270 Victims for Public Sector in 2024


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


 Manufacturing|  Construction |  Transportation/Logistics |  Technology |  Healthcare |  Financial Services |  Public Sector |  Business Services |  Retail |  Consumer Services |  Energy |  Telecommunication |  Agriculture and Food Production |  Hospitality and Tourism


This page lists all the victims of ransomware attacks in Ransomware.live database for Public Sector in 2024. We continously scrape ransomware group site to detect new victims.
Ransomware.live uses AI to identify the activity of victims, but please note that the results may not be 100% accurate—do not hesitate to contact us if you notice any errors.
US flag

Providence Public School Department 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 14:01
Estimated Attack Date: 2024-09-16

The Providence Public School Department is the administrative force behind the primary public school district of Providence, Rhode Island. It serves about 21,700 students in pre-K through 12th grade. It has 21 elementary schools, seven middle schools and nine high schools, along with two public charter schools. The total amount of data leakage is 201.40 GB

Victim:   |  Group: 
US flag

capecodacademy.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:58
Estimated Attack Date: 2024-08-30

Cape Cod Academy is a private, independent day school located in Osterville, Massachusetts. It serves students from kindergarten through 12th grade, offering a rigorous academic curriculum combined with a strong emphasis on character development and community engagement. The school prides itself on small class sizes, personalized attention, and a supportive learning environment designed to foster each student's potential.

Victim:   |  Group: 
PL flag

oipip.gda.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:55
Estimated Attack Date: 2024-09-16

The company "oipip.gda.pl" is associated with the Regional Chamber of Nurses and Midwives in Gdańsk, Poland. It focuses on the professional development, regulation, and representation of nurses and midwives within the region. The organization provides resources, training, and support to its members, ensuring adherence to professional standards and enhancing the quality of healthcare services.

Victim:   |  Group: 
CN flag

miit.gov.cn 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 21:40

The Ministry of Industry and Information Technology (MIIT) is the sixth-ranked executive department of the State Council of the People's Republic of China.

Victim: 
BR flag

apexbrasil.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 17:10

O Brasil tem uma economia aberta e diversificada. Por isso temos também um portfolio com inúmeras oportunidades de investimentos, em diversos setores produtivos: energia, petróleo e gás, saúde, agronegócio, infraestrutura, inovação entre outros. A Ap...

Victim:   |  Group: 
US flag

nfcaa.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 17:03

UTILITY ASSISTANCE. The Northeast Florida Community Action Agency, Inc. (NFCAA) is taking steps to maintain the health and safety of our customers, our employees, and our communities. All appointments and applications must be completed online or by m...

Victim:   |  Group: 
US flag

EAGLE School 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 15:33

EAGLE School is an independent, kindergarten through eighth grade school dedicated to serving gifted and talented students. We focus on providing a challenging academic curriculum along with supportive social-emotional guidance. All classes ...

Victim:   |  Group: 
US flag

Starr-Iva Water & Sewer District 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 07:56
Estimated Attack Date: 2024-09-10

Starr-Iva Water & Sewer District - provides water supply services. Starr-Iva Water and Sewer District corporate office is located in 104 Roy Arnold Rd, Starr, South Carolina, 29684, United States and has 6 employees.

Victim:   |  Group: 
CM flag

CNPS Cameroun 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 05:11
Estimated Attack Date: 2024-07-29

The National Social Security Fund (acronym CNPS) is a Cameroonian public institution with legal personality and financial autonomy.It is placed under the supervision of the Ministry of Labor and Social Security and administered by a board of directors composed of representatives of workers, representatives of employers and representatives of public authorities.The CNPS was created on June 7, 1967. With decree no. 354/2018 of June 7, 2018, it became a Public Establishment of a special nature.It covers Family Benefits (PF), Old Age, Disability and Death Pensions (PVID), Professional Risks (RP).The CNPS: National Social Security Fund of Cameroon is a member of the Inter-African Conference on Social Security (CIPRES)The National Social Security Fund is responsible for ensuring, within the framework of the social protection policy of the Cameroonian government, the provision of benefits to insured workers and their beneficiaries. In this capacity, it manages different branches of benefits distributed as follows:Family benefits : family allowances, maternity leave  coverage , pregnancy-related medical expenses, etc.;Old-age, disability and death benefits: old-age pension or allowance, survivor's pension or allowance, funeral expenses, etc.;Work accident and occupational disease benefits : coverage of medical expenses (after emergency assistance), and prosthesis costs, etc.;Health and social action services: schools, hospitals, social centers.To accomplish its mission, the CNPS of Cameroon collects employee and employer contributions which constitute the bulk of its resources.The unemployed, employees in the informal sector and self-employment are therefore excluded. Only workers declared to the CNPS, who receive a salary in relation to their actual period of activity, can claim the benefits provided by this organization.The CNPS has:thirty-eight  social welfare centers,a hospital center,two  medical-social centers anda school.for its contributors, the CNPS has 38,620 active employers in 2019 (35,555 in 2018) and 1,553,653 social security beneficiaries (1,471,446 in 2018)   •   Financial document, accounting reports, backup, customer database, Huawei network structure, personal data of employees and citizens, including insurance archived data, future network modernization projects https://www.cnps.cm

Victim: 
GB flag

Charles Darwin School 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 18:57

Charles Darwin School is the only secondary school in the Biggin Hill area of the London Borough of Bromley, England. The school consists of 1,320 secondary and sixth form students. Currently the head teacher is Mr Aston Smith.

Victim:   |  Group: 
IL flag

IDF and Mossad agents 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:05

"IDF and Mossad agents" is not a company but rather refers to operatives from two distinct Israeli organizations: the Israel Defense Forces (IDF) and the Mossad. The IDF is Israel's military force responsible for national defense, while Mossad is the national intelligence agency, focusing on intelligence gathering, covert operations, and counterterrorism. Both entities play critical roles in Israel's security apparatus.

Victim: 
US flag

cityofpleasantonca.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 03:45

Data Exfiltrated : 283GB - Leak Date : 10.09.2024:03:06

Victim: 
US flag

Pennsylvania State Education Association 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 22:06

Pennsylvania State Education Association PSEA is 178,000 members strong a community of education professionals who make a difference in the lives of Pennsylvania's students every day.

Group: 
IT flag

www.unige.it 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 20:49

The University of Genoa (Università degli Studi di Genova), often referred to as UniGe, is a prestigious public research university located in Genoa, Italy. Established in 1481, it offers a wide range of undergraduate, graduate, and doctoral programs across various fields such as humanities, sciences, engineering, and medicine. UniGe is renowned for its strong emphasis on research, innovation, and international collaboration.

Victim:   |  Group: 
TH flag

www.dpe.go.th 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 20:46
Estimated Attack Date: 2024-09-07

The Department of Physical Education (DPE) in Thailand, accessible via www.dpe.go.th, is a government organization dedicated to promoting physical education, sports, and recreational activities across the nation. It aims to enhance public health, foster sporting talent, and encourage active lifestyles among citizens through various programs, initiatives, and facilities.

Victim:   |  Group: 
GB flag

Stratford School Academy 

Company logo
Ransomware Group:

Discovery Date: 2024-09-08 06:37

Stratford School Academy We are a mixed, all ability, and non-faith school. Our purpose is to educate all the children in our diverse local community.

Victim:   |  Group: 
US flag

cps-k12.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 21:45

Cincinnati Public Schools (CPS) is a comprehensive public school district serving the city of Cincinnati, Ohio. It encompasses various elementary, middle, and high schools, providing education to a diverse student body. CPS is dedicated to fostering academic excellence, equity, and innovation, offering specialized programs and extracurricular activities to meet the needs and interests of its students.

Victim:   |  Group: 
US flag

San Francisco Sheriff's Department (sjcso.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 12:39
Estimated Attack Date: 2024-08-18

The San Francisco Sheriff's Department serves the people of San Francisco by administering the county jails, providing security.

Victim:   |  Group: 
GT flag

www.mineduc.gob.gt 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 17:11

The website "www.mineduc.gob.gt" is the official online portal for the Ministry of Education of Guatemala. It serves as a central resource for information related to the country's educational policies, programs, and services. The site offers access to educational materials, news updates, and administrative resources for students, teachers, and parents, aiming to improve and support the national education system.

Victim:   |  Group: 
RO flag

www.primariatm.ro 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 17:10

The website "www.primariatm.ro" is the official online portal for the City Hall of Timișoara, Romania. It serves as a comprehensive resource for residents and visitors, offering information about municipal services, local governance, public announcements, and community events. The site aims to facilitate communication between the city administration and the public, enhancing transparency and accessibility.

Victim:   |  Group: 
FJ flag

www.suvacity.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 17:09
Estimated Attack Date: 2024-08-21

www.suvacity.org is the official website of Suva City, the capital of Fiji. It serves as a comprehensive resource for residents and visitors, offering information on city services, governance, events, and community news. The site provides details on municipal services like waste management, permits, and public safety, and promotes local attractions, businesses, and cultural activities.

Victim:   |  Group: 
IN flag

www.iiitd.ac.in 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:21

The Indraprastha Institute of Information Technology, Delhi (IIIT-Delhi) is a prestigious academic and research institution located in New Delhi, India. Established in 2008, it specializes in Information Technology and allied areas, offering undergraduate, postgraduate, and doctoral programs. IIIT-Delhi is known for its cutting-edge research, state-of-the-art facilities, and strong industry collaborations, fostering innovation and excellence in technology education.

Victim:   |  Group: 
CA flag

tdsb.on.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 08:05
Estimated Attack Date: 2024-08-29

The Toronto District School Board, also known under the acronym of TDSB, is the largest school Board in Canada and the fourth largest in North America

Victim:   |  Group: 
FR flag

rmn.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:13

Réunion des Musées Nationaux-Grand Palais (RMN-GP) is a French cultural institution dedicated to managing and promoting national museums and monuments. It organizes exhibitions, publishes art books, and oversees museum shops and cafes. RMN-GP plays a crucial role in preserving and showcasing France's cultural heritage to a global audience.

Victim: 
DJ flag

dpfza.gov.dj 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 08:56
Estimated Attack Date: 2024-08-27

The company "dpfza.gov.dj" represents the Djibouti Ports & Free Zones Authority, responsible for managing the strategic ports and free zones in Djibouti. It plays a crucial role in facilitating international trade and logistics, offering state-of-the-art facilities and services to boost economic growth and regional connectivity. The authority aims to position Djibouti as a leading maritime and commercial hub in Africa.

Victim:   |  Group: 
US flag

Mason City Recycling Center 

Company logo
Ransomware Group:

Discovery Date: 2024-08-27 11:52
Estimated Attack Date: 2024-08-19

Mason City Recycling Center has been manufacturing low dust Comfort Zone Cellulose since 1979. Family owned and operated. As our business grew, we relocated to our 50,000 square feet., 15 acre facility where we also operate our MRF (mat ...

Victim:   |  Group: 
US flag

NewsBank 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 09:26

NewsBank NewsBank, inc. has been a premiere provider of the world's largest repository of reliable information for more than 50 years.

Victim:   |  Group: 
US flag

US Marshals Service 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 09:18

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
GB flag

The University and College Union 

Company logo
Ransomware Group:

Discovery Date: 2024-08-25 13:12
Estimated Attack Date: 2024-08-18

The University and College Union (UCU) is the largest union for academic and academic-related staff in the UK.

Victim:   |  Group: 
GB flag

PBS group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 15:55
Estimated Attack Date: 2024-08-18

We design, implement and maintain systems that allow our customers to exploit te...

Victim: 
US flag

HBGJEWISHCOMMUN 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 15:12

www.jewishharrisburg.org

Victim: 
SA flag

saudi arabia(general secretariat of the military service council) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 12:58

The General Secretariat of the Military Service Council in Saudi Arabia is a governmental entity responsible for overseeing policies and regulations related to military personnel. It addresses matters such as recruitment, training, career progression, and welfare of the armed forces. The council ensures the effective management of military human resources, enhancing the operational readiness and professional development of Saudi Arabia's defense forces.

Victim:   |  Group: 
IL flag

EPS Tech confidential source code ( military ) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 08:30

10GB EPS Tech confidential source code PoC Handala has about 800 GB of the source code of sensitive Zionist military systems. Handala and resistance groups are present even in your most secret military systems! You can’t even think about it! We are waiting for the immediate announcement of Aman to update the Systems! More surprises…

Victim: 
MX flag

policiaauxiliarcusaem.com.mx 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 07:19
Estimated Attack Date: 2024-08-16

Greetings! Today we are posting here the new company, "POLICIAAUXILIARCUSAEM.MX". Company Description: Government-funded private police auxiliary. Headquarters: 26-A Street No. 4, San Juan Ixtacala Industrial Subdivision, Tlalnepantla de Baz...

Victim:   |  Group: 
US flag

ccsdschools.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 09:17
Estimated Attack Date: 2024-07-18

Charleston County School District (CCSD) is a public school district in Charleston, South Carolina, dedicated to providing quality education to students from pre-kindergarten through 12th grade. It serves a diverse student population and focuses on academic excellence, innovative programs, and community involvement. The district aims to prepare students for future success through comprehensive educational opportunities.

Victim:   |  Group: 
US flag

PBC Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 17:00

PBC performs several thousand design and construction jobs per year, working with major general contractors and on the most prestigious projects.

Victim:   |  Group: 
GB flag

www.albynhousing.org.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:27

Albyn Housing Society is a charitable organization based in the Scottish Highlands, focused on providing affordable and quality housing solutions. Established in 1973, the society manages a diverse range of properties and works to enhance community wellbeing through various support services and development projects. Their initiatives aim to address housing needs and contribute to sustainable local development.

Victim:   |  Group: 
GB flag

www.martinswood.herts.sch.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:17

Martins Wood Primary School is an educational institution located in Hertfordshire, UK. It provides comprehensive primary education for children, focusing on a nurturing and inclusive learning environment. The school emphasizes academic excellence, personal growth, and community engagement, offering a range of extracurricular activities to support holistic development.

Victim:   |  Group: 
BR flag

Prefeitura do Jaboatão dos Guararapes 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 14:25
Estimated Attack Date: 2024-07-16

Prefeitura Municipal do Jaboatão dos Guararapes operates in the Government Administration industry. It employs 1000+ people and has Revenue: $208 Million. We downloaded more than 500GB of data, pay attention on screenshots.

Victim:   |  Group: 
US flag

The Washington Times 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 14:04

The Washington Times The Washington Times is an American conservative daily newspaper published in Washington, D.C. It covers general interest topics with an emphasis on national politics.

Victim:   |  Group: 
PL flag

police.praca.gov.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 10:32

"police.praca.gov.pl" is a Polish government website dedicated to employment services in the Police district. It provides resources for job seekers and employers, including job listings, training opportunities, and labor market information. The site aims to facilitate employment, support career development, and promote workforce initiatives within the region.

Victim:   |  Group: 
US flag

The White Center Community Development Association 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 18:20

The White Center Community Development Association The White Center CDA is a vibrant, evolving community organization guided by the White Center Neighborhood Action Plan and engaged in various core programs and partnership initiatives to benefit the White Center community.

Victim:   |  Group: 
ZA flag

gpf.org.za 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 13:05

The Gauteng Partnership Fund, an agency of the Gauteng Department of Human Settlements, combines resources from the private and public sectors to speed up the development of affordable rental housing near amenities and economic opportunities. Its aim is to enhance the socioeconomic state of Gauteng communities.

Victim: 
US flag

bedford.k12.oh.us 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 19:03

Victim:   |  Group: 
US flag

Jeffersoncountyclerk.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 14:08

Victim:   |  Group: 
GB flag

brockington.leisc.sch.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 13:23

We are a forward-looking and inclusive Church of England Academy. Central to all we do is our mission statement 'learning to live life to the full'. Taken from John 10:10, it is our aim that all students at Brockington College are able to flourish ac...

Victim:   |  Group: 
US flag

fremontschools.net 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:52
Estimated Attack Date: 2024-05-13

Fremont Ross High School is a public high school in Fremont, Ohio, United States. It is the only high school in the Fremont City School District, and one of two high schools in Fremont, the other being Saint Joseph Central Catholic High School. The s...

Victim:   |  Group: 
US flag

Sumter County Sheriff 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 10:00

Sumter County Sheriff The Sumter County Sheriff's Office is founded on the principles of integrity, respect, honesty, and caring for others.

Victim:   |  Group: 
US flag

HUD User 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 07:30

Victim: 
 flag

Maryville Academy 

Company logo
Ransomware Group:

Discovery Date: 2024-08-05 07:42

Maryville Academy Maryville is a child care organization rooted in Catholic social teaching and dedicated to the preservation of the dignity of children at every age.

Victim:   |  Group: 
US flag

aikenhousing.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 04:02
Estimated Attack Date: 2024-06-23

Victim:   |  Group: 
US flag

effinghamschools.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 22:51
Estimated Attack Date: 2024-07-31

Victim:   |  Group: 
US flag

acsi.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 20:28

Victim:   |  Group: 
US flag

sandytownshippolice.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:08
Estimated Attack Date: 2024-07-26

Sandy Township Police is proud to partner with and serve our distinct neighborhoods of Oklahoma, West Sandy, West Liberty, Kiwanis Park, Adrian, Iselin Heights, Singing Hills, Clear Run, Indian Hills, Sabula, and Treasure Lake. The Sandy Township Pol...

Victim:   |  Group: 
US flag

City of Columbus, Ohio 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 10:17

City of Columbus, Ohio

Victim:   |  Group: 
US flag

www.chsd117.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 13:42

Community High School District 117, being a community of learners with a vision of excellence, is committed to providing an educational experience that encourages all learners to develop to their fullest potential, to engage in lifelong learning, and to be responsible members of society.

Victim:   |  Group: 
US flag

New Jersey City University 

Company logo
Ransomware Group:

Discovery Date: 2024-07-27 16:41

New Jersey City University

Victim:   |  Group: 
CA flag

City of Cold Lake 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 16:07

10 GB

Victim:   |  Group: 
US flag

summervillepolice.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 14:42

The Summerville Police Department is committed to building relationships with community members while providing the highest level of service in shooting black children. - 1.71 TB

Victim: 
US flag

Texas Tech University 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:08

Victim: 
US flag

Odessa College 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 17:41

18 GB

Victim:   |  Group: 
 flag

Norther n Bedford County School District (nbcsc.org) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 12:16
Estimated Attack Date: 2024-07-17

The Northern Bedford County School District is a public school district serving parts of Bedford County, Pennsylvania. The boroughs of Hopewell and Woodbury and the townships of Bloomfield, Hopewell, Woodbury, and South Woodbury are located within district boundaries. It encompasses approximately 112 square miles. According to 2000 federal census data, it serves a resident population of 6,556

Victim:   |  Group: 
US flag

forestparkga.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 11:15

City & PD

Victim:   |  Group: 
 flag

Notarkammer Pfalz 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 15:06

The Notary Fund and the Bavarian Notary Association. 200GB of dat a will be available. Numerous SQLs, employee information, detaile d financial data.

Victim:   |  Group: 
IL flag

Handala’s attack on Israeli organizations 

Company logo
Ransomware Group:

Discovery Date: 2024-07-21 06:39

Handala’s attack on Israeli organizations Yesterday, after the problem occurred in CrowdStrike, Handala started a targeted phishing campaign ( https://twitter.com/x/status/1814658084460957890)[redacted] using his dedicated wiper and FUD against thousands of Zionist organizations! So far, dozens of Zionist organizations have lost more than several terabytes of their data, and INCD (https://www.gov.il/he/pages/alert200724)[redacted] is still unaware of a significant part…

Victim: 
 flag

Queens County Public Administrator 

Company logo
Ransomware Group:

Discovery Date: 2024-07-20 20:17

Queens County Public Administrator There is a Public Administrator in every county in the City of New York.

Victim:   |  Group: 
US flag

norton.k12.ma.us 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:30
Estimated Attack Date: 2024-07-17

Norton High School is a company that employs 250to499 people and has 25Mto50M of revenue. The company is headquartered in Norton, Massachusetts.

Victim:   |  Group: 
AU flag

wattlerange.sa.gov.au 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:27
Estimated Attack Date: 2024-06-20

Wattle Range Council is committed to the principle of honest, open and accountable government and encourages community participation in the business

Victim:   |  Group: 
US flag

claycountyin.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:26
Estimated Attack Date: 2024-07-18

Clay County is a county located in the northeastern part of the U.S. state of Florida along the west bank of the St. Johns River. As of 2020, the population was 218,245 and in 2023, that number increased to 232,439, making it the third largest county...

Victim:   |  Group: 
FR flag

paysdelaloire.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:23
Estimated Attack Date: 2024-07-18

Regional aid and services foreconomy and innovation Industry, commerce, agriculture, fishing, food or research... I discover all the regional aid and services useful to my projects for my business, my farm or my organization.

Victim:   |  Group: 
AM flag

troyareasd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:23
Estimated Attack Date: 2024-07-18

The Troy Area School District is a school district of the third class organized under state law in Bradford County, PA. It contains the boroughs of Alba, Burlington, Sylvania and Troy, and the townships of Armenia, Burlington, Columbia, Granville, So...

Victim:   |  Group: 
 flag

joliet86.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:21
Estimated Attack Date: 2024-07-18

Joliet Public Schools District 86 provides a high-quality, inclusive, and equitable education for students to grow, lead, and thrive by empowering staff, collaborating with families, and embracing our diverse community.

Victim:   |  Group: 
MX flag

Law Offices of the Public Defender - New Mexico 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 04:39

Law Offices of the Public Defender - New Mexico As the state's largest law firm, we represent low-income people facing criminal charges in New Mexico.

Victim:   |  Group: 
US flag

www.newcastlewa.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 17:09
Estimated Attack Date: 2024-07-16

Victim:   |  Group: 
IT flag

BENICULTURALI.IT 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 05:15
Estimated Attack Date: 2024-07-12

Il Ministero per i Beni Culturali e Ambientali fu istituito da Giovanni Spadolini, (con decreto-legge 14 dicembre 1974, n. 657 [ atto originario | atto originario con aggiornamenti], convertito nella legge 29 gennaio 1975, n. 5 [atto originario | atto originario con aggiornamenti]- G.U. 14 febbraio 1975, n. 43), con il compito di affidare unitariamente alla specifica competenza di un Ministero appositamente costituito la gestione del patrimonio culturale e dell'ambiente al fine di assicurare l'organica tutela...

Victim: 
ZA flag

sacities.net 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 05:13
Estimated Attack Date: 2024-07-12

Our vision and mission is crucial to the work we do. Integral to the South African Cities Network is the promotion of good governance and management of South African cities.We analyse strategic challenges facing South African cities, particularly in the context of global economic integration and national development; collect, collate, analyse, disseminate and apply the experience of large city government in a South African context; and promote a shared-learning partnership between different spheres of government to...

Victim: 
 flag

Geelong Lutheran College 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 22:05
Estimated Attack Date: 2024-06-19

4GB

Victim:   |  Group: 
US flag

Alvin Independent School District 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 21:43
Estimated Attack Date: 2024-07-04

60GB

Victim:   |  Group: 
US flag

West Allis-West Milwaukee School District 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 21:42
Estimated Attack Date: 2024-07-11

9,5 GB

Victim:   |  Group: 
KE flag

Kenya Urban Roads Authority 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 20:42

Country : Kenya - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

State of Alabama - Alabama Department Of Education 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 08:37
Estimated Attack Date: 2024-07-01

The Alabama State Department of Education (ALSDE) is the state education agency of Alabama. It is headquartered at 50 North Ripley Street in Montgomery. The department was formed by the Alabama Legislature in 1854. The department serves over 740,000 students in 136 school systems.

Victim:   |  Group: 
 flag

City of Cedar Falls 

Company logo
Ransomware Group:

Discovery Date: 2024-07-10 19:35
Estimated Attack Date: 2024-04-16

Unfortunately, the management of cedarfalls.com shows no commitment to ensuring the data security of its employees, customers, and partners. Cedarfalls has 72 hours to resolve this situation; otherwise, the data will be put up for public auction.

Victim:   |  Group: 
US flag

waupacacounty-wi.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 18:04

Waupaca County is a county in the U.S. state of Wisconsin. As of the 2010 census, the population was 52,410. The county seat is Waupaca. The county was created in 1851 and organized in 1853. It is named after the Waupaca River, a Menominee language name meaning 'white sand bottom', 'pale water', or 'tomorrow river'.

Victim:   |  Group: 
US flag

waupaca.wi.us 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 16:36

Waupaca County is a county in the U.S. state of Wisconsin. As of the 2010 census, the population was 52,410. The county seat is Waupaca. The county was created in 1851 and organized in 1853. It is named after the Waupaca River, a Menominee language name meaning 'white sand bottom', 'pale water', or 'tomorrow river'.

Victim:   |  Group: 
US flag

Abileneisd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 14:21

Country: USA

Victim: 
 flag

Independent Education System 

Company logo
Ransomware Group:

Discovery Date: 2024-07-01 09:09

Handala Hacked Centralized system of Independent Education System of Haredi Judaism! As you can see, these loved ones are working very hard and should not be sent to military service! Please respect the rights of your citizens, honorable court! We will talk about this secret organization and the shadow government in detail later! Even many…

Victim: 
IN flag

Puyallup Tribe (ptoi.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-29 08:10
Estimated Attack Date: 2024-06-23

The Puyallup Tribal Council is the elected governing body of the Puyallup Tribe of Indians. The council consists of Chairman David Z. Bean, Vice Ch airman Bill Sterud, Sylvia Miller, Annette Bryan, Tim Reynon, James Rideout and Georgianna Bean.

Victim:   |  Group: 
 flag

City Of Coon Rapids 

Company logo
Ransomware Group:

Discovery Date: 2024-06-29 08:09
Estimated Attack Date: 2024-06-23

Coon Rapids, Minnesota is a fabulous community located just 15 miles north of Minneapolis! Our city offers a variety of opportunities for recreatio n and shopping...as well as great housing options and wonderful opportunities for business! The City of Coon Rapids is unique local government agency, serving 62,435 citizens. Coon Rapids...Community strength...for generations. The City operates under a Council/Manager form of government. In this form, the Council establishes and directs city policy, and appoints a City Manager who is responsible for implementing those policies and carrying out the business of the Council. The City Council is comprised of a Mayor and six Council members. Five of the six members represent the city's five wards, with one member elected at-large. All council members are elected on a non-partisan basis.

Victim:   |  Group: 
 flag

rbbschools.net 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 10:43

Edgewood Schools is a company that operates in the Education industry. It employs 51-100 people and has $1M-$5M of revenue.

Victim:   |  Group: 
 flag

tpocc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:21

tpocc.org 570Gb uncompressed data

Victim: 
 flag

middletown-township.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 02:29
Estimated Attack Date: 2024-06-18

Middletown Township 600 gb data from police and townhall

Victim:   |  Group: 
US flag

City of Newburgh 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 22:18

City of Newburgh

Victim:   |  Group: 
US flag

Cityofnewburgh-ny.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 22:18

Group: 
 flag

Sacred Heart Community Service (shcstheheart.org) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 13:53
Estimated Attack Date: 2024-06-13

The Sacred Heart Community Service , Is providing essential services to individuals and families in need remains one of Sacred Hearts core strategies. The organization has also evolved into a respected and innovative provider of programs that assists families with achieving lifelong economic self-sufficiency and a grassroots organizing network that addresses the root causes and consequences of poverty. The company was founded in 1964 and is based in South First St. San Jose, California.

Victim:   |  Group: 
US flag

DERBY SCHOOL 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 11:42
Estimated Attack Date: 2024-06-11

Welcome to the Upper Darby School District, home of the Royals! Located just outside of Philadelphia, we are one of the largest township school districts in the United States, educating over 12,000 students every day, who represent over 60 countries and 70 languages! From celebrations to graduations, there's always something exciting happening in one of our fourteen schools, as we strive to provide opportunity, create unity, and showcase our excellence here at the Upper Darby School District!

Victim:   |  Group: 
 flag

The Kansas City Kansas Police Department 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 21:19

Kansas police said they will not pay a ransom after voluntarily agreeing to have their case files made public. Trust your police.

Victim:   |  Group: 
US flag

colfax.k12.wi.us 

Company logo
Ransomware Group:

Discovery Date: 2024-06-16 18:13
Estimated Attack Date: 2024-04-25

Victim:   |  Group: 
US flag

Dordt University 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 17:38

Dordt College is a private, Christian, and liberal arts college. It offers education from a reformed Christian perspective.

Victim:   |  Group: 
US flag

Rockford Public School District 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 02:05
Estimated Attack Date: 2024-05-30

In the course of successful work with this company, we have more than 1.5 TB of data in our hands. Data on students, passports of employees and students. Data on all incidents in recent years. All financial documents, all mail correspondence. And much, much more. In case of refusal to agree, all information will be published.

Victim:   |  Group: 
US flag

cityofpensacola.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:55

... Tags: #cyberattack #municipalities #Florida

SE flag

dynasafe.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:40
Estimated Attack Date: 2024-06-03

Victim:   |  Group: 
AE flag

Dubai Municipality (UAE) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-05 19:14

Dubai Municipality is the Government of Dubai municipal body with jurisdiction over city services and the upkeep of facilities in the Emirate of Dubai, United Arab Emirates and reports directly to the Dubai Executive Council.

Victim:   |  Group: 
 flag

www.robesoncoso.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:31
Estimated Attack Date: 2024-04-12

Victim:   |  Group: 
AF flag

nepa.gov.af&dfr.gov.af 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:27
Estimated Attack Date: 2024-04-22

Victim:   |  Group: 
 flag

www.neodesha.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:09
Estimated Attack Date: 2024-05-14

Victim:   |  Group: 
SE flag

www.bjurholm.se 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:56
Estimated Attack Date: 2024-05-28

Victim:   |  Group: 
US flag

New Hampshire PublicRadio 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 18:03

Since 1981, New Hampshire Public Radio has shaped the media lands cape in the Granite State and beyond. The files of the organizati on will be in public soon. You could see and download them here o n our blog. Financial and accounting data, grants and much other information. Everything is about 35GB.

Victim:   |  Group: 
ES flag

aytosanlorenzo.es 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 01:27
Estimated Attack Date: 2024-05-30

450GB Data | Ayuntamiento San Lorenzo de El Escorial is a company that operates in the Government industry. It employs 2,001-5,000 people

Victim:   |  Group: 
US flag

Wichita County Mounted Patrol 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 14:43
Estimated Attack Date: 2024-05-27

In 1957 a group of 15 men, under the leadership of Dr. Ted Alexander, organized the Wichita County Sheriff’s Patrol. 10 years later the Sheriff’s Patrol changed its name to the Wichita County Mounted Patrol. Wichita County Mounted Patrol corporate office is located in 2504 Fm-369, Wichita Falls, Texas, 76310, United States. The total amount of data leakage is 1.53 TB and includes lots of interesting critical data.

Victim:   |  Group: 
SE flag

Bjurholms kommun 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 22:51

Visits: 36 Data Size: 100Gb Published: False

Victim:   |  Group: 
US flag

Crandall ISD (CISD.crandallisd.org) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 09:29
Estimated Attack Date: 2024-05-20

Crandall Independent School District is a 4-A school district fully accredited by the Texas Education Agency. CISD serves students in Pre-Kindergarten through 12th grade and is located in Crandall, Texas in the southwest portion of Kaufman County.

Victim:   |  Group: 
US flag

colfax.k12.wi.us - $150.000 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 03:59
Estimated Attack Date: 2024-04-25

Victim:   |  Group: 
US flag

Cressex Community School 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 16:35
Estimated Attack Date: 2024-03-25

High educational achievement and a positive attitude to learning are keys to lifetime success. At Cressex Community School we firmly believe that high achievement for each student is our shared responsibility. As a team of staff, we aim to ensure that everyone in the school is able to achieve to her or his full potential and, we hope, to discover new skills and talents too. We want our learners to be happy, confident and to have high aspirations for themselves. We believe in strong home-school links to ensure the right support is available in school and at home.

Victim: 
US flag

Richland City Hall 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 16:25

The Richland Library continues to offer temporary digital library cards and will soon provide enhanced access to Ancestry.com. There are also future plans for drive-up or curbside capabilities.

Victim:   |  Group: 
PL flag

Starostwo Powiatowe w Świebodzinie 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:58

Poland

Victim:   |  Group: 
US flag

California Highway Patrol (SVEL237.org) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 10:54

The California Association of Highway Patrolmen is, at its heart, a labor union that advocates on behalf of uniformed California Highway Patrol off icers in matters related to pay, benefits and working conditions. But ultimately, we are so much more. Dedicated to serving all our members - including active officers at all ranks, retired CHP officers and survivors - the CAHP constantly strives to ensure we are a trusted leader in membership advocacy. As such, we maintain a host of benefit programs built exclusively for our members and their families, including self-insured health, dental and long-term disability plans, plus sponsored life and AD&D insurance plans. In addition, we provide services to our membership including legal services in employment disciplinary matters, an exemplary legislative advocacy program and a retirement planning assistance program. And, finally, we publish a membership newsletter (the APB) and a website dedicated to focusing on issues important to our membership. The CAHP, which was founded in 1920, holds a philosophy that is deeply rooted in collaborative-based initiatives. Currently, we are working with the California Highway Patrol on a public trust initiative that is aimed at ensuring the CHP's historically high level of trust from the public is never taken for granted and, where possible, is improved upon. As such, the CAHP and the CHP aspire to be an example for all law enforcement officers and their employers who strive to provide the public the highest level of service. We encourage you to explore our website and learn more about the California Association of Highway Patrolmen. Portions of the website are accessible only to CAHP members.

Victim:   |  Group: 
US flag

Delano Adult School (DJUHSD.ORG) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:57
Estimated Attack Date: 2024-04-17

The Delano Joint Union High School District is a District of rich tradition, high expectations, and a century of outstanding achievement. Delano High School began in 1911 with fourteen students and two teachers. Over 100 years later, our District serves more than 4200 students and employs over 400 dedicated employees. Cesar E. Chavez opened its doors in 2003 and Robert F. Kennedy, our newest school, began in 2008. In addition, we have an alternative site, Valley High School, and an adult education agency which serves over 1200 students from Delano and the outlying area. Our schools are all high achieving schools. Both Delano High School and Cesar E. Chavez High School were named as California Distinguished Schools in 2011 and again in 2019. All three comprehensive sites have been named by U.S. News and World Report as America’s Best High Schools, either at the Silver or Bronze level; Cesar E. Chavez is a Title 1 Academic Achievement Award winner, as well as a National Title 1 Distinguished School. Valley High School was recently named as a Model Continuation School. In 2019, the Delano Joint Union High School District was recognized as a California Exemplary District.

Victim:   |  Group: 
IT flag

unisi.it 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 18:30
Estimated Attack Date: 2024-05-03

The University of Siena (Università degli Studi di Siena, abbreviation: UNISI) in Siena, Tuscany, is one of the oldest and first publicly funded universities in Italy. 514 gigabytes of files were stolen, including: Documents with budgets (expenses b...

Victim:   |  Group: 
US flag

Houston Waste Solutions  

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 14:36

Visits: 0 Data Size: 120.7 Gb Published: False

Victim:   |  Group: 
US flag

kauffmanschool.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 10:33

The Ewing Marion Kauffman School is a free public charter school open to all students living in the Kansas City Public School District. The school is a three-school campus (two middle schools and a high school) of mission-driven college preparatory s...

Victim:   |  Group: 
US flag

twpunionschools.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 10:30

Located in northern-central Union County, Union has a resident population of approximately 56,000. The township is bordered by the Union County municipalities of Elizabeth, Hillside, Kenilworth, Roselle Park, and Springfield, and the Essex County c...

Victim:   |  Group: 
GB flag

epsd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 16:52

The Englewood Public School District is a comprehensive community public school district that serves students in pre-kindergarten through twelfth grade from Englewood, in Bergen County, in the U.S. state of New Jersey. The district's offices are in t...

Victim:   |  Group: 
US flag

district70.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 16:50

Pueblo County School District 70 is located in beautiful Pueblo, Colorado, where the Fountain and Arkansas Rivers converge and the eastern foothills of the Rocky Mountains meet the Great Plains. Established in 1950 through the consolidation of 35 sma...

Victim:   |  Group: 
BR flag

BRAZIL GOV 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:40
Estimated Attack Date: 2024-05-08

Santoantoniodapatrulha.rs.gov.br : City Hall of Santo...

Victim: 
US flag

City of Neodesha 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 02:44
Estimated Attack Date: 2024-05-06

Visits: 192 Data Size: 35G Published: False

Victim:   |  Group: 
ID flag

LPDB KUMKM LPDB.ID/LPDB.GO.ID 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 04:39

Visits: 232 Data Size: 15.48TB Published: False

Victim:   |  Group: 
FR flag

Municipalité La Guadeloupe 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 18:43

Municipalité La Guadeloupe is a company that operates in the Government industry. It employs 11-20 people and has $5M-$10M of revenue. The companyis headquartered in La Guadeloupe, Quebec, Canada.

Victim:   |  Group: 
US flag

hesperiausd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 16:37

Hesperia Unified School District was formed in 1987. Hesperia Unified School District serves the City of Hesperia and adjacent areas in the High Desert of San Bernardino County and covers 140 square miles.

Victim:   |  Group: 
CI flag

Treasury of Cote d'Ivoire 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 14:32

Country : Côte d'Ivoire - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
BE flag

Service public de Wallonie 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 12:29

The Walloon Civil Service (SPW) is the administration of Wallonia. It consists of the General Secretariat, the SPW Support Service and the SPW digital service, which have cross-cutting competencies: internal and external communications, coordination of European structural funds, financial and operational audit, office, geomatics, personnel management, recruitment, training, human resource management, legal issues, information technology, informatics, management real estate and real estate.https://www.wallonie.be/fr[redacted]

Victim:   |  Group: 
US flag

Jackson County 

Company logo
Ransomware Group:

Discovery Date: 2024-05-11 18:34

Jackson County is one of 114 counties in Missouri. It includes most of Kansas City, Missouri, and 17 other cities and towns. The County population is about 654,000 people living within 607 square miles.

Victim:   |  Group: 
US flag

Montgomery County Board of Developmental Disabilities Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 20:30

The Montgomery County Board of Developmental Disabilities Services (MCBDDS) is the local government agency that coordinates services and funding for services for children and adults in Montgomery County who have a diagnosis of an intellectual or developmental disability. Established by state law in the 1960s, MCBDDS is one of 88 County Boards of Developmental Disabilities that operate in Ohio. It also offers a variety of direct services for individuals with developmental disabilites that are locally funded through the Montgomery County Human Services Levy, including:

Victim:   |  Group: 
US flag

colonialsd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 08:27
Estimated Attack Date: 2024-04-26

https://mega.nz/folder/l60i2aLR[redacted]

Victim:   |  Group: 
ES flag

torrepacheco.es 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:38

Torre-Pacheco es un municipio español de la Región de Murcia, enclavado en la llanura del Campo de Cartagena, a 8 km de las playas del Mar Menor. Con 39 037 habitantes, es el sexto municipio de la Región en número de habitantes.

Victim:   |  Group: 
IN flag

iitm.ac.in 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:38
Estimated Attack Date: 2024-05-03

Victim:   |  Group: 
NA flag

eif.org.na 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:17
Estimated Attack Date: 2024-02-02

The Environmental Investment Fund (EIF) is a fund created by Act 13 of 2001 of the Parliament of the Republic of Namibia with the overall aim of continuing this great legacy by supporting individuals, projects and communities that ensure the sustaina...

Victim:   |  Group: 
SK flag

snk.sk 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:11
Estimated Attack Date: 2024-03-13

Slovenská národná knižnica is a company that operates in the Libraries industry.

Victim:   |  Group: 
US flag

evw.k12.mn.us 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:52
Estimated Attack Date: 2024-03-23

The EVW School District prides itself in having schools that have earned a positive reputation for high standards and rigor in academics, arts, and athletics.

Victim:   |  Group: 
BR flag

museu-goeldi.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:45
Estimated Attack Date: 2023-12-20

Museu Paraense Emilio Goeldi is a company that operates in the Research industry.

Victim:   |  Group: 
VG flag

vitema.vi.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:48
Estimated Attack Date: 2024-02-10

VITEMA is the sole Virgin Islands government agency designated to supervise, administer and coordinate all-hazards response and recovery operations. Authority is derived from V. I. Code,Title 23, the VITEMA Act (5233) of 1986 and the Emergency Manage...

Victim:   |  Group: 
GB flag

snapethorpeprimary.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:46
Estimated Attack Date: 2024-02-10

Wakefield Snapethorpe Primary School

Victim:   |  Group: 
GB flag

brockington.leics.sch.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:28
Estimated Attack Date: 2024-03-06

Brockington is a vibrant learning community fuelled by its Christian vision for all to experience fullness of life. This school enriches and transforms lives, particularly for those who are vulnerable, who encounter challenges or have additional lear...

Victim:   |  Group: 
US flag

wichita.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 20:33

Wichita is the most populous city in the U.S. state of Kansas and the county seat of Sedgwick County. As of the 2020 census, the population of the city was 397,532. The Wichita metro area had a population of 647,610 in 2020. It is located in south-ce...

Victim:   |  Group: 
US flag

City of Buckeye (buckeyeaz.gov) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 20:32
Estimated Attack Date: 2024-05-01

Midwest Covenant Home, Inc., located in Stromsburg, Nebraska, offers a senior living campus which encompasses independent living apartments, assisted living units and a skilled nursing facility. Our organization values our elders and promotes the quality of their lives through the gracious environment surrounding the grounds. Adopting the Eden philosophy, Midwest Covenant Home upholds abolishing the three plagues of the elderly, loneliness, helplessness and boredom. Each resident's spiritual life is enhanced by our involvement with the local clergy to meet the individual resident's spiritual needs. We are active members of the Nebraska Health Care Association. Midwest Covenant Home is a registered Eden Alternative facility. One recent family member commented, "You have a very caring staff here."

Victim:   |  Group: 
CA flag

cdev.gc.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:59

Budget 2024 announced the launch of the Indigenous Loan Guarantee Program to unlock access to capital for Indigenous communities and help remove historical barriers to Indigenous equity investment in natural resources and energy projects.

Victim:   |  Group: 
 flag

thebiglifegroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:47

The Big Life group is a social enterprise that fights inequality by offering various services and support to people and places. Learn more about their values, history, people, news and how to find support near you.

Victim:   |  Group: 
FR flag

ville-bouchemaine.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:44

Prof express - Révisions Brevet/Bac Des enseignants de l'Éducation nationale, disponibles pour vos enfants, afin de réviser le Brevet ou le BAC et bénéficier de leurs conseils pour... Lire la suite; Réouverture de l'Aire d'Accueil de Camping-Car L'ai...

Victim:   |  Group: 
SE flag

svenskakyrkan.se 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:39

Svenska kyrkan erbjuder gudstjänster, dop, vigsel, begravning, stöd och vägledning i kristen tro. Här kan du också läsa om Svenska kyrkans arbete för fred, rättvisa och hjälp i Sverige och världen.

Victim:   |  Group: 
MX flag

yucatan.gob.mx 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:30

Conoce las noticias, programas, servicios y atractivos turísticos de Yucatán. Accede a la cuenta pública, el diario oficial, los pagos en línea y más información del gobierno estatal.

Victim:   |  Group: 
AF flag

The Islamic Emirat of Afghanistan National Environmental Protection Agency  

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 14:11

Visits: 82 Data Size: 48GB Published: False

Victim:   |  Group: 
US flag

Rutgers University 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 08:58
Estimated Attack Date: 2024-04-26

We have infiltrated the Rutgers.edu servers, a well-known educational institution. In just 7 days, we will unveil their hidden truths

Victim: 
AE flag

tdra 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 02:21
Estimated Attack Date: 2024-05-02

UAE

Victim: 
AE flag

fanr.gov.ae 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 02:21
Estimated Attack Date: 2024-05-02

UAE

Victim: 
AE flag

Bayanat 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 02:21
Estimated Attack Date: 2024-05-02

UAE

Victim: 
GB flag

UK government 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:34

More information in our telegram channel https://t.me/snatch_teamRishi[redacted] Sunak, Prime Minister of the UKGrant Shapps, Secretary of State for DefenceJeremy Hunt, Chancellor of the ExchequerAlexander Boris de Pfeffel Johnson, former Prime Minister of the UKRichard Moore, the Chief of MI6, the UK Secret Intelligence ServiceFelicity Oswald OBE, Interim Chief Executive OfficerSir Mark Peter Rowley QPM, head of London police

Group: 
US flag

Legislative Bill Drafting Commission 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:24

United States

Victim:   |  Group: 
PK flag

Army Welfare Trust 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 14:27
Estimated Attack Date: 2024-04-14

Army Welfare Trust: VISION To be one of the leading business houses employing best business practices. MISSION To undertake safe and profitable commercial activities in a manner that portrays AWT's image as a respected market leader while generating maximum funds for meeting the welfare requirements of the Army. CORE VALUES We have an unwavering commitment of being a good partner, focused on building productive, collaborative, trusting and beneficial relationships with governments, other companies, customers, communities and each other.

Victim: 
SV flag

Ministerio de Desarrollo Local 

Company logo
Ransomware Group:

Discovery Date: 2024-04-23 18:23

Ministerio de Desarrollo Local The Ministry of Local Development is the government entity in charge of bringing investment and infrastructure works to the country's municipalities. More

Victim:   |  Group: 
ID flag

Badan Urusan Logistik 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:41
Estimated Attack Date: 2023-02-22

BULOG, or Badan Urusan Logistik, is the state-owned logistics agency of Indonesia Leaked data size: 12.77GB.

Victim:   |  Group: 
PE flag

Ministry of Defense of Peru 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:38
Estimated Attack Date: 2024-03-24

The Peruvian Ministry of Defense (Ministerio de Defensa del Perú) is the government agency responsible for overseeing the defense and security affairs of Peru. Leaked data size: 763.8GB.

Group: 
 flag

laalliance.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:24
Estimated Attack Date: 2023-09-11

More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:Dan Katzir : President and Chief Executive Officerhttps://www.linkedin.com/in/dan-katzir-9711b41https://facebook.com/dan.katzir.14dk@broadfoundation.orgdankatzir@yahoo.comdankatzir1@gmail.com+13233765674+13109545091+13236544025;Desmond[redacted] Lovell : VP of Financehttps://www.linkedin.com/in/deslovellhttps://facebook.com/desmond.lovelldes.lovell@gmail.comdesmond.lovell@greendot.orgdlovell@laalliance.orgdeslovell@yahoo.com+12132559443+14242742310+15086310290;Alexis[redacted] Basaldu : Regional Director of School Operationshttps://www.linkedin.com/in/abasaldualexis.basaldu@gmail.comabasaldu@collegespring.orgalexisbasaldu@gmail.comalexis.basaldu@gmail.comabasaldu@stem-prep.orgagrossman@laalliance.org+17608453660+12133276694+17605096774;Sonya[redacted] Davis : Dean Of Culturehttps://www.linkedin.com/in/sonya-davissdavis3@sbcsc.k12.in.us+15743006940+13239204388;Tarah[redacted] Barth : Director of Leadership Developmenthttps://www.linkedin.com/in/tarah-deboer-barth-818a8b2bhttps://www.facebook.com/tarah.deboertbarth@laalliance.orgtarahfaye@gmail.com+13609279301;Charla[redacted] Everhart

Victim: 
 flag

modestogov.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:21
Estimated Attack Date: 2023-03-28

Persons responsible for data leakage: Alger Christina:Director, Human Resources (209) 571-5126 calger@modestogov.com; Hill Jessica:Manager, Community Development (209) 577-5211 jhill@modestogov.com; Wong William:Director of Utilities (209) 571-5801 wwong@modestogov.com; Dotson James:Division Manager, Information Technology Applications (209) 571-5508 jadotson@modestogov.com; Payton Mike:Division Chief and Fire Marshal (209) 577-9139 mpayton@modestofire.com; Garnica

Victim: 
 flag

www.grandview.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:19
Estimated Attack Date: 2022-11-01

Persons responsible for data leakage: Curtis Kim:President (816) 761-6505 ksc@grandview.org; Poindexter Valarie:Manager, Communications (816) 316-4812 vpoindexter@grandview.org; Borst Holly:Manager, Purchasing (816) 316-4872 hborst@grandview.org; Cedro Alyssa:Supervisor, Customer Care (816) 316-4888 acedro@grandview.org; Huynh Athena:City Engineer (816) 316-4857 ahuynh@grandview.org; Dabney Keith:Building Official (816) 316-4825 kdabney@grandview.org; Gall Joseph:City Attorney (816)

Victim: 
 flag

lfdcs.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:17
Estimated Attack Date: 2023-05-03

More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage: Karl Patricia:Founder (978) 689-9863 ext. 123; Easton Christine:Secondary School Coordinator (978) 738-0609 ext. 233; Hildt David:Director (978) 738-0609 ext. 258; Heithaus Paul:Director, Program Development (978) 224-8808 ext. 120; Schumann Tony:Technology Coordinator

Victim: 
 flag

chahousing.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:12
Estimated Attack Date: 2022-11-09

The Chattanooga Housing Authority (CHA), chartered in 1938 pursuant to the Tennessee Housing Authorities Law, is a public non-profit corporation which carries out public housing and urban development programs as its primary activities. CHA is governe...

Victim: 
 flag

cityofallenpark.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:52
Estimated Attack Date: 2023-03-21

first part of data

Victim: 
US flag

wcso.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:50
Estimated Attack Date: 2023-03-27

Washington County Sheriff’s Office official mobile app.We are committed to not only protecting, but also serving the citizens of Washington County with professionalism, integrity, and transparency. A part of that commitment is to provide you with the...

Victim: 
 flag

hacla.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:49
Estimated Attack Date: 2023-03-31

The Housing Authority of the City of Los Angeles (HACLA) [part2]

Victim: 
US flag

pittsburg.k12.ca.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:11
Estimated Attack Date: 2023-06-06

Pittsburg Unified School District is a public school district based in Contra Costa County, California, United States usd250.k12.ks.us\sql_admin:PeekABoo

Victim: 
US flag

co.langlade.wi.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:01
Estimated Attack Date: 2023-07-15

Langlade County is a county located in the U.S. state of Wisconsin. As of the 2020 census, the population was 19,491. Its county seat is Antigo

Victim: 
 flag

pointpleasant.k12.nj.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:00
Estimated Attack Date: 2023-08-03

Point Pleasant Borough School District

Victim: 
US flag

el-cerrito.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:55
Estimated Attack Date: 2023-08-09

El Cerrito is a city in Contra Costa County, California, United States, and forms part of the San Francisco Bay Area.

Victim: 
 flag

greenside-sch.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:50
Estimated Attack Date: 2023-08-29

Education School

Victim: 
 flag

uprepschool.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:49
Estimated Attack Date: 2023-08-29

University Prep’s two elementary schools (kindergarten – 5th grade) in Northeast Denver are tuition free public charter schools with a simple and clear mission – prepare every child for a four-year college degree and a life of opportunity.

Victim: 
 flag

sd69.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:45
Estimated Attack Date: 2023-09-08

In partnership with families and our community, District 69 supports every child's development within an environment of belonging.

Victim: 
US flag

co.grant.mn.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:45
Estimated Attack Date: 2023-09-11

The City of Grant is located on the eastern fringe of the Twin Cities' urban core area within west central Washington County.

Victim: 
 flag

faithfamilyacademy.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:44
Estimated Attack Date: 2023-09-01

Oak Cliff Faith Family Academy is an charter elementary/secondary school in Dallas, TX, in the Waxahachie Faith Family Academy school district. As of the 2021-2022 school year, it had 2,325 students.

Victim: 
 flag

ohiohistory.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:43
Estimated Attack Date: 2023-07-26

The Ohio History Fund was created to support the preservation and sharing of Ohio's heritage by funding local, regional, and statewide projects, programs, and events related to the broad sweep of the state's history and pre-history.

Victim: 
 flag

arcc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:41
Estimated Attack Date: 2023-06-07

The mission of ARCC is to provide services, deliver training, and promote innovation to support our regions school districts.

Victim: 
 flag

fcps1.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:40
Estimated Attack Date: 2023-10-01

Fauquier County Public Schools

Victim: 
 flag

ccadm.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:27
Estimated Attack Date: 2023-12-13

Thus the Associated Catholic Charities was born on March 8, 1931. These pioneering Catholic community representatives had the vision at the time to come together to plan the best strategy to take so that those in need would be able to get the help th...

Victim: 
 flag

bboed.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:26
Estimated Attack Date: 2023-12-19

Bayonne Board of Education is a comprehensive public school district serving students from pre-kindergarten through twelfth grade from Bayonne in Hudson County.

Victim: 
US flag

co.pickens.sc.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:24
Estimated Attack Date: 2023-12-25

Welcome to Pickens County, SC

Victim: 
 flag

navalaviationmuseum.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:14
Estimated Attack Date: 2024-04-18

The National Naval Aviation Museum is the world’s largest Naval Aviation museum and one of the most-visited museums in the state of Florida. Share the excitement of Naval Aviation’s rich history and see more than 150 beautifully restored aircraft representing Navy, Marine Corps, and Coast Guard Aviation. These historic and one-of-a-kind aircraft are displayed both inside the Museum’s over 350,000 square feet of exhibit space and outside on its 37-acre grounds. During a routine security audit, it has come to our attention that there may be a possible data leak risk associated with your website. Our analysis suggests that there could be vulnerabilities that may compromise the security of sensitive data, potentially putting user information at risk. The network of this company has been breached and as a result over 200GB of data leaked from there. These leaked data contains a lot of sensitive data related to patients and employees, including aerodynamics, propulsion, navigation, communications, flight physiology and meteorology. I urge you to take immediate action to conduct a thorough investigation into these potential vulnerabilities and implement appropriate measures to mitigate any risks.

Victim: 
US flag

dc.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 17:31

1st batch of data: https://mega.nz/folder/lyUHGAoC[redacted]

Victim:   |  Group: 
US flag

Delano Joint Union High School District 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 17:51

The Delano Joint Union High School District is a District of rich tradition, high expectations, and a century of outstanding achievement. Delano High School began in 1911 with fourteen students and...

Victim:   |  Group: 
US flag

Lee University  

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 14:37

Lee University is a private, comprehensive university that was founded in 1918 in Cleveland, Tennessee. The number of students enrolled is more than 4,000 people. Lee University corporate office is located in 1120 N Ocoee St, Cleveland, Tennessee, 37311, United States and has 1,223 employees. The total amount of data leakage is 387.49 GB

Victim:   |  Group: 
US flag

City of St. Cloud, Florida 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 13:55

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
GB flag

The Royal Family of Great Britain 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 09:53

More information in our telegram channel https://t.me/snatch_teamCharles[redacted] III, the KingCamilla, the QueenWilliam, Prince of WalesCatherine, the Princess of WalesPrince George of WalesPrincess Charlotte of WalesPrince Louis of WalesPrince Henry, Duke of SussexMeghan, Duchess of SussexPrince Archie of SussexPrincess Lilibet os SussexPrince Edward Duke

Group: 
US flag

St. Cloud Florida 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 07:44

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Pulaski academy 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 21:24

Pulaski Academy offers a unique and distinctive college preparatory educational experience. Whether you are just beginning to research the options for your child's education, are looking for a new...

Victim:   |  Group: 
US flag

The Post and Courier 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:27

The Post and Courier is the main daily newspaper in Charleston, South Carolina. It traces its ancestry to three newspapers, the Charleston Courier, founded in 1803, the Charleston Daily News, founded 1865, and The Evening Post, founded 1894. Through the Courier, it brands itself as the oldest daily newspaper in the South and one of the oldest continuously operating newspapers in the United States. It is the flagship newspaper of Evening Post Industries, which in turn is owned by the Manigault family of Charleston, descendants of Peter Manigault and Mr. Pierre Manigault himself as a president for a group of companies.

Victim:   |  Group: 
US flag

Traverse City Area Public Schools  

Company logo
Ransomware Group:

Discovery Date: 2024-04-14 13:08
Estimated Attack Date: 2024-04-13

Traverse City Area Public Schools is a public school district based in Traverse City, Michigan, United States. This district includes 10 elementary schools, 2 middle schools, 2 high schools, 1 alternative high school, and 1 Montessori school. The district serves 8,908 students. Traverse City Area Public Schools school district office is located in 412 Webster St Rm C, Traverse City, Michigan, 49686, United States and has 932 employees. The total amount of data leakage is 1.2 TB

Group: 
US flag

disb.dc.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 18:06

From regulation and consumer protection to financial education and small business financing, DISB is committed to ensuring that DC is a fair, inclusive, and opportunity-filled city in which to live and do business. “We are much more than a regulatory...

Victim:   |  Group: 
US flag

Solano County Library  

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:43
Estimated Attack Date: 2024-04-12

The Solano County Library is a public library system serving the cities of Dixon, Fairfield, Rio Vista, Suisun City, Vacaville and Vallejo, California. The Solano County Library was established in 1914 by the county's board of supervisors. Solano County Library corporate office is located in 601 Pintail Dr 763, Suisun City, California, 94585, United States and has 67 employees. The total amount of data leakage is 85.02 GB

Victim:   |  Group: 
US flag

Robeson County Sheriff's Office  

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 13:42

Visits: 66 Data Size: 1.1 TB Published: False

Victim:   |  Group: 
US flag

Hernando County 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 06:01

Hernando County

Victim:   |  Group: 
GB flag

Saint Cecilia's Church of England School 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 13:53

Saint Cecilia’s is a vibrant Church of England secondary school with a distinctive Christian ethos for pupils aged 11-18 years. The school first opened in September 2003 on the site of Wandsworth Boys School. It currently has close to 1,000 pupils on roll, including approximately 200 students in its thriving Sixth Form.

Victim: 
US flag

Tarrant Appraisal District  

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:38
Estimated Attack Date: 2024-04-06

Tarrant Appraisal District (TAD) is a political subdivision of the State of Texas created effective January 1, 1980. The provisions of the Texas Property Tax Code govern the legal, statutory, and administrative requirements of the appraisal district. Tarrant Appraisal District corporate office is located in 2500 Handley Ederville Rd, Fort Worth, Texas, 76118, United States and has 237 employees. The total amount of data leakage is 217.79 GB

Victim:   |  Group: 
PW flag

PalauGov 

Company logo
Ransomware Group:

Discovery Date: 2024-04-07 22:29

We have read the article that was published here (https://*.media/palau-attack-who-was-behind-china-us)[redacted] and would like to point out that our motivation is financial and we have nothing to do with political issues. Representatives of this state came to us, but for some reason they did not clarify the information about the leak. In three days, all the data from Palau will be available on our blog. You can find a lot of interesting information there. Thank you for your attention. Remember, this is just the beginning.

Victim: 
US flag

East Baton Rouge Sheriff's Office 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 13:05
Estimated Attack Date: 2024-04-02

East Baton Rouge Sheriff's Office - led by Sheriff Sid Gautreaux, this Office is responsible for enforcing the laws of Louisiana within East Baton Rouge Parish,as well as maintaining the East Baton Rouge Parish Prison. East Baton Rouge Sheriff's Office corporate office is located in 100 Saint Ferdinand St Rm 203, Baton Rouge, Louisiana, 70802, United States and has 510 employees. The total amount of data leakage is 92.2 GB

Victim:   |  Group: 
GB flag

Leicester City Council 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 10:23

We have downloaded about 3TB of private information.

Victim:   |  Group: 
IN flag

delhipolice.gov.in 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 00:01

We have got Delhi Police breached. We managed to export all the data except for the pictures which we exported only 4GB and the rest are stored on their shitty server...

Victim: 
US flag

PSEC Church 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 08:51

The United Church of Christ is made up of 38 regional conferences, each with its own distinct identity. Pennsylvania Southeast Conference covers a diverse area: Philadelphia and its suburbs are in...

Victim:   |  Group: 
US flag

UNDP 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 08:50

Founded in 1966, the UNDP is an organization that assists with sustainable development, democratic governance, and disaster resilience.undp.org

Victim:   |  Group: 
US flag

Woodsboro ISD 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 04:13

Visits: 5 Data Size: 45GB Published: False

Victim:   |  Group: 
US flag

Burnham Wood Charter Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 16:19

Burnham Wood Charter Schools provides a variety of sports at the elementary, middle, and high school levels.

Victim:   |  Group: 
PE flag

Ejército del Per 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 01:30

We present to your attention the Mystery of Defense and the Army of Peru. As a result of a successful cyber attack, we have at our disposal a huge amount of classified information of these...

Victim:   |  Group: 
RO flag

politiaromana.ro 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 18:31

We managed to gain access to a server belonging to the Romanian police and discovered over 200,000 records. To completely delete this data, we ask for a ransom of 1500 EUR.

Victim: 
IN flag

keralapolice.gov.in 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 18:29

The Kerala Police is the law enforcement agency for the Indian state of Kerala. We have got keralapolice.gov.in (Kerala police) breached. For us to wipe the databreach, we ask for a ransom of 2500 EUR (negotiable).

Victim: 
US flag

Henry County, Illinois 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 16:23

Henry County, Illinois is located in Northwestern Illinois, just 16 miles from the Mississippi River dividing Illinois and Iowa. Henry County's population in 2000 was 51,020, with the county covering 823.21 square miles. Henry County, Illinois office is located in 307 W Center St Rm 198, Cambridge, Illinois, 61238, United States and has 185 employees.

Victim:   |  Group: 
DE flag

Die Unfallkasse Thüringen 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:20

Victim: 
US flag

Urban Strategies 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 21:14

Urban Strategies is a social enterprise that delivers transformational outcomes in hard to reach communities. Urban Strategies corporate office is located in 1918 W Van Buren St Bldg G, Phoenix, Arizona, 85009, United States and has 55 employees.

Victim:   |  Group: 
US flag

Jasper-Dubois County Public Library 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 19:30

Jasper-Dubois County Public Library.

Victim: 
US flag

South St Paul Public Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 11:48

South St Paul Public Schools is a company that operates in the Education industry. It employs 251-500 people and has $25M-$50M of revenue.

Victim:   |  Group: 
LB flag

education.eeb-lost 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 01:26
Estimated Attack Date: 2024-03-14

Lebanon

Victim: 
MK flag

mioa.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 12:00

?

Victim: 
US flag

Encina Wastewater Authority 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 17:19

The Encina Wastewater Authority (EWA) is a public agency located in Carlsbad, California. EWA provides wastewater treatment services to more than 400,000 residents in northwestern San Diego County. EWA's facilities and services are essential for protecting the local ocean environment, preserving public health, and providing valuable water resources for the region. EWA is owned by six public agenci

Victim:   |  Group: 
CA flag

Canada Revenue Agency 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:21

Canada

Victim:   |  Group: 
ZA flag

gpaa.gov.za 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 10:18

The Government Pensions Administration Agency (GPAA) administers pensions on behalf of its primary clients, the Government Employees Pension Fund (GEPF) and National TreasuryYou can contact the main system administrator on the contacts below, wai...

Victim:   |  Group: 
US flag

central.k12.or.us 

Company logo
Ransomware Group:

Discovery Date: 2024-03-05 14:49

Monmouth Elementary School is a company that operates in the Education industry. It employs 51-100 people and has $10M-$25M of revenue. The company is headquartered in Monmouth, Oregon.

Victim:   |  Group: 
CA flag

Future Generations Foundation 

Company logo
Ransomware Group:

Discovery Date: 2024-03-05 07:20

SALE

Victim: 
US flag

Eastern Rio Blanco Metropolitan 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:49

Eastern Rio Blanco Metropolitan (ERBM) Recreation & Park District is a special district in Rio Blanco County, Colorado that was founded in 1981,in 2008, Meeker Recreation Center was created on its basis.

Victim:   |  Group: 
CA flag

Ponoka.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 08:43

Country: Canada

Victim: 
ZA flag

Erwat 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 19:09

ERWAT is a truly indigenous South African company with extensive expertise in all aspects of water and wastewater management. ERWAT’s purpose is to improve the environment and human well-being by providing sustainable water care and resource recovery. Serving the public and private sectors, ERWAT promotes a healthy environment by providing cost-effective wastewater treatment solutions through innovative technologies developed to meet the ever-growing demand for improved quality in wastewater treatment.

Victim: 
BD flag

Bangladesh Police 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 19:20

We successfully breached Bangladesh Police Category: Bangladesh police Data compromised:a lot of internal files of their infrastructure Size: 13GB Data is also for sale! Deadline: 3.2.24 If you are an employee of the company or someone who would like to buy the data, click on me

Victim: 
US flag

Orange Public School District 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 05:55

Vision The Orange Public School District commits to provide a safe and caring environment where each student is expected to grow and succeed. We pledge to prepare all students with equitable...

Victim:   |  Group: 
IE flag

Ireland's Department of Foreign Affairs 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 21:03

We successfully breached Ireland's Department of Foreign Affairs Category: Foreign Affairs Data compromised:documents Size: 7GB Data is also for sale! Deadline: 3.3.24 If you are an employee of the company or someone who would like to buy the data, click on me

Victim: 
US flag

Webber International University 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:25
Estimated Attack Date: 2024-01-20

We have been recognized by the Princeton Review as one of “America’s Best Value Colleges” and a “Best in the Southeast” school. Established in 1927 as one of the first business schools for women in the nation, Webber now hosts men and women from over 48 different nations. Established in 1896 as Flora Macdonald College, St. Andrews University (a branch of Webber International University, formerly known as St. Andrews Presbyterian College) joined the Webber International University family during the summer of 2011. A traditional Liberal Arts university, students at St. Andrews major in a wide variety of fields. Each Webber campus is a traditional residential campus and features a wide array of extra-curricular activities. While most of our students are traditional undergraduates who attend classes in person, all day, play their sport all afternoon and retire to our dorms for the evening, we also offer accelerated adult completion, evening MBA, and completely online degrees. We are a results-oriented organization that expects people to meet their goals and understand that this requires hard work. However, we are a collegial, friendly workplace. We have an open-door policy. We know each other. We know our students

Victim: 
SE flag

Bjuvs kommun 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 17:51

We will upload almost 200GB of Bjuvs kommun organization. Confidential documents, contracts, agreements, personal HR files and so on.

Victim:   |  Group: 
US flag

River Delta Unified School District 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 19:15

FREE

Victim: 
CA flag

Greater Napanee 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 09:09

Country : Canada - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
ES flag

Concello de Teo 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 12:04

Country : Spain - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Nekoosa School District 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 17:56

Nekoosa School District is a public school district located in NEKOOSA, WI. Files of this district will be available for downloading soon. Some personal information of staff and students can be found inside. Addresses, phone numbers, scans of documents and so on.

Victim:   |  Group: 
US flag

fultoncountyga.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 06:33
Estimated Attack Date: 2024-02-13

Fulton County GovernmentFulton County's budget of $1.2 billion funds an array of resident services.Fulton County offers a variety of services for businesses to expand. Fulton County is located in Atlanta Georgia.We will demonstrate how local...

Victim:   |  Group: 
US flag

jacksonvillebeach.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:36

Jacksonville Beach, FL

Victim:   |  Group: 
US flag

robs.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:35

River Oaks Baptist School is a private Christian school with grades Preschool-8 in the heart of Houston, Texas

Victim:   |  Group: 
US flag

grotonschools.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:34

grotonschools.orgGroton Public Schools (GPS, Groton School District) is a school district in New London County, Connecticut based in the city of Groton, Connecticut, United States. The Groton Public School District services approximately 4,000 stud...

Victim:   |  Group: 
EC flag

isspol.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:34

ISSPOL – Somos el nuevo ISSPOL

Victim:   |  Group: 
GB flag

paltertonprimary.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:30

Palterton Primary School

Victim:   |  Group: 
US flag

Upper Merion Township 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 22:14
Estimated Attack Date: 2024-01-15

The Upper Merion Youth Wrestling Association (UMYWA) is a non-profit organization, which has been in existence for over 40 years. The wrestling club was formed with the purpose of introducing our communities youth into the sport of wrestling. ...

Victim:   |  Group: 
US flag

Village of Skokie 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:28

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Lancaster County Sheriff's Office 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:27

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

seymourct.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 11:39

seymourct.org

Victim:   |  Group: 
US flag

Virgin Islands Lottery 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:29
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Douglas County Libraries 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:28
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Campaign for Tobacco-Free Kids 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 17:55

Campaign for Tobacco-Free Kids

Victim:   |  Group: 
US flag

DOD contractors you are welcome in our chat. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 01:35
Estimated Attack Date: 2024-02-04

Hello [visitor_name]! We got some contractors of US Department of Defense here. They said SpaceX, Locheed Martin and Boing documents which is their legal property cost 20k usd. So we dont think like that and there our last warning. 500k usd at least: you will pay or all data…

Victim: 
US flag

CityDfDefiance(Disclosure of all) 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 23:11

Because of their lack of cooperation, we had to release all the data, which included law enforcement documents and law enforcement videos, including some of their classified documents, which looked very interesting.The latest data compression pack is All.rar(387Gb)We have obtained more than 390Gb files on their internal network, which contain employee files,law enforcement video,mail and various confidential documents such as contracts.It seems that they don't care about the privacy of their employees and law enforcement. Let's publish part of the data first.FIRST:http://[redacted].onion/cityofdefiance/part1.rarWe[redacted] will release it one after anothercityofdefiance.comDefiance,OhioCity in and the county seat of Defiance County, Ohio, United States • Defiance is a city in and the county seat of Defiance County, Ohio, United States, about 55 miles southwest of Toledo and 47 miles northeast of Fort Wayne, Indiana, in Ohio's northwestern corner. The population was 17,066 at the 2020 censusCity of Defiance631 Perry Street Defiance, Ohio 43512Phone: 419-784-2101https://www.facebook.com/cityofdefiance/50MB[redacted] sample files:https://gofile.io/d/[redacted][redacted]

Victim: 
GB flag

Southwark Council 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 10:33

PREVIEW

Victim: 
PE flag

derrama.org.pe 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 22:33
Estimated Attack Date: 2024-01-25

Pídelo Aquí Maestro, accede a todos los servicios que tenemos para ti Derrama Magisterial es una institución de seguridad social privada, perteneciente a los maestros que trabajan en las instituciones educativas del Estado.

Victim:   |  Group: 
US flag

sahchicago.org 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 08:53

PART 1 .Always US Hospitals put their greedy interest over those of their patients and clients .Saint Anthony Hospital has been caring for its neighbors for over a century.Saint Anthony Hospital is an independent, nonprofit, faith-based, ac...

Victim:   |  Group: 
US flag

clackamas.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-01-30 10:25

Clackamas Community College

Victim:   |  Group: 
RO flag

Chamber of Deputies of Romania (Camera Deputaților din România) 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 15:16

We have obtained more than size of 250,000 MB documents and contracts and more information from Chamber of Deputies of Romania Let's publish a small part of the data first. https://gofile.io/d/[redacted]For[redacted] media and TV important documents about Deputes ( National ID , salary , spending, adverting contracts , employees offices Deputes and more) https://satoshidisk.com/pay/CKXGq2premier.png[redacted] 1.64 MBu.png 774.6 KB1.png 89.66 KBresponder.png 80.1 KBresponder2.png 147.84 KB4.png 526.58 KB3.png 409.77 KB5.png 55.7 KB

Victim: 
US flag

ehsd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 18:02

Contra Costa County Employment & Human ServicesEmployees (lists with SSN numbers, residential address, telephone, email, passport scans, DOB, contracts, information on salaries, bonuses, and other confidential documents) Finance (budget, audit, tax...

Victim:   |  Group: 
US flag

US government (private data) +Rothschild&Rockefeller 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 17:03
Estimated Attack Date: 2024-01-25

More information in our telegram channel https://t.me/snatch_teamIf[redacted] you are wary of downloading information from our portal, all of it is duplicated in the open in our telegram channel.Joseph (Joe) Robinett Biden Jr.(+ Bonus Hunter Biden )Lloyd James Austin IIIAntony John BlinkenWilliam Joseph BurnsKimberly

Group: 
US flag

US government (private data) 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 16:23
Estimated Attack Date: 2024-01-23

More information in our telegram channel https://t.me/snatch_teamIf[redacted] you are wary of downloading information from our portal, all of it is duplicated in the open in our telegram channel.Joseph (Joe) Robinett Biden Jr.(+ Bonus Hunter Biden )Lloyd James Austin IIIAntony John BlinkenWilliam Joseph BurnsKimberly

Group: 
GB flag

southernwater.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 17:57

We provide water for life to enhance health and wellbeing, protect and improve the environment and sustain the economy. We provide essential water services to 2.5 million customers and wastewater services to more than 4.7 million customers across Sussex, Kent, Hampshire and the Isle of Wight.SITE: www.southernwater.co.uk Address : Southern Water Services Limited, Southern House, Yeoman Road, Worthing, West Sussex, BN13 3NX.ALL DATA SITE: 750gb 1. Users personal documents and folders 2. Corporate documents and etc…

Victim:   |  Group: 
US flag

shenandoahtx.us 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:52
Estimated Attack Date: 2024-01-21

Shenandoah is a city in Montgomery County, Texas, United States. Its population was 3,499 at the 2020 census. It is the hometown of David Vetter, the famous "boy in the plastic bubble". In 1986, the Shenandoah city council renamed Tamina School Road...

Victim:   |  Group: 
US flag

seiu1000.org 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 22:25

Local 1000 of the Service Employees International Union is a united front of 96,000 working people employed by the State of California, making Local 1000 the largest public sector union in California and one of the largest in the country. 308GBEm...

Victim:   |  Group: 
BR flag

uffs.edu.br 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 22:28

UFFS is a public federal university located in the southern region of Brazil. It was established to provide higher education and promote regional development in the states of Santa Catarina, Paraná, and Rio Grande do Sul

Victim: 
US flag

Groveport Madison Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 19:25

Education · Ohio, United States · 106 Employees

Victim:   |  Group: 
US flag

Gallup McKinley County Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 11:08

Country : United States of America - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
US flag

American International College 

Company logo
Ransomware Group:

Discovery Date: 2024-01-14 23:22

country: US - revenue: 135.00M

Victim: 
US flag

Washington School For The Deaf 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 11:48

ESTABLISHED IN 1886 Washington School for the Deaf is the state of Washington’s only ASL-English bilingual school serving deaf and hard or hearing students in Pre-K through 12th grade.WSD’s...

Victim:   |  Group: 
US flag

Blackburn College 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 16:16

Blackburn College is a private college in Carlinville, Illinois. Blackburn is a federally recognized work college with a student-managed work program, enabling students to gain leadership experience as they manage other students. We are going to upload 30GB ofthe college files. There are many operational files inside, HR files with personal docs of students and employees.

Victim:   |  Group: 
US flag

Water For People 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 13:26

Water For People is a global nonprofit dedicated to promoting the development of high-quality drinking water and sanitation services, accessible to all, and sustained by strong communities, businesses and governments. The main office of the company is located at 100 E Tennessee Ave, Denver, Colorado, 80209, United States.

Victim:   |  Group: 
US flag

Van Buren Public Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-01-08 17:42

The Van Buren Public Schools is a school district headquartered in Belleville, Michigan. A lot of files with information about students and their parents, HR information, accounting and other files.

Victim:   |  Group: 
CH flag

The Lutheran World Federation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-06 01:22

The Lutheran World Federation

Victim:   |  Group: 
US flag

Kershaw County School District 

Company logo
Ransomware Group:

Discovery Date: 2024-01-03 19:06

Nestled in the heart of the Palmetto State, the Kershaw County School District is home to almost 10,000 students and over 1,300 employees in 20 schools

Victim:   |  Group: