company: JSP Pharmaceutical Manufacturing (Thailand) PCL is engaged in Researching, Developing and producing drugs, dietary supplements, cosmetics, herbs, and dietary supplements in the form of vitamins including healthy coffee Ready.Its segments include Manufacturing and distribution of products under the customer's Brand name and Own Brand name.The majority of the revenue comes from the manufacturing and distribution of products under the customer's brand name.The Group is managed and operates principally in Thailand.

Victim: 
IN flag

vasudhapharma.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 11:51

Sector: Healthcare
VASUDHA PHARMA CHEM LIMITED was incorporated, as a public limited company under the Companies Act, 1956 in 1994-95 at Hyderabad in the state of Telengana, India. The company is engaged in the manufacturing of APIs, Pharma Intermediates for catering t...

Victim:   |  Group: 
US flag

Northeast Spine and Sports Medicine's 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 05:17

Sector: Healthcare
NorthEast Spine and Sports Medicine is a large multi-specialty medical group in New Jersey specializing in orthopedic surgery, neurosurgery, pain management, sports medicine, chiropractic, physical & occupational therapy, acupuncture and massage.

Victim:   |  Group: 
US flag

Charm Sciences 

Company logo
Ransomware Group:

Discovery Date: 2024-01-13 09:56
Estimated Attack Date: 2024-01-11

Sector: Healthcare
More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:Stanley Charm:President+1 978-687-9200[email protected];Robert Markovsky:President/Chairman of the Executive Board+1 978-687-9200[email protected], [email protected];Gerard Ruth:VP, VP, Marketing+1 978-687-9200[email protected];David Legg:VP, VP, Quality Assurance+1 978-687-9200[email protected];Meikel Brewster:Executive VP, President, VP+1 978-687-9200[email protected];Robert Salter:VP+1 978-835-6391+1 978-687-9200, +1 978-687-9200 ext. 134[email protected];Stephen Holmes:VP+1

Victim:   |  Group: 
US flag

arrowinternational.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 23:46

Sector: Healthcare
World's largest manufacturer of bingo products, pulltabs, daubers, bingo equipment and hand held and fixed base electronic bingo devices for charity fundraising and social gaming.

Victim:   |  Group: 
US flag

olea.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 16:11
Estimated Attack Date: 2023-12-24

Sector: Healthcare
Olea Kiosks Inc. is the leading Kiosk design and manufacturer of standard and custom Kiosks. For over 40 years.

Victim:   |  Group: 
US flag

acutis.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 05:47

Sector: Healthcare
Download link #1: https://[redacted].onion/ACUTIS/PROOF[redacted] 

Victim:   |  Group: 
US flag

Alliedwoundcare 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 04:16

Sector: Healthcare
Company has the last 24 hours to contact us using the instructions left. In case of silence, all data will be published here https://alliedwoundcare.com

Victim:   |  Group: 
US flag

Primeimaging 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 04:15

Sector: Healthcare
Company has the last 24 hours to contact us using the instructions left. In case of silence, all data will be published here https://primeimaging.com

Victim:   |  Group: 
MY flag

hartalega.com.my 

Company logo
Ransomware Group:

Discovery Date: 2024-01-10 13:12

Sector: Healthcare
The history of Hartalega began in 1988. Our insatiable drive to continually outperform ourselves has transformed what began as a single-line manufacturing facility into what we are today—the largest manufacturer of nitrile gloves in the world, with a...

Victim:   |  Group: 
US flag

CellNetix Pathology & Laboratories, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-01-08 14:37

Sector: Healthcare
CellNetix Pathology & Laboratories is a dynamic, rapidly growing private pathology company headquartered in Tukwila, WA, and serving hospitals and clients throughout the Pacific Northwest. CellNetix...

Victim:   |  Group: 
US flag

capitalhealth.org 

Company logo
Ransomware Group:

Discovery Date: 2024-01-07 17:35

Sector: Healthcare
We purposely didn't encrypt this hospital so as not to interfere with patient care. We just stole over 10 million files. Over 7 terabytes of medical confidentiality data valued at $250,000. That's all you need to know about this hospital.Capital...

Victim:   |  Group: 
US flag

Diablo Valley Oncology and Hematology Medical Group - Press Release 

Company logo
Ransomware Group:

Discovery Date: 2024-01-04 13:14

Sector: Healthcare
Diablo Valley Oncology provides comprehensive cancer care to patients by bringing together medical oncology, chemotherapy, radiation therapy, PET/CT and diagnostic imaging, research, and supportive care all in one convenient location.

Victim:   |  Group: 
US flag

Bradford Health 

Company logo
Ransomware Group:

Discovery Date: 2024-01-03 18:25

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

MPM Medical Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 01:08

Sector: Healthcare
MPM Medical Supply is a state of the art medical distributor. Recognized for Superior service, low prices and innovative value-added solutions – MPM Medical Supply is dedicated to helping our customers practice high-quality healthcare. From hospitals and surgery centers to physician offices we are dedicated to serving your needs. As the healthcare industry is faced with the challenges of having to do more with less – we are committed to helping you reduce costs without sacrificing the quality of care. Our relationships with Industry leading healthcare manufacturers are an important part of our success. We only partner with manufacturers who have the knowledge and expertise to provide you with the quality products, superior service and innovative solutions you deserve. At MPM Medical Supply, we are dedicated to helping our customers manage cost and practice high-quality healthcare without cutting care. We do this through superior service, low prices, and innovative value added solutions. We're a trusted medical distributor serving hospitals, surgery centers and physician offices for 20+ years.

Victim: 
US flag

DELPHINUS.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-01-01 19:35

Sector: Healthcare

Victim:   |  Group: