176 Victims for Retail in 2024


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


 Manufacturing|  Construction |  Transportation/Logistics |  Technology |  Healthcare |  Financial Services |  Public Sector |  Business Services |  Retail |  Consumer Services |  Energy |  Telecommunication |  Agriculture and Food Production |  Hospitality and Tourism


This page lists all the victims of ransomware attacks in Ransomware.live database for Retail in 2024. We continously scrape ransomware group site to detect new victims.
Ransomware.live uses AI to identify the activity of victims, but please note that the results may not be 100% accurate—do not hesitate to contact us if you notice any errors.
ES flag

tendam.es 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:36

Sector: Retail
Data Exfiltrated : ???GB - Leak Date : 04.10.2024:00:01

Victim: 
US flag

www.plumbersstock.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:14
Estimated Attack Date: 2024-09-17

Sector: Retail
PlumbersStock is an online retailer specializing in plumbing, HVAC, and irrigation supplies. It offers a wide range of products including faucets, toilets, pipe fittings, and tools from leading brands. The company caters to both homeowners and professionals, providing quality products at competitive prices with a focus on customer service and fast delivery.

Victim:   |  Group: 
CA flag

AutoCanada 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 17:03

Sector: Retail
Country : Canada - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Dimensional Merchandising 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 21:08

Sector: Retail
United States

Victim:   |  Group: 
US flag

PIGGLY WIGGLY ALABAMA DISTRIBUTING 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:25

Sector: Retail
United States

Victim:   |  Group: 
ES flag

Grupo Cortefiel 

Company logo
Ransomware Group:

Discovery Date: 2024-09-07 17:08

Sector: Retail
Grupo Cortefiel is one of Europe's leading fashion retailers operating in the specialised chain segment. Grupo Cortefiel corporate office is located in 51 Avenida Del Llano Castellano, Madrid, Madrid, 28034, Spain and has 3,816 employees. The total amount of data leakage is 724,59 GB

Victim:   |  Group: 
US flag

Seirus Innovation 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:05
Estimated Attack Date: 2024-08-20

Sector: Retail
United States

Victim:   |  Group: 
US flag

Pen*****************.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 20:02

Sector: Retail
Country: USA

US flag

El**********.hu 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 20:02

Sector: Retail
Country: USA

US flag

ciot.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 18:41
Estimated Attack Date: 2024-08-29

Sector: Retail
CIOT, also known as Ciot, is a company specializing in the distribution and retail of high-quality natural stone, ceramic, porcelain, and other premium surface materials. They cater to both residential and commercial projects, offering a wide range of products such as tiles, slabs, and mosaics. CIOT is known for its extensive selection, exceptional customer service, and expertise in the industry.

Victim:   |  Group: 
CA flag

Richmond Auto Mall 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:16

Sector: Retail
Automobile Dealers

Victim:   |  Group: 
DO flag

www.ramoncorripio.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:24
Estimated Attack Date: 2024-08-21

Sector: Retail
Ramon Corripio specializes in professional photography, offering services that capture high-quality images for various needs. The company focuses on creating visually compelling content, ranging from portraits to commercial photography. With a commitment to excellence, Ramon Corripio ensures that each project is tailored to meet the unique requirements of their clients, delivering exceptional results.

Victim:   |  Group: 
GB flag

jutebag.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 14:24
Estimated Attack Date: 2024-03-26

Sector: Retail
Jute Trading Ltd, Unit 370, Centennial Park, Centennial Avenue, Elstree Borehamwood, WD6 3TJ, UK. Phone: 01923 537 433. Email: sales@jutebag.co.uk. JuteBag Grey

Victim:   |  Group: 
US flag

malonetoyota.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 13:36
Estimated Attack Date: 2024-08-07

Sector: Retail
Malone Toyota is a car dealership specializing in the sale of new and pre-owned Toyota vehicles. The company offers a wide range of models, including sedans, SUVs, trucks, and hybrids. In addition to vehicle sales, Malone Toyota provides financing options, maintenance and repair services, and a parts department. The dealership is dedicated to customer satisfaction and aims to deliver a seamless car-buying and ownership experience.

Victim:   |  Group: 
US flag

rainierarms.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:44
Estimated Attack Date: 2024-08-26

Sector: Retail
Rainier Arms is a prominent retailer specializing in high-quality firearms, parts, and accessories. Catering to shooting enthusiasts, law enforcement, and military personnel, the company offers a wide range of products including rifles, pistols, optics, and tactical gear. Known for their exceptional customer service and expert knowledge, Rainier Arms is a trusted name in the firearms industry.

Victim:   |  Group: 
US flag

tjs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 21:20

Sector: Retail
ZeroShrink by TJS delivers an innovative and comprehensive RFID package combined with a robust cloud-based POS system tailored specifically for the diamond and jewelry industry. Our mission is to enhance your POS experience with a focus on security, ease of use, and customization.

Victim: 
ZA flag

onedayonly.co.za 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 03:19

Sector: Retail
OneDayOnly is an online shopping platform offering a variety of deals on consumer products, including home and garden items, apparel, electronics, and more. The platform features limited-time promotions, clearance sales, and everyday essentials, appealing to a wide range of customers looking for discounts and unique products.

Victim: 
GB flag

rylandpeters.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 15:06

Sector: Retail
Ryland Peters & Small and CICO Books is an independent, illustrated publisher creating beautifully produced books in the areas of interior design, ...

Victim: 
IT flag

Luigi Convertini 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 13:52

Sector: Retail
Luigi Convertini is a distinguished fashion brand known for its high-quality, stylish designs that blend traditional craftsmanship with contemporary aesthetics. The company specializes in producing elegant men's and women's clothing, featuring exquisite tailoring and luxurious fabrics. Their collections often emphasize Italian heritage, offering sophisticated and timeless pieces for discerning customers.

Victim: 
GB flag

Findel 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 13:49

Sector: Retail
Findel is an eCommerce educational resources supplier in the UK and international schools and nurseries marketplace. We own several general and specialist brands including Hope, GLS, Davies Sports, Philip Harris, Spa4Schools, A-Z and LDA. These brands give us full coverage in all product areas for primary, secondary and early years teaching, as well as specialist resources supply for school business managers, science teaching, PE and sports equipment. Findel’s origins can be traced right back to 1817. Today, our brands and websites offer more than 32,000 products to customers in the UK and overseas, with the business exporting to over 130 countries. Headquartered in Hyde, Cheshire, we have distribution centre and offices in Nottingham and employ around 300 people. Findel was acquired from Studio Retail PLC in April 2021 by Endless LLP, and most recently, in April 2024, Findel was acquired by the Manutan Group, a major European B2B player specialising in the distribution of equipment and supplies for businesses and local authorities. If companies do not contact us, the data will be published!

Victim:   |  Group: 
US flag

Bandier 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 10:38

Sector: Retail
Bandier is a company that operates in the Business Services industry. It employs 50to99 people and has 1Mto5M of revenue.

Victim:   |  Group: 
VE flag

tiendasmacuto.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 18:56

Sector: Retail
Tiendasmacuto.com is an online retail store specializing in outdoor and adventure gear. They offer a wide range of products including backpacks, tents, sleeping bags, and hiking accessories. The company focuses on high-quality, durable items suitable for camping, trekking, and other outdoor activities. Customer service and satisfaction are key priorities, ensuring a reliable shopping experience.

Victim: 
NL flag

nrcollecties.nl 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 16:00
Estimated Attack Date: 2024-08-15

Sector: Retail
Nrcollecties.nl is a Dutch-based company specializing in unique and high-quality home decor and accessories. They offer a wide range of products including furniture, lighting, textiles, and decorative items, often with a focus on contemporary and stylish designs. Their curated collections aim to enhance the aesthetic appeal of living spaces, catering to diverse tastes and preferences.

Victim:   |  Group: 
PL flag

briju 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 07:29
Estimated Attack Date: 2024-08-11

Sector: Retail

Victim: 
US flag

naturalcuriosities.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 19:21

Sector: Retail

Victim:   |  Group: 
NZ flag

alliuminteriors.co.nz 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 11:01
Estimated Attack Date: 2024-07-30

Sector: Retail

Victim:   |  Group: 
US flag

dmmerch.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 08:18
Estimated Attack Date: 2024-03-27

Sector: Retail
DM Merchandising is the best online wholesale marketplace for business owners looking for clothing & products that will sell. See how we can help today.

Victim:   |  Group: 
AU flag

pierrediamonds.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 08:32
Estimated Attack Date: 2024-08-06

Sector: Retail

Victim:   |  Group: 
IN flag

golfoy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 08:08
Estimated Attack Date: 2024-08-08

Sector: Retail

Victim:   |  Group: 
BR flag

comoferta.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 07:07

Sector: Retail
Developer of a promotion-sharing application designed to offer an online channel for the dissemination of offers. The company's platform allows retailers to advertise their offers to consumers who can still share these offers on their social networks, with basic information about the product, price and establishment, enabling users to buy and share deals with their network.

Victim: 
 flag

A****N 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 16:43

Sector: Retail
To the Firm of A****N, We have gained unauthorized access to A***N.com and have gained highly confidential data, including 145GB […]

Victim: 
 flag

Cambria Automobiles (summitgroup.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 23:19
Estimated Attack Date: 2024-07-31

Sector: Retail
Cambria Investments Holdings is a diversified organization with a strategic focu...

Victim: 
CA flag

fcl.crs 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 10:29

Sector: Retail
10 TB Federated Co-operatives Limited (FCL) does business differently. At its core, FCL is a co-operative that supports other co-operatives that serve people in Western Canada. We aim to create an experience for our team members where employees f...

Victim:   |  Group: 
US flag

retaildatallc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 17:11
Estimated Attack Date: 2024-07-22

Sector: Retail

Victim:   |  Group: 
US flag

nydj.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:14

Sector: Retail

Victim:   |  Group: 
IN flag

fingersstore.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:10

Sector: Retail
We have breached fingersstore.com. For us to wipe the databreach, we ask for a ransom of 2000 EUR.

Victim: 
GB flag

The Greenhouse People 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 05:54
Estimated Attack Date: 2024-07-17

Sector: Retail
The Greenhouse People Ltd have been selling greenhouses since 1989 - many of the...

Victim: 
US flag

blankstyle.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 14:40

Sector: Retail
Blankstyle and its founders have a collective history in the wholesale distribution and manufacturing world of thirty plus years. We are constantly evolving our offering and our service to meet the needs of our customers. Headquartered in Southern ca with roots in the local surf and skate industry we have expanded nationwide and now boast an expansive distribution network strategically located throughout the United States with the goal of providing fast easy access to an excessively large selection of blank t-shirts and other apparel.

Victim: 
BR flag

Vivara 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 07:28
Estimated Attack Date: 2024-07-24

Sector: Retail
Vivara is the largest retailer of jewelry in Brazil, with over 200 stores in major cities. The company also sells a wide range of design watches fr om brands such as Coach, Juicy Couture, Gucci, Lacoste, and more. Vivara corporate office is located in lj 207 Sai so 6580, Guara, Federal District, 71000-000, Brazil and has 1,167 employees. The total amount of data leakage is 1.18Tb and includes confidential data of CEO, top management team, employees and customers. Data also includes company's many hidden illegal activities.

Victim:   |  Group: 
DE flag

Hv*************.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 08:50

Sector: Retail
Country: germany

GB flag

townandforest.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:31
Estimated Attack Date: 2024-06-23

Sector: Retail
ALL CLIENT CASES We are a dedicated team of experts who are passionate about providing the best possible service to our clients. With a diverse range of skills and expertise, we are dedicated to delivering high quality results and ensuring client...

Victim:   |  Group: 
GB flag

crosswear.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 05:13
Estimated Attack Date: 2024-06-19

Sector: Retail
Crosswear has been trading since 1972 and business has evolved to become very much focused on wholesale distribution to the partyware and greeting card trades.

Victim: 
DK flag

Vi*********.dk 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 12:00

Sector: Retail
Country: Denmark

 flag

www.riteaid.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 14:33
Estimated Attack Date: 2024-07-11

Sector: Retail

Victim:   |  Group: 
 flag

midamea.comAuction 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 15:17
Estimated Attack Date: 2024-06-27

Sector: Retail

Victim:   |  Group: 
PL flag

P********.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-06-30 18:19

Sector: Retail
Country: Poland

 flag

Spandex.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-29 02:16
Estimated Attack Date: 2024-06-28

Sector: Retail

Victim:   |  Group: 
IN flag

buyeazzy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 16:02

Sector: Retail
BuyEazzy is building online Beauty Destination for Bharat, through trusted neighborhood micro-preneurs. We are on a mission to onboard 300 Mn+ offline users from Tier2/+ cities and towns in India onto online shopping and enable them to experience the power of Digital Democratized commerce.

Victim: 
US flag

scrubsandbeyond.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:22
Estimated Attack Date: 2024-06-08

Sector: Retail
Scrubs & Beyond was founded in 2000 with the thinking that the healthcare retail experience could be completely transformed. The result was a retail experience that elevated medical professional essentials beyond the practical — and added a much-needed sense of humanity that was otherwise missing in the industry.SITE: www.scrubsandbeyond.com Address : 12969 Manchester Rd Saint Louis MO, 63131-1805 United StatesALL DATA SIZE: ≈600gb 1. Human Resources data 2. Users folders, Employees confidential data 3. Personal documents 4. Departments data: Accounting, Management… & etc…

Victim:   |  Group: 
US flag

Belle Tire 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:17

Sector: Retail
United States

Victim:   |  Group: 
FJ flag

Gokals Consumer Electronics & Computers Retail · Fiji 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 07:56
Estimated Attack Date: 2024-06-18

Sector: Retail
GOKALS is the leading consumer electronics retailer and distributor in the South Pacific - be it small Home Appliances; Audio Visual products or White Goods. Revenue: $5.3 MillionFinancial reports, Data Bases and other Valuable Informationdoc, docx, xls, pdf... etc https://www.gokals.com.fj/[redacted]

Victim: 
PT flag

Perfumes & Companhia 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 14:48

Sector: Retail
Perfumes & Companhia is a company that operates in the Cosmetics industry. It employs 501-1,000 people and has about $500M of reve nue. The company is h eadquartered in Lisbon, Lisbon, Portugal. 2 5GB of their data will go public soon.

Victim:   |  Group: 
US flag

Circle K Atlanta 

Company logo
Ransomware Group:

Discovery Date: 2024-06-18 23:43

Sector: Retail
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Me Too Shoes 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:53
Estimated Attack Date: 2024-06-12

Sector: Retail
United States

Victim:   |  Group: 
JP flag

sanyo-shokai.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 14:17

Sector: Retail
Download link #1:  https://[redacted].onion/SANYOSHOKAI/PROOF/Mirror:[redacted] https://[redacted].onion/SANYOSHOKAI/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifying information, financial documents, customer data, engineering information, employee\executives personal files, corporate correspondence, etc.

Victim:   |  Group: 
US flag

ctgbrands.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 13:45

Sector: Retail
Download link #1:  https://[redacted].onion/CANASIA/PROOF/Mirror:[redacted] https://[redacted].onion/CANASIA/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, corporate confidential data, corporate correspondence, employees and executives personal files, financial documents, customer information, database backups, etc.

Victim:   |  Group: 
IT flag

www.aretusamilano.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:40
Estimated Attack Date: 2024-04-04

Sector: Retail

Victim:   |  Group: 
ES flag

www.grupocuevas.es 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:29
Estimated Attack Date: 2024-04-16

Sector: Retail

Victim:   |  Group: 
GB flag

www.jutebag.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:21
Estimated Attack Date: 2024-04-25

Sector: Retail

Victim:   |  Group: 
NZ flag

smithandcaugheys.co.nz 

Company logo
Ransomware Group:

Discovery Date: 2024-06-02 14:54

Sector: Retail
In 1880, showing great courage and enterprise for the time, Marianne Smith (nee Caughey) established her own drapers and millinery. With the vision of providing the early pioneers of Auckland and beyond with quality merchandise at good value and with...

Victim:   |  Group: 
 flag

Hedbergs 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 16:34
Estimated Attack Date: 2024-03-28

Sector: Retail
We are strongly influenced by a history of technology ambitions and a fearless mindset. For seven decades we have paved the way for technological development and shouldered great challenges. We hold a strong legacy that has shaped us to a reliable partner who knows the importance to work in a close collaboration. Therefor we can be sure to always exceed your expectations.

Victim: 
CA flag

londondrugs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 21:24

Sector: Retail
London Drugs offers weekly flyer deals, Earth Month essentials, savings events and in-store events for various products. Shop online or in-store for pharmaceuticals, cosmetics, electronics, cameras, housewares and more. With endless revenue, greed...

Victim:   |  Group: 
DE flag

Rul**********.de 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 06:04

Sector: Retail
Country: germany

US flag

levian.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 00:52

Sector: Retail
Le Vian is a family-owned jewelry company with a long history, dating from the 15th century. As purveyors of fine jewelry, Le Vian had gained such a reputation that in 1746, Nadir Shah, one Persia’s most powerful rulers, chose them to safeguard the collection of jewels he had amassed — including the famous Kooh-i- Noor diamond. A rich history, across centuries.SITE: www.levian.com Address : 235 Great Neck Road Great Neck, NY 11021 USA ALL DATA SIZE: ~800gb 1. Accounting 2. Financial data 3. Corporate data 4. Personal documents & etc…

Victim:   |  Group: 
PT flag

grupocadarso.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 00:44
Estimated Attack Date: 2024-05-04

Sector: Retail
Grupo Cadarso is a family company founded in 1948 by Mr. Antonio Cadarso. Initially focused on distributing watches and jewelry, the company has evolved to encompass two main business sectors: Watchmaking and Hospitality. In the Watchmaking sector, Grupo Cadarso distributes a selection of prestigious international brands in Spain, Portugal, and Andorra, emphasizing quality service and modernization to lead the sector. The Hospitality sector, under the Condes Hotels brand, includes landmark hotels like Hotel Condes and Hotel España, with a notable addition being the Monument Hotel, home to the acclaimed Lasarte restaurant with 3 Michelin stars. Additionally, Grupo Cadarso owns companies like Eurochrono, specializing in fashionable watches, and Gears, a watchmaking company operating in the Spanish market.SITE: www.grupocadarso.com Address : 35 Avenida Marquês De Tomar 5º Lisbon, Lisbon, 1050 153 PortugalALL DATA SIZE: ≈570gb 1. Corporate data, Group data 2. Personal users data, personal documents, Client data 3. Financial documents, confidential data & etc…

Victim:   |  Group: 
GB flag

Widdop & Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 14:55

Sector: Retail
Widdop & Co. Widdop Data System Program and SQL Databases for Sale!!!Widdop & Co, a family-owned wholesale gifts and home decor supplier, is selling the source code of their Widdop Data System program and relevant SQL databases for April 29, 2024. These databases contain all suppliers and buyers with contact details, the company's financial flows, and algorithms for discounts and margins. By buying these databases and software, you are buying a turnkey ready-made business. More

Victim:   |  Group: 
BR flag

Thibabem Atacadista 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:38
Estimated Attack Date: 2024-05-11

Sector: Retail
Thibabem.com.br Thibabem Atacadista e Distribuidor operates...

Victim: 
US flag

Rocky Mountain Sales  

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 17:08

Sector: Retail
Visits: 58 Data Size: 400 GB Published: False

Victim:   |  Group: 
CO flag

Altipal 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 22:31

Sector: Retail
Marketing and distribution of leading brands in the market, accompanied by a team of extraordinary, passionate, committed and enterprising people.

Victim: 
PE flag

hpo.pe 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:08

Sector: Retail
HPO - HEAVEN PETROLEUM OPERATORS Energía renovable y medio ambiente Lima, Lima 4281 seguidores Somos conocimiento, experiencia, calidad y resultados.

Victim:   |  Group: 
IT flag

interfashion.it 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:49
Estimated Attack Date: 2024-03-24

Sector: Retail
INTERFASHION founded in 1992, and aquired by STRAVA S.r.l. in March 2023, is a design, production and distribution company based in Rimini, Italy. Over the years, Interfashion produced brands such as Marithè+François Girbaud, GGigli and I'm Isola Mar...

Victim:   |  Group: 
US flag

asafoot.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:36
Estimated Attack Date: 2024-04-09

Sector: Retail
Our team at A Step Ahead Foot & Ankle Center is dedicated to offering you excellence in first step foot care. Our facilities have been designed to provide you with the utmost in comfort and convenience.

Victim:   |  Group: 
CO flag

totto.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:41
Estimated Attack Date: 2024-02-23

Sector: Retail
Nalsani SAS is a company with nationally-focused eCommerce activity.

Victim:   |  Group: 
US flag

One Toyota of Oakland  

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 13:09
Estimated Attack Date: 2024-05-06

Sector: Retail
One Toyota of Oakland sells new and used Toyota vehicles. One Toyota of Oakland corporate office is located in 8181 Oakport St, Oakland, California, 94621, United States and has 81 employees. The total amount of data leakage is 45.8 GB and include their financial records and customer information.

Victim:   |  Group: 
FR flag

gorrias-mercedes-benz.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 10:34

Sector: Retail
The GORRIAS Group has been distributing and servicing Mercedes vehicles in the Hauts de France region for over 30 years.

Victim:   |  Group: 
ID flag

grand-indonesia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:54
Estimated Attack Date: 2023-12-19

Sector: Retail
Grand Indonesia is an integrated multipurpose complex at Thamrin Road in Central Jakarta, Indonesia. The 640,000 m² complex consists of a huge shopping mall, office tower Menara BCA, high end serviced residential tower Kempinski Residences and the fi...

Victim:   |  Group: 
EG flag

elarabygroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:48

Sector: Retail
Wish ListAdd to Compare. HAMA High Speed HDMI™ Cable Plug-Plug Ethernet 90° Plug 1.5m Black HAM ... 5.0. EGP680. Add to Cart. Welcome to Elaraby Group in Egypt. Buy online Discover a wide range of home appliances and TVs of brands Toshiba, Sharp, Tor...

Victim:   |  Group: 
US flag

ishoppes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:34

Sector: Retail
Join our iShoppes list and we'll send you your special offer* and first-class access to the latest arrivals, travel exclusives and special promotions. GET MY 10% OFFER. no, thanks *Offer will arrive via email approximately 24 hours from submission. V...

Victim:   |  Group: 
ES flag

awwg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:09
Estimated Attack Date: 2024-01-25

Sector: Retail
Revenue:€585M - Country :France, Spain, U...

Victim: 
US flag

hookerfurniture.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:32

Sector: Retail
A billion revenue furniture corporation with over dozen brands BUT do not care for the data of their customers and own company.Founded by the Hooker family in 1924, Hooker Furnishings is a diverse, international company with locations across the...

Victim:   |  Group: 
US flag

MORTON WILLIAMS 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 00:11

Sector: Retail
150 GBhttps://gofile.io/d/[redacted]https://gofile.io/d/[redacted][redacted] https://www.mortonwilliams.com

Victim:   |  Group: 
 flag

ottlite.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 10:07

Sector: Retail
OttLite was founded in 1989 by Dr. John Nash Ott to bring the power of natural daylight indoors through his one-of-a-kind natural daylight bulb

Victim:   |  Group: 
BR flag

Drogaria Preco Bom 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 15:38
Estimated Attack Date: 2024-04-26

Sector: Retail
5.6GB5MBrazilPrivate dataPublishedbomprecodrogaria.com.br

Victim: 
HU flag

B*****.hu 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 07:06

Sector: Retail
Country: Hungary

Victim: 
US flag

Toolmarts 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:23

Sector: Retail
United States

Victim:   |  Group: 
GB flag

Jutebag  

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 00:24

Sector: Retail
Visits: 113 Data Size: 20 GB Published: False

Victim:   |  Group: 
IT flag

FEB31st 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:22

Sector: Retail
Eco friendly Italian Custom Eyewear Custom curated artisanal sustainable Wooden Eyewear from Italy. Explore our diverse collection of Wooden glasses, available in a wide range of styles and colors. The FEB31st glasses are the result of a simple and strong idea: to revisit wood, a material ancient and modern, elegant and natural, through the design lens. The interpreter of this dream is the designer Valerio Cometti, whose visionary talent gave form to the idea of combining the naturalness of wood with the energy of color. The result is a collection of unique glasses of tinted wood with a sophisticated vintage flavour.https://feb31st.it/[redacted]

Victim:   |  Group: 
BR flag

www.rosalvoautomoveis.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 04:37
Estimated Attack Date: 2024-04-19

Sector: Retail
A Rosalvo Automóveis foi fundada em 1988 com o objetivo de revolucionar o conceito de comercialização de veículos semi-novos. Data Available Soon

Victim: 
US flag

Ted Brown Music 

Company logo
Ransomware Group:

Discovery Date: 2024-04-21 20:32
Estimated Attack Date: 2024-04-20

Sector: Retail
Ted Brown Music is a family-owned full-service music store established in 1931. Ted Brown Music corporate office is located in 6228 Tacoma Mall Blvd, Tacoma, Washington, 98409, United States and has 95 employees. The total amount of data leakage is 29.4 GB

Victim:   |  Group: 
NO flag

eurosko.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 21:57

Sector: Retail
Eurosko, the largest shoe chain in Scandinavia, aims to provide the best possible shopping experience for its customers, especially children, with inspiring stores, knowledgeable staff and a wide range of products. For several generations, the family...

Victim:   |  Group: 
US flag

yaleappliance.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:38
Estimated Attack Date: 2023-11-10

Sector: Retail
Yale Appliance

Victim: 
US flag

www.buymesco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:35
Estimated Attack Date: 2023-09-27

Sector: Retail
Muenz-Engineered Sales

Victim: 
US flag

tjx.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:32
Estimated Attack Date: 2021-02-21

Sector: Retail
tjx.com

Victim: 
US flag

gnc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:30
Estimated Attack Date: 2020-07-22

Sector: Retail
gnc.com

Victim: 
 flag

riteaid.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:56
Estimated Attack Date: 2021-01-02

Sector: Retail
riteaid.com

Victim: 
 flag

autozone.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:34

Sector: Retail
autozone.com

Victim: 
 flag

cefcostores.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:16
Estimated Attack Date: 2023-08-11

Sector: Retail
More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:Ken Rowland:COO+1 832-776-7895+1 254-854-2424krowland@cefcostores.com;William Delorey:General Manager, Manager+1 903-759-0998wdelorey@cefcostores.com;Rachel Puepke:Director, Operator+1 254-773-5880rpuepke@cefcostores.coml;Kevin Kennemer:VP, VP, Operations+1 817-454-5718+1 972-552-9283kkennemer@cefcostores.com;Latashia Tolliver:Manager, Manager, Sales+1 903-595-5193latashiat@cefcostores.com;Tony Avasakdi:Director, Director, Operationstavasakdi@cefcostores.comtavasakdi@me.com+1 240-515-4646;Corey Reed:General Manager, Manager+1 806-291-6848coreyreed@cefcostores.com;Daniel Huffaker:Director, Director, Facilities+1 254-654-7078+1

Victim: 
 flag

zurifurniture.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:15
Estimated Attack Date: 2022-10-30

Sector: Retail
Zuri Furniture has assembled an imaginative collection targeting style-conscious buyers. Blending contemporary styles, modern lines and comfortable appeal, we have fashioned one of the largest and most unique selections of furniture and décor for the...

Victim: 
 flag

lsa-international.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:00
Estimated Attack Date: 2023-02-28

Sector: Retail
LSA International is one of Europe's leading brands of contemporary handmade glass & high quality porcelain. Shop for Wine glasses, Vases and glassware.

Victim: 
 flag

fredfeet.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:18
Estimated Attack Date: 2023-06-03

Sector: Retail
Fredericksburg Foot & Ankle Center are board-certified podiatrists in Fredericksburg, VA. Our doctors diagnose & treat all sports injuries & trauma injuries

Victim: 
 flag

scottevest.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:57
Estimated Attack Date: 2023-08-04

Sector: Retail
SCOTTeVEST is a clothing company based in Ketchum, Idaho which specializes in garments with conduit systems and specialized pockets and compartments for holding mobile phones, tablet computers and other portable electronic devices.

Victim: 
PA flag

distribuidoradavidsa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:53
Estimated Attack Date: 2023-08-29

Sector: Retail
We have a variety of Ford® car models in Panama, all with an innovative design, elegant interiors, technology, safety and outstanding performance. A car for every lifestyle.

Victim: 
 flag

aldoshoes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:29
Estimated Attack Date: 2023-12-05

Sector: Retail
Our founder, Mr. B, was born the son of a shoe merchant, grandson of a cobbler and believed in more than just selling shoes. His eponymous line of shoes made its debut on six feet of department store shelf space in 1972 and in 1978, the first ALDO fr...

Victim: 
NL flag

xdconnects.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 15:31

Sector: Retail
Download link #1:  https://[redacted].onion/XINDAO/PROOF/Mirror:[redacted] https://[redacted].onion/XINDAO/PROOF/DATA[redacted] DESCRIPTIONS: Hundreds of Personal Identifying information (passports\driver licences etc.), database backups, financial information - statements, payrolls, various confidential information, sales\customers data, executives and employees personal data, etc. 

Victim:   |  Group: 
IT flag

Mercatino S.r.l. https://www.mercatinousato.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 11:44

Sector: Retail
Visits: 616 Data Size: 1.5TB Published: False

Victim:   |  Group: 
IT flag

Mercatino https://www.mercatinousato.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 21:49

Sector: Retail
Visits: 87 Data Size: 1.5TB Published: False

Victim:   |  Group: 
ES flag

Grupo Cuevas 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 11:51

Sector: Retail
Visits: 71 Data Size: 26GB Published: False

Victim:   |  Group: 
CA flag

Alliance Mercantile 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:43
Estimated Attack Date: 2024-04-12

Sector: Retail
Alliance Mercantile (founded 1984) - manufacturer and distributor of work clothes, shoes, and cleaning and care products. Alliance Mercantile corporate office is located in 3451 Wayburne Dr, Burnaby, British Columbia, V5G 3L1, Canada and has 104 employees. The total amount of data leakage is 89.25 GB

Victim:   |  Group: 
GB flag

tommyclub.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 22:40

Sector: Retail
RBLI is a national charity that supports the Armed Forces, people with disabilities and people who are unemployed through various programmes and services. It offers care, support, employment, social enterprise and housing for veterans, as well as a large veteran village with a full care pathway.

Victim: 
US flag

Notions Marketing 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:43

Sector: Retail
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Jordano's Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:42

Sector: Retail
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
IN flag

adachikan.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:12
Estimated Attack Date: 2024-03-18

Sector: Retail
Ada conceptualized the traditional art of Lucknow Chikankari as a timeless fashion statement by bringing together the finest artisans receiving delightful appreciation for the cognoscente over the years.Our flagship store in Hazratganj Lucknow expanses over 20,000 sq ft to cover a wide range of products across categories. We re-create an elaborate all-encompassing royal Awadhi feel at our stores to enhance our customer’s shopping experience while picking out their favourite Lucknowi outfit or accessory

Victim: 
MY flag

MajuHome Concept 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 13:53

Sector: Retail
Since 1986, MajuHome Concept has been one of the favourite brand to Malaysian consumers when it comes to furniture solutions that is of good quality that comes with latest and trendy design. We are proud to be providing our customers the luxury of getting all-inclusive furniture shopping experience in an enormous display house, ONE STOP under one roof.

Victim: 
IL flag

emalon.co.il 

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 13:28

Sector: Retail
🔥Malek team in the newest cyber attack to Israeli sites, recently hacked emalon.co.il. "emalon" in hebrew "אימלון" was an travelling site that hacked by "Malek team".🔥🔴 & MALEK TEAM DESTROYED ALL DATA 🔴🔥 MALEK TEAM has everything 🔪🩸

Victim: 
CA flag

Radiant Canada 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 16:25

Sector: Retail
Radiant Canada is the result of integrating 30 years of transportation management expertise with warehousing services experience. 25GB for uploading here. A lot of financial data, personal information of employees, clients info and so on.

Group: 
IT flag

Benetton Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:25

Sector: Retail
Country : Italy - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Citi Trends 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:24

Sector: Retail
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
FR flag

Intersport 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:23

Sector: Retail
Country : France - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
ES flag

casajove.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 00:03
Estimated Attack Date: 2024-04-01

Sector: Retail
A Casa Jové som especialistes en manteniment, reparació i revisió d'equips d'aigua calenta i calefacció, tant en l'àmbit domèstic com industrial. Som Casa Jové, el teu servei tècnic de confiança

Victim:   |  Group: 
US flag

regencyfurniture.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 23:58

Sector: Retail
Download link #1:  https://[redacted].onion/REGENCYFURNITUR/PROOF/Mirror:[redacted] https://[redacted].onion/REGENCYFURNITUR/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifying information, financial statements, corporate correspondence, contracts, employee and customer information, executive managers personal data, database backups, etc. 

Victim:   |  Group: 
US flag

Reeves-Wiedeman 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 10:18

Sector: Retail
We are a fourth generation family business that was originally established in 1887. We have twenty two convenient locations that stock a broad anddeep inventory of plumbing products for the professional installer, for residential and commercial applications.

Victim:   |  Group: 
US flag

dgse.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:18
Estimated Attack Date: 2024-03-05

Sector: Retail
For more than four decades, Dallas Gold & Silver Exchange (DGSE) has been the premier address in North Texas for buying and selling precious metals, as well as an exceptional retailer for diamonds, fine jewelry and luxury watches.SITE: www.dgse.com Address : 13022 Preston Rd. Dallas, TX 75240 USAALL DATA SIZE: ~350gb 1. Personal users confidential documents 2. Company data 3. Accounting & etc…

Victim:   |  Group: 
US flag

organizedliving.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:23
Estimated Attack Date: 2024-03-13

Sector: Retail
Organized Living is the industry-leader of high-quality home storage and organization products. With our full breadth of product lines, we make storage for every area of the home easy. The Organized Living legacy focuses on leveraging technology and innovation to address trends in the building industry.SITE: www.organizedliving.com Address : Organized Living 3100 East Kemper Road Cincinnati, OH 45241 USAALL DATA SIZE: ~620gb 1. Company data 2. Accounting 3. HR 4. Users 5. Engineering & etc…

Victim:   |  Group: 
US flag

theshootingwarehouse.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:20
Estimated Attack Date: 2024-03-06

Sector: Retail
Sports South is a family company and these values permeate its culture to all its employees and its customers. Hard work, education, and hands-on involvement, along with the assured well-being and livelihood of hundreds of employees, reinforce the company’s dedication to its origin. As the country’s oldest and largest distributor of firearms, ammunition, and accessories, Sports South maintains its leadership position through the relentless pursuit of new ideas and new thinking to drive long-term success and growth. With the nation’s largest concentration of shooting sports inventory from all the leading manufacturers under one roof, Sports South can deliver unmatched distribution services to its customers.SITE: www.theshootingwarehouse.com Address : Sports South, LLC 101 Robert G. Harris Dr Shreveport, LA 71115 USAALL DATA SIZE: ~800gb 1. Department data 2. Human Resources 3. Accounting, payroll 4. Personal data & etc…

Victim:   |  Group: 
US flag

Koi Design 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 16:18

Sector: Retail
Koi Design LLC is a clothing company. The company's line of business includes the wholesale distribution of women's, children's, and infants' clothing and accessories. We are going to share with you 30Gb of their databases of business files, payments information, agreements, projects and so on.

Group: 
BD flag

rabitbd.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 18:31

Sector: Retail
We got the Bangladeshi payment system (aka Rabitbd) breached. For us to wipe the databreach, we ask for a ransom of 2k EUR (negotiable).

Victim: 
TH flag

Thaire 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:31

Sector: Retail

Victim: 
NL flag

Ranzijn 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:19

Sector: Retail

Victim: 
US flag

MarineMax 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 23:56

Sector: Retail
MarineMax

Victim:   |  Group: 
CH flag

interluxury.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 10:14
Estimated Attack Date: 2024-02-23

Sector: Retail
ILG is one of the world’s leading fashion and lifestyle accessories companies, possessing a portfolio of internationally renowned licensed brands distributed worldwide. ILG is a recognized leader in the watchmaking market and an established player in the branded eyewear, jewelry and leather goods markets.SITE: www.interluxury.com Address : 3c Bahnhofpl., Aarau, Aargau, 5000, SwitzerlandALL DATA SIZE: ~1tb 1. Benutzer data 2. Buchhaltung 3. Firmen 4. Personal 5. Design and etc…

Victim:   |  Group: 
SE flag

ÖSTENSSONS LIVS AB 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 07:15

Sector: Retail
Östenssons is an independent restaurant chain that can be found in western Östergötland. You will find two shops in the Motel, two shops in Vadstena, one shop in Skenning, one shop in Borensberg, one shop in Linkoping and one shop in Northoping.ostenssons.se

Victim:   |  Group: 
HK flag

highfashion.com.hk 

Company logo
Ransomware Group:

Discovery Date: 2024-03-17 10:12
Estimated Attack Date: 2024-03-03

Sector: Retail
Description not available

Victim:   |  Group: 
GB flag

newmans-online.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:48
Estimated Attack Date: 2024-02-15

Sector: Retail
Wayne Goddard FCCA ACA CTA. Tel: 01379 640640. email: wayne@newmans-online.co.uk. Wayne is also based in the Diss office and was appointed as director in 2012. Wayne joined the firm in 2009 after spending ten years training with a national mid-tier f...

Victim:   |  Group: 
US flag

hdstrading.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:48
Estimated Attack Date: 2024-02-17

Sector: Retail
Established in 2002 HDS Trading Corp is a notable vendor in today's houseware products market. Established on the experience of over 30 years in the retail market, HDS is geared to our buyer's needs in diverse items ranging from kitchen to bath to st...

Victim:   |  Group: 
DE flag

Dörr Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 07:41
Estimated Attack Date: 2024-03-12

Sector: Retail
Dürfen wir uns vorstellen? Wir sind Evelyn und Rainer Dörr. Wir sind Spezialisten für Supersportwagen – aber eigentlich geht es uns vor allem um Sie und was Sie vorhaben. Motorsport? Touren? Tolle Menschen treffen? Benzingespräche führen? Experten sprechen? Wir hätten da einige Ideen. Ideen, die

Victim:   |  Group: 
AT flag

Forstinger Österreich GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 05:50

Sector: Retail
FORSTINGER will take care of everything you need for your cars! Forstinger is a leading Austrian supplier of automotive accessories and offers in more than 70 stores not only everything related to the car, but also products for outdoor enthusiasts, mobile people such as motorcyclists and cyclists.forstinger.com

Victim:   |  Group: 
RU flag

vsexshop.ru 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 01:20
Estimated Attack Date: 2024-03-04

Sector: Retail
Компания VsexShop.Ru существует на рынке уже более 10 лет. За это время услугами нашего онлайн секс шопа воспользовались более 500 тысяч человек. Мы работаем для Вас: довольный клиент - это то, к чему мы стремимся! А у нас есть личные данные из базы очень не простых клиентов компании.70000$

Victim: 
CA flag

Hu********.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:31

Sector: Retail
Country: Canada

US flag

xcelbrands.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:22
Estimated Attack Date: 2024-02-22

Sector: Retail
Xcel Brands Inc is a media and brand management company. It is engaged in the design, merchandising and planning, sourcing and production, licensing, marketing, and brand development. The company offers branded apparel, footwear, accessories, jewelry, home goods, and other consumer products.SITE: www.xcelbrands.com Address : XCEL Brands 1333 Broadway, 10th Floor New York, NY 10018 USAALL DATA SIZE: ~2.5tb 1. Staff folders (personal documents) 2. Accounting 3. Company data 4. HR 5. Executive 6. Private Scan, UserData and etc…

Victim:   |  Group: 
US flag

dutyfreeamericas.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:20
Estimated Attack Date: 2024-02-28

Sector: Retail
Duty Free Americas (DFA) is the leading travel retailer in the Western Hemisphere offering Duty free-tax free products. DFA operates over 200 stores located in airports and at border crossings offering an extensive selection of world known brands including perfumes, cosmetics, wines, spirits, tobacco, edibles, luxury leather goods, watches, jewelry, sunglasses, and travel exclusive merchandise.SITE: www.dutyfreeamericas.com Address : 6100 Hollywood Blvd, Hollywood, Florida 33024, USTel.# (954) 986-7700ALL DATA SIZE: ~1.5tb 1. Accountings 2. Financial data 3. Human Resources 4. Legal 5. Home folders and Personal users, employees data & etc…

Victim:   |  Group: 
US flag

linksunlimited.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:17
Estimated Attack Date: 2024-03-01

Sector: Retail
Links Unlimited offers a full range of services, from product fulfillment to complete end-to-end solutions for your unique incentive program.SITE: www.linksunlimited.com Address : 1101 Regina Graeter Way, Cincinnati, OH 45216, United StatesALL DATA SIZE: ~500gb 1. Company-Data 2. Users Shared Data 3. Accounting 4. 401k 5. Payrolls 6. Personnel Files & etc…

Victim:   |  Group: 
GB flag

Fashion UK 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:18

Sector: Retail
United Kingdom

Victim:   |  Group: 
US flag

Denninger’s  

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 15:36

Sector: Retail
Denninger’s - the food company that owns: 5 retail locations, a manufacturing plant and a warehouse. Denningers corporate office is located in 826 Queenston Rd, Stoney Creek, Ontario, L8G 4A8, Canada and has 76 employees.

Victim:   |  Group: 
US flag

jovani.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 10:21
Estimated Attack Date: 2024-03-03

Sector: Retail
Founded in 1983, Jovani Fashion Ltd. has continued to be a fashion leader worldwide. Now entering its 40th year of business, the brand has expanded to include over nine collections in over 2,000 domestic and international stores, including Neiman Mar...

Victim:   |  Group: 
US flag

Martin's, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 10:18

Sector: Retail
At Martins Caterers, we are dedicated to creating spectacular events that are perfect for any occasion. For more than 50 years, we have helped individuals, couples, and families throw incredible weddings, bar/bat mitzvahs, corporate events, and more.

Victim:   |  Group: 
CA flag

Stoney Creek Furniture 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 08:18
Estimated Attack Date: 2024-02-28

Sector: Retail
Stoney Creek Furniture, founded in 1969, is a large furniture store offering any furniture, including custom-made furniture. Stoney Creek Furniture corporate office is located in 395 Lewis Rd, Stoney Creek, Ontario, L8E 5N5, Canada and has 72 employees.

Victim:   |  Group: 
US flag

unitednotions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 20:57
Estimated Attack Date: 2023-10-28

Sector: Retail
unitednotions.com

Victim:   |  Group: 
US flag

Marketon 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:52

Sector: Retail
United States

Victim:   |  Group: 
SG flag

Shein 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 14:41

Sector: Retail
Revenue: +$30B We successfully fucked shein's servers Category: child labour Data compromised:customers,shipment, employees information Size: 300GB Data is also for sale! Deadline: 3.10.24 If you are an employee of the company or someone who would like to buy the data, click on me

Victim: 
US flag

Artissimo Designs 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 19:09

Sector: Retail
Artissimo Designs is a leading manufacturer of ready to hang wall art offering canvas paintings, and including Acrylic, Glass, Metal, Shadowboxes,Wood art. Artissimo Designs is located in California.

Victim: 
UZ flag

pcmarket 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 03:47
Estimated Attack Date: 2024-01-31

Sector: Retail
Uzbekistan

Victim: 
CA flag

Po****.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 15:25

Sector: Retail
Country: Canada

US flag

W???h? 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 23:44

Sector: Retail
Massachusetts, United States

Victim:   |  Group: 
SE flag

Axel Johnson 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 02:53

Sector: Retail
Axel Johnson is a leading Swedish family-owned group, with a major footprint in Food, and with businesses spanning across sectors as diverse as Industrial and IT Solutions, Health and Wellness, and Solar energy.axeljohnson.se

Victim:   |  Group: 
IE flag

www.cogans.ie 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 22:28

Sector: Retail

Victim: 
PL flag

delia.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 19:33

Sector: Retail
Polish cosmetics company with over 25 years of experience, with an established position not only in Poland, but also in over 70 countries around the world.

Victim: 
US flag

davidsbridal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 17:29
Estimated Attack Date: 2024-02-14

Sector: Retail
David's Bridal — известная американская сеть свадебных магазинов, известная своим широким ассортиментом свадебных платьев, платьев для подружек невесты и платьев для особых случаев. Основанная в 1950 году, компания выросла из единственного магазина во Флориде до обширной сети, насчитывающей более 300 магазинов в США, Канаде, Великобритании, а также франчайзинговых магазинов в Мексике.Выручка компании оценивается в $2,2 млрд.На текущий момент мы обладаем очень ценными и важными данными, охватывающими значительный объем личной и корпоративной информации.850000$.

Victim: 
US flag

BRAM Auto Group 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 16:43

Sector: Retail
BRAM Auto Group is one of the largest family owned businesses in the Tri-State area with innovative dealerships throughout NY and NJ. 85GB of files are going to be uploaded here soon. Passports, SSNs, driver licenses, clients information and much of operational data.

Group: 
CO flag

champion.com.co 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 11:58
Estimated Attack Date: 2024-02-02

Sector: Retail
International freight forwarding & logistics providers

Victim:   |  Group: 
IT flag

patriziapepe.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:25
Estimated Attack Date: 2024-02-06

Sector: Retail
The passion of Patrizia Bambi (Creative Director) combined with the entrepreneurial spirit of Claudio Orrea (President), culminated in the creation of Patrizia Pepe. Florence, 1993. The name “Pepe” was immediately identified with an irreverent sensuality, made of contrasts and opposites. From this moment on, women could now recognise themselves in a brand which seamlessly combines everyday practicality with glamour for all those important moments, from morning to evening, thanks to the collection’s dual versatility and cutting silhouettes. A new idea of a woman, our woman, is brought to life: sensual, irreverent, courageous and self-aware. Conscious of her own body, she pursues a holistic vision of well-being. Ironic and urban, she loves to experiment. She brandishes a strong, independent spirit and is an idealist. In a short time, Patrizia Pepe proved itself capable of creating iconic garments of indisputable originality, recognisable and appreciated over the years.SITE: www.patriziapepe.comINFO: PATRIZIA PEPE Tessilform S.p.a. Registered office Via P. Gobetti 7/9 Campi Bisenzio (FI) 50013 - Italy VAT No. 01580850970 Share Capital € 1.000.000 fully paid-up Company registration number FI - 431485ALL DATA SIZE: ~577gb 1. Personal users folders and documents 2. Corporate data 3. Employees, recrut documents and etc…

Victim:   |  Group: 
CA flag

The Source 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 13:11

Sector: Retail
The Source Electronics Inc., doing business as The Source, is a Canadian consumer electronics and cell phone retail chain. The chain goes back over 40 years in Canada, initially as Radio Shack and later as The Source by Circuit City.

Victim:   |  Group: 
GB flag

lyon.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:33

Sector: Retail
ABOUT LYON EQUIPMENTWhere did Lyon come from?Way back in 1965, Ben Lyon, aided by engineer brother Graham, started making caving ladders. The name 'Lyon Ladders' was registered in 1973.In the same year Ben, with Mike Meredith, took a party of...

Victim:   |  Group: 
US flag

originalfootwear.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-08 19:18

Sector: Retail
Original Footwear is the leading manufacturer of occupational and tactical footwear for military, law enforcement and first responders. Founded in 1999, and based in Morrison. Tennessee, Original Footwear is the parent of Altama, Original S.W.A.T and...

Victim:   |  Group: 
DE flag

Karl Rieker GmbH and Co. KG 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 02:53

Sector: Retail
Karl Rieker offers 360-degree solutions for clothing that increases margins: market-tested designs and production and logistics processes for in-time deliveries worldwide, fast-moving NOS products in large quantities and seasonal clothing items, of high quality and sustainably producedkarl-rieker.com

Victim:   |  Group: 
ES flag

gocco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 13:21

Sector: Retail
Download link #1: https://[redacted].onion/GOCCO/PROOFMirror:[redacted] https://[redacted].onion/GOCCO/PROOF[redacted] 

Victim:   |  Group: 
US flag

Galaxy Fireworks, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 18:17

Sector: Retail
Galaxy Fireworks, Inc. - importer, wholesaler and retailer of fireworks. The company was founded in 1984 and has 26 employees. Galaxy Fireworks corporate office is located in 204 E Dr Martin Luther King Jr Blvd, Tampa, Florida, 33603, United States

Victim:   |  Group: 
NO flag

Nbbl 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 04:26

Sector: Retail
Norske Boligbyggelags Landsforbund SA (NBBL) is a politically independent interest organization that aims to gather housing associations in Norway and work for their common interests. We work to influence the authorities to pursue an active and sustainable housing and building policy that ensures all members the right to a good home and a good living environment.nbbl.no

Victim:   |  Group: 
US flag

Four Hands LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 17:30

Sector: Retail
Manufacturing and distributing home furnishing products, retail, design

Victim: 
US flag

davidsbridal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 19:36

Sector: Retail
David's Bridal. Revenue $2.2 BillionWe possess highly valuable and critical data, encompassing a substantial volume of personal and corporate information.David's Bridal is a prominent American bridal-store chain known for its wide range of weddin...

Victim:   |  Group: 
BE flag

home-waremmien.be 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 02:41

Sector: Retail
Created in 1949 by Edmond Leburton, the public housing company "Le Home Waremmien" has just been renamed. The name change comes a year after the (historic) arrival of a Liberal as president.

Victim:   |  Group: 
NL flag

DENHAM the Jeanmaker 

Company logo
Ransomware Group:

Discovery Date: 2024-01-17 16:21

Sector: Retail
The company manufactures and sells men and womens, outerwear, tops, bottoms and accessories. In the 100Gb data archive we are going to upload you will find HR files with personal documents, client information, some confidential files, finance and accounting information.

Victim:   |  Group: 
US flag

Bestway Sales 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 14:40

Sector: Retail
Bestway Sales a leading manufacturer and marketer of agriculturalsprayers, recently announced the introduction of a line of UTV Skid Mounted Sprayers that are designed for rugged use by farmers,ranchers and commercial spraying operations. Operational data, customer information and other files will be available soon.

Group: 
IN flag

Malabar Gold & Diamonds 

Company logo
Ransomware Group:

Discovery Date: 2024-01-13 09:55
Estimated Attack Date: 2024-01-11

Sector: Retail
Malabar Group was founded in 1993 by a team of enterprising entrepreneurs, led by the visionary genius of Mr. M P Ahammed when he explored beyond his immediate circle in the agri-corp industry to establish a jewellery trading company in a historical city called Kozhikode.

Victim:   |  Group: 
US flag

asburyauto.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 14:44

Sector: Retail
Download link #1:  https://[redacted].onion/ABG/PROOF[redacted] 

Victim:   |  Group: 
FR flag

agnesb.eu 

Company logo
Ransomware Group:

Discovery Date: 2024-01-10 13:12

Sector: Retail
www.agnesb.co.jp www.agnesb.com.hk Agnès b. is a French fashion house founded in 1975 by Agnès b.. The company offers a wide range of clothing, accessories, and home goods. Agnès b. is known for its casual, timeless style.

Victim:   |  Group: 
FR flag

Group Bogart 

Company logo
Ransomware Group:

Discovery Date: 2024-01-10 13:08

Sector: Retail
For nearly 50 years, Bogart, an independent French family-owned group specializing in the beauty industry, has designed, produced, and distributed perfumes and cosmetics worldwide.

Victim:   |  Group: