527 Victims for Technology in 2024


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


 Manufacturing|  Construction |  Transportation/Logistics |  Technology |  Healthcare |  Financial Services |  Public Sector |  Business Services |  Retail |  Consumer Services |  Energy |  Telecommunication |  Agriculture and Food Production |  Hospitality and Tourism


This page lists all the victims of ransomware attacks in Ransomware.live database for Technology in 2024. We continously scrape ransomware group site to detect new victims.
Ransomware.live uses AI to identify the activity of victims, but please note that the results may not be 100% accurate—do not hesitate to contact us if you notice any errors.
IL flag

Vidisco 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 01:34

Sector: Technology
Handala Hacked Vidisco Vidisco is an Israeli based developer and manufacturer of portable digital X-ray inspection systems. This company is affiliated with the 8200 unit of the regime and now 84% of airports in the world use the products of this company in their security gates. Basically, Mossad passes through the security gates of any…

Victim: 
CN flag

Chernan Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 13:00

Sector: Technology
Chernan Technology Co. Ltd. was founded on April 10th, 1984, as a subsidiary of ...

Victim: 
LU flag

Multidata 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:52
Estimated Attack Date: 2024-09-16

Sector: Technology
Luxembourg

Victim:   |  Group: 
ES flag

www.adantia.es 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:25
Estimated Attack Date: 2024-09-16

Sector: Technology
Adantia is a consulting firm based in Spain that specializes in risk management and technology solutions. The company offers a range of services including strategic consulting, regulatory compliance, and the implementation of advanced technological tools to enhance business processes. Adantia aims to support organizations in navigating complex environments and achieving sustainable growth.

Victim:   |  Group: 
US flag

SuperCommerce.ai 

Company logo
Ransomware Group:

Discovery Date: 2024-09-16 15:37

Sector: Technology
Supercommerce.ai transforms commerce in the Middle East and Africa with digital solutions for B2C and B2B markets, offering services like autonomous commerce and backend support for tech teams.

Victim: 
GB flag

dowley.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 17:13

Sector: Technology
Security Experts! Experience, Expertise & Knowledge The Dowley relationship cycle is a well defined process for engaging clients and tailoring our services to meet their business demands OUR PROCESS Managed Detection And Response! Experience, Experti...

Victim:   |  Group: 
IN flag

ignitarium.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 17:04

Sector: Technology
We are a leading provider of Product Engineering Services, offering expertise in Semiconductor design, Multimedia & Imaging, Connectivity, Cloud & Enterprise solutions, and Machine Learning & Deep Neural Networks. With a commitment to excellence, our...

Victim:   |  Group: 
AF flag

salaam.af 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 12:38

Sector: Technology
Data from Taliban users.

Victim:   |  Group: 
MY flag

Rextech 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 01:33
Estimated Attack Date: 2024-09-14

Sector: Technology
Rextech can handle all the company’s...

Victim: 
BR flag

Micron Internet 

Company logo
Ransomware Group:

Discovery Date: 2024-09-14 08:20
Estimated Attack Date: 2024-09-12

Sector: Technology
Micron Internet - provides Internet access services. Micron Internet corporate office is located in 205 Rua Salomao Fadlalah, Ibatiba, Espirito Santo, 29395-000, Brazil and has 63 employees.

Group: 
IT flag

TECHNOLOG S.r.l. 

Company logo
Ransomware Group:

Discovery Date: 2024-09-14 08:19
Estimated Attack Date: 2024-09-12

Sector: Technology
TECHNOLOG S.r.l. delivers integrated solutions for interology and industrial automation. TECHNOLOG S.r.l. corporate office is located in 31/a Via Trento, Parma, Emilia-Romagna, Italy. The total amount of data leakage is 439.40 GB

Group: 
US flag

VIcom Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 13:42

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Ascend Analytics (ascendanalytics.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 00:36
Estimated Attack Date: 2024-09-11

Sector: Technology
Founded in 2002, Ascend Analytics is an innovative software service company focu...

Victim: 
US flag

mechdyne.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 09:36

Sector: Technology
Mechdyne Corporation specializes in advanced immersive and collaborative technology solutions. They offer a range of services including virtual reality, visualization systems, AV integration, and IT services. Their solutions cater to industries like education, healthcare, and defense, enhancing communication, training, and decision-making processes. Mechdyne is known for innovation and client-focused service.

Victim:   |  Group: 
AU flag

www.bsg.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 20:43

Sector: Technology
BSG (Business Strategy Group) is an Australian-based consultancy firm specializing in providing strategic advice and solutions to businesses. They focus on enhancing business performance through strategic planning, business development, and operational efficiency. Their services cater to a diverse range of industries, aiming to drive growth and optimize business outcomes for their clients.

Victim:   |  Group: 
BE flag

pv.be 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 20:34

Sector: Technology
P&V is a Belgian cooperative insurance group based in Belgium. We have compromised a third-party provider and exfiltrated data related from SaaS enterprise clients. This company is implicated in the breach, and we will publish all relevant documents if a resolution is not reached.

Victim: 
IN flag

Exitz Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 09:09
Estimated Attack Date: 2024-08-14

Sector: Technology
Exitz Technologies is a company that operates in the Research & Development industry. It employs 10to19 people and has 1Mto5M of revenue.

Victim:   |  Group: 
BE flag

Prosolit 

Company logo
Ransomware Group:

Discovery Date: 2024-09-07 17:08

Sector: Technology
Prosolit (founded in 2004) - provides site development, e-commerce, management software, security software and other IT services. Prosolit corporate office is located in Av. Roi Albert 157/2, 5300 Andenne, Belgium. The total amount of data leakage is 13.07 GB

Victim:   |  Group: 
LT flag

briedis.lt 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 22:37
Estimated Attack Date: 2024-09-05

Sector: Technology
Briedis.lt is a Lithuanian company specializing in educational services, particularly in the field of mathematics. They offer a range of online courses and learning materials designed to help students improve their mathematical skills and prepare for exams. The platform is user-friendly and features interactive content, practice exercises, and personalized feedback to enhance the learning experience.

Victim:   |  Group: 
US flag

Arbitech (arb.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 14:47
Estimated Attack Date: 2024-08-18

Sector: Technology
Arbitech, LLC, founded in August 2000, is the nation's leading independent IT di...

Victim: 
SN flag

SESAM Informatics 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 10:32

Sector: Technology
Country : Senegal - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

inorde.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 21:42

Sector: Technology
Inorde.com is an innovative tech company that specializes in creating solutions to streamline business operations. They focus on developing software and tools aimed at enhancing productivity and efficiency for organizations of various sizes. Their offerings often include project management systems, collaboration platforms, and data analytics tools designed to optimize workflows and support decision-making processes.

Victim:   |  Group: 
DE flag

cbt-gmbh.de 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 20:04
Estimated Attack Date: 2024-09-01

Sector: Technology
CBT GmbH is a German-based company specializing in IT consulting and services. They offer a wide range of solutions including software development, system integration, and IT infrastructure management. With a focus on innovative technologies, CBT GmbH aims to enhance business processes and efficiency for their clients. Their expertise spans various industries, ensuring tailored and effective IT strategies.

Victim:   |  Group: 
CZ flag

SWISS CZ 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 12:52

Sector: Technology
The company SWISS CZ s.r.o. is a 100% subsidiary of SWISS spol. s .r.o. Bratislava, which is part of the multinational ELKO GROUP network with a total annual turnover of more than 2.2 billion USD. We obtained about 15Gb of their data and will upload it soon. Ac counting data, some information on employees and other internal f iles.

Victim:   |  Group: 
CA flag

bluemaven.ca problems 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 11:06
Estimated Attack Date: 2024-08-26

Sector: Technology
additional information

Victim:   |  Group: 
US flag

Kingsport Imaging Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 06:31
Estimated Attack Date: 2024-09-02

Sector: Technology
Kingsport Imaging Systems, Inc. is an independently owned company marketing office equipment as an authorized dealer for Canon USA, Inc. Kingsport Imaging Systems corporate office is located in 200 E Market St, Kingsport, Tennessee, 37660, United States and has 18 employees.

Victim:   |  Group: 
PH flag

Removal.AI 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 20:10

Sector: Technology
Removal.AI is a technology company specializing in automated image editing solutions. They use advanced AI algorithms to provide services such as background removal, image enhancement, and object manipulation. Aimed at streamlining workflows for e-commerce, photography, and graphic design professionals, Removal.AI delivers high-quality, efficient, and cost-effective image processing tools.

Victim:   |  Group: 
TW flag

www.sanyo-av.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 12:42

Sector: Technology
Sanyo-AV Taiwan is a company specializing in audio-visual products and solutions. They offer a range of electronics, including projectors, televisions, and home theater systems. Known for their innovation and quality, Sanyo-AV integrates advanced technology to enhance user experiences. They cater to both consumer and professional markets, emphasizing reliability and performance in their products.

Victim:   |  Group: 
US flag

www.electriforce.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 11:11
Estimated Attack Date: 2024-07-27

Sector: Technology
Electriforce is a dynamic company specializing in innovative electrical solutions and cutting-edge technology. They offer a wide range of products and services, including electric vehicle charging stations, renewable energy systems, and advanced power management solutions. Committed to sustainability and efficiency, Electriforce aims to revolutionize the way we harness and utilize electrical energy, providing reliable and eco-friendly options for both residential and commercial clients.

Victim:   |  Group: 
US flag

Effortless Office 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:08
Estimated Attack Date: 2024-07-16

Sector: Technology
We want this post to resonate.

Victim:   |  Group: 
FR flag

akanea.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 14:23
Estimated Attack Date: 2024-05-15

Sector: Technology
AKANEA, éditeur de logiciels pour la gestion et logistique : transport routier, transport international maritime et aérien, agroalimentaire et douane.

Victim:   |  Group: 
IE flag

Navitas Semiconductor 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 11:32

Sector: Technology
Country : Ireland - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
DE flag

inces.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 07:51
Estimated Attack Date: 2022-02-16

Sector: Technology
inces.com

Victim:   |  Group: 
IL flag

Appletec Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 05:46

Sector: Technology
Handala Hacked Appletec Ltd. It is an affiliated company of the Ministry of Defense of the regime and is responsible for the design of many sensitive electronic and optical systems of the regime’s military industries. Some of the regular customers of this company are: Rafael, Elbit, Elisra, Air Force and… Handala was able to dump…

Victim: 
US flag

Software Engineering Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:37
Estimated Attack Date: 2024-08-28

Sector: Technology
United States

Victim:   |  Group: 
IT flag

Finlogic S.p.A 

Company logo
Ransomware Group:

Discovery Date: 2024-08-27 14:42

Sector: Technology
Finlogic S.p.A is an Italian company specializing in the production of labeling and product identification systems. They offer a wide range of products, including adhesive labels, thermal transfer ribbons, and barcode printers. The company serves various industries such as food, pharmaceuticals, and logistics, providing tailored solutions to meet specific customer needs. Finlogic is known for its innovation, quality, and customer-centric approach.

Victim: 
US flag

securityinstrument.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-27 10:10

Sector: Technology
Download link #1:  https://[redacted].onion/SIWILM/PROOF/Mirror:[redacted] https://[redacted].onion/SIWILM/PROOF/DATA[redacted] DESCRIPTIONS: Corporate confidential data, Personal identifiable information, contracts, employees and executives personal files, financial documents, corporate correspondence, database exports\backups etc.

Victim:   |  Group: 
US flag

Microchip Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 23:44

Sector: Technology
United States

Victim:   |  Group: 
CH flag

Optimize EGS 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 19:11

Sector: Technology
Optimize EGS is a forward-thinking company specializing in Environmental, Social, and Governance (ESG) consulting. They offer tailored strategies to help organizations enhance sustainability, ensure regulatory compliance, and foster social responsibility. By integrating advanced analytics and industry expertise, Optimize EGS empowers businesses to achieve long-term, sustainable growth while meeting stakeholder expectations.

Victim: 
US flag

www.smarterp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:30

Sector: Technology
SmartERP is a solutions provider specializing in enterprise resource planning (ERP) software. They offer a range of services, including consulting, implementation, and support, aimed at optimizing business processes and improving operational efficiency. Their expertise spans across various industries, helping organizations integrate and automate their workflows to achieve better performance and scalability.

Victim:   |  Group: 
US flag

htsusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:27

Sector: Technology
HTS USA, also known as High Tech Solutions, is a company specializing in providing advanced technological solutions and services. They focus on delivering innovative products in areas such as automation, software development, and IT consulting. HTS USA aims to enhance operational efficiency and productivity for businesses across various industries through cutting-edge technology and expert support.

Victim:   |  Group: 
DE flag

www.spie-tec.de 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:24
Estimated Attack Date: 2024-08-19

Sector: Technology
Spie-Tec GmbH specializes in advanced surveillance and security technology solutions. They offer a wide range of products including covert cameras, GPS tracking systems, and audio surveillance devices. Known for their high-quality, reliable, and innovative equipment, Spie-Tec serves both private and professional clients, ensuring top-notch security and investigative tools tailored to various needs.

Victim:   |  Group: 
FR flag

dt-technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 01:20
Estimated Attack Date: 2024-08-25

Sector: Technology
DT GROUP ! We specialize in the manufacturing, purchasing and reselling of products essential for your machine tools. Our expertise focuses on clamping solutions, such as different types of work holding tools, and all types of clamping de ...

Victim:   |  Group: 
US flag

autonomous.ai 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 01:15

Sector: Technology
Autonomous specializes in ergonomic office furniture and tools aimed at improving productivity and well-being. The company offers a range of products, including smart desks, ergonomic chairs, and accessories, designed for both individuals and organizations.

Victim: 
IL flag

EPS Tech R&D 

Company logo
Ransomware Group:

Discovery Date: 2024-08-25 08:09

Sector: Technology
For the first time, as a PoC, we are publishing a number of top-secret documents for the design of electronic equipment used by the Zionist Air Force. Wait for bigger surprises! As we warned last night and you realized this morning, it is better not to sleep these nights! Password: handala Download EPS Tech R&D…

Victim: 
US flag

www.curvc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 17:09

Sector: Technology
... Tags: #Seoul #Seoul-t'ukpyolsi #South Korea

Victim: 
US flag

schoolrush.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 21:49

Sector: Technology
School Rush platform allows schools to publish personalized calendar of events to parents, send classroom pictures and activities to parents instantly, publish staff and student directories, and create notifications.

Victim: 
RU flag

level.game 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 15:14

Sector: Technology
Level SuperMind is a wellness technology company focused on improving mental clarity and well-being through its mobile app. The app helps users reduce stress, anxiety, and overthinking by offering guided meditations, breathwork, sleep tools, and journaling exercises.

Victim: 
US flag

RCG 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:40

Sector: Technology
United States

Victim:   |  Group: 
SN flag

Codival 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 02:19
Estimated Attack Date: 2024-08-20

Sector: Technology
CODIVAL was created in 1975, on the initiative of local banks that wanted to secure the transportation of cash within their growing networks.Formerly known as BRINK'S WEST AFRICA, CODIVAL is a subsidiary of the SAGAM International group, which is the leader for all activities related to the securing of cash: cash-in-transit, cash processing, ATM management, electronic security and fire safety.This synergy of skills enables CODIVAL to benefit from the expertise, technical know-how, logistics and professionalism of the group which is represented in Senegal, Benin, Burkina Faso, Mali, Cameroon, and soon to be represented in Gabon, Ghana, Nigeria, Morocco and Central Africa.In Côte d'Ivoire, CODIVAL is the undisputed leader in the field of cash-in-transit, cash processing and ATM Management https://codival.ci/en/[redacted]

Victim: 
IN flag

jpoint.in 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 00:13

Sector: Technology
Nahar JPoint, an innovative digital project launched by JITO (Jain International Trade Organization)...

Victim: 
US flag

inlighten.net 

Company logo
Ransomware Group:

Discovery Date: 2024-08-20 20:58

Sector: Technology
Inlighten.net is a company specializing in digital signage solutions. They provide custom content creation, interactive displays, and network management tools to enhance customer engagement and communication. Their services cater to various industries, including retail, financial services, and healthcare, offering scalable and innovative visual communication systems to meet diverse client needs.

Victim:   |  Group: 
US flag

Percento Technologies Internationa 

Company logo
Ransomware Group:

Discovery Date: 2024-08-20 06:05
Estimated Attack Date: 2024-08-19

Sector: Technology
Percento Technologies International ( founded in 1999) is an IT services company. Percento Technologies International corporate office is located in 580 Westlake Park Blvd Ste 110, Houston, Texas, 77079, United States and has 20 employees.

Victim:   |  Group: 
HK flag

J&J Network Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 15:14
Estimated Attack Date: 2024-08-17

Sector: Technology
We have success to gain a group of renowned customers and J&J is recognized in the Building Automation and HVAC Control industrial.

Victim: 
CZ flag

PER4MANCE 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 15:12

Sector: Technology
Headquartered in Brno and operating since April 1995, PER4MANCE has managed to establish itself as a recognised specialist systems integrator on the Czech market. The company has managed to leverage VAR, distribution and partnership relationships with an impressive list of OEMs on the back of a strong and resourceful team to build a long list of blue chip clients in the Czech Republic.

Victim: 
US flag

aerworldwide.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 20:58

Sector: Technology
AER believes in transformation. We are Transformative Tech – What does this mean? Transformative Tech is the evolution of underused IT Equipment and End of Life products back into the vital electronics supply chain ecosystem. 300 Gb Data

Victim:   |  Group: 
DE flag

awsag.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 20:49

Sector: Technology
We have more than 20 years of experience in consulting and engineering and focus on the highest standards of safety, reliability and performance. At AWS, authenticity, honesty and transparency are the focus of our work and we strive to deliver excellent products to our customers. We support our customers every step of the way and continuously work to expand our expertise and knowledge to provide the best solution for our customers.

Victim: 
ZA flag

www.netconfig.co.za 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:07
Estimated Attack Date: 2024-07-31

Sector: Technology
NetConfig is a South African-based company specializing in IT solutions and services. They offer a range of services including network configuration, cybersecurity, cloud services, and IT support tailored to meet the needs of businesses. Known for their customer-focused approach, they aim to enhance operational efficiency and security for their clients through innovative technology solutions and expert consultancy.

Victim:   |  Group: 
NL flag

zyxel 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 14:01

Sector: Technology
Zyxel.eu is a European branch of Zyxel Communications Corporation, a global leader in networking solutions. It specializes in providing innovative and reliable internet connectivity products and services, including routers, switches, security appliances, and cloud-based network management systems. Zyxel focuses on empowering businesses and home users with cutting-edge technology to enhance their digital experiences.

Victim: 
GB flag

on365.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 14:24
Estimated Attack Date: 2024-07-11

Sector: Technology
on365 has been driving down costs, improving power and cooling efficiencies and managing risk since 1984. We provide expertise, support and the technical services to help prepare, design, acquire, install, maintain, optimise and upgrade you ...

Victim:   |  Group: 
US flag

www.aaconsultinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 14:19
Estimated Attack Date: 2024-08-15

Sector: Technology
AA Consult Inc. is a consulting firm specializing in providing innovative business solutions and strategic advisory services. They focus on helping organizations enhance their performance through expert guidance in areas such as management, operations, and technology. The company is committed to delivering tailored strategies that drive growth, efficiency, and competitive advantage for their clients.

Victim:   |  Group: 
IL flag

EPS Tech Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 16:58

Sector: Technology
Handala Hacked EPS Tech Ltd EPS are designers and providers of advanced embedded electronic systems to the defense and military markets. This company is one of the shell companies of unit 8200, which, under the management of Daniel Applebaum, develops and designs very sensitive and confidential military and security infrastructures of the Zionist regime. Some…

Victim: 
US flag

Innoquest 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 12:18
Estimated Attack Date: 2024-07-31

Sector: Technology
Since 1993 Innoquest president and licensed engineer Bill Hughes has designed ov...

Victim: 
US flag

Y*********I 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 21:08

Sector: Technology
We have Access Y*********I.edu servers, a well-known University. In just 7 days, we will leak all data we have taken. […]

CY flag

Cb**********.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 16:29

Sector: Technology
Country: Cyprus

US flag

Aerotech Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:17

Sector: Technology
Aerotech Solutions is a technology-driven company specializing in aerospace engineering and advanced manufacturing. They provide innovative solutions for the design, development, and production of aerospace components and systems. With a focus on precision engineering, Aerotech Solutions serves clients across the aviation and defense sectors, offering customized services that enhance performance, safety, and efficiency in aerospace technology

Victim: 
US flag

M??? ????k ?????? 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:18

Sector: Technology
United States

Victim:   |  Group: 
US flag

emanic.net 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:22
Estimated Attack Date: 2024-06-14

Sector: Technology
Electronic Maintenance Associates, Inc. (dba EMA) provides products, services, training, and more related to Medium Voltage Variable Frequency Drives. Celebrating our 33rd year, over 98% of our customers say they are "very satisfied" with EMA; that's...

Victim:   |  Group: 
GR flag

kronospublic.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-10 19:12

Sector: Technology
Kronos Corporate Group is a dynamic organization dedicated to innovation and portfolio diversification across multiple sectors. The journey began in 1986 by Pantelis Athinis, with the founding of Kronos Press Distribution Agency the first company in...

Victim:   |  Group: 
IN flag

Brontoo Technology Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-10 15:02

Sector: Technology
OstaApp, developed by Brontoo Technology Solutions India Private Limited, is a digital payment platform designed to offer a secure, fast, and convenient way to make transactions without relying on traditional cards, wallets, or point-of-sale (POS) systems. The platform generates a unique, one-time-use digital number or QR code, which users can utilize for payments at registered merchants, partner ATMs, and more. Database with 146123 users leaked. Proof of PCI DSS compliance is not a guaranteed solution.

Victim:   |  Group: 
US flag

www.dunnsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 11:00

Sector: Technology
Dunn Solutions Group is a digital commerce and business transformation consultancy that helps its clients achieve speed by automation. Acquisitions & Subsidiaries: Kaar Technologies.The total size of ...

Victim: 
SA flag

inv-dar.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 22:03
Estimated Attack Date: 2024-07-31

Sector: Technology

Victim:   |  Group: 
TH flag

icarasia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 22:01

Sector: Technology
iCarAsia is a leading digital automotive platform operating primarily in Southeast Asia, specifically in Malaysia, Indonesia, and Thailand. The platform provides a comprehensive network for buying, selling, and learning ...

Victim: 
US flag

rationalenterprise.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 20:02

Sector: Technology

Victim:   |  Group: 
 flag

cognizant.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 13:58
Estimated Attack Date: 2022-06-01

Sector: Technology
cognizant.com

Victim: 
 flag

tibaitservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 08:28

Sector: Technology
Download link #1:  https://[redacted].onion/TIBA/PROOF/Mirror:[redacted] https://[redacted].onion/TIBA/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifiable Information, employees and executives personal and corporate data, financial documents, contracts, corporate correspondence, etc.

Victim:   |  Group: 
GB flag

amplicon.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 17:16

Sector: Technology

Victim:   |  Group: 
PE flag

infotexim.pe 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 14:37
Estimated Attack Date: 2024-08-06

Sector: Technology

Victim:   |  Group: 
 flag

KLA 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 07:31

Sector: Technology

Victim: 
 flag

www.carri.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 22:14

Sector: Technology
All important information downloaded from the https://www.carri.com servers will be placed here: -Customer data -Financial data of the company -Employee information etc.

Victim: 
IT flag

www.consorzioinnova.it 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 22:14

Sector: Technology
225GB DATAemployeesclientsdatabase and etc

Victim: 
US flag

KinetX 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 20:47

Sector: Technology
United States

Victim:   |  Group: 
ES flag

Fractalia Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 13:21

Sector: Technology
Country : Spain - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

Banx Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 11:30

Sector: Technology

Victim: 
 flag

HP Distribution 

Company logo
Ransomware Group:

Discovery Date: 2024-08-05 09:47

Sector: Technology
HP Distribution is a family owned and family operated asset based trucking company in Kansas City, KS. In 2000 the Cunningham's decided to start a gift box steak company. This give box steak company evolved into a Poultry production facility. Due to the volume of product moving in and out of the facility, transportation department was added in 2003. Today it employs over a 100 people and operates 75 trucks and 100 refrigerated trailers. HP Distribution understands the importance on time delivery and good communication. Tracking devises installed on all of our equipment helps provide instantaneous updates on all shipments. At HP "We are small enough to care, but large enough to cover" any and all of your Transportation needs. In house brokerage that works with a tight network of approved Carriers helps fill capacity where we don't have trucks. Having a 100,000 sq ft cold storage and cross dock facility gives HP an edge to handle any shippers demands. HP is a proud partner Smart way and strives to be as friendly as possible to our environment.

Victim:   |  Group: 
US flag

LRN 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 08:37

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

WPG Holdings 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 15:52

Sector: Technology

Victim: 
 flag

PeoplesHR 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 15:50

Sector: Technology

Victim: 
CN flag

atcdi.com.cn 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:08
Estimated Attack Date: 2024-06-26

Sector: Technology
The Kapari Water Supply Project, successfully implemented by ATCDI, brings clean water access to the remote Kapari Village in Abau District, Central Province.

Victim:   |  Group: 
ES flag

ciberviaxesespecial.net 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:06
Estimated Attack Date: 2022-11-13

Sector: Technology
981216600 info@ciberviaxes.net Ciberviaxes especial Viajes para ti ABANCA Espacio +60 Afundación Toscana ¡Clica y conoce las características de este fantástico viaje! Croacia ¡Clica y conoce las características de este fantástico viaje! País Vasco ¡C...

Victim:   |  Group: 
US flag

Lake Washington Institute of Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 05:09
Estimated Attack Date: 2024-06-15

Sector: Technology
For more than 70 years, LWTech has prepared students to go into the workforce, ready to succeed in their careers.As the only public institute of technology in the state of Washington, LWTech offers 11 applied bachelor’s degrees, 41 associate degrees, and 83 professional certificates in 41 areas of study, including STEM-focused programs in Science, Technology, Engineering and Math.

Victim: 
RO flag

stb.ro 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 21:39

Sector: Technology
We have breached STB.ro (Romanian public transport). For us to wipe the databreach, we ask for a ransom of 5000 EUR.

Victim: 
FR flag

demos.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 19:34

Sector: Technology
Download link #1:  https://[redacted].onion/DEMOSGROUP/PROOF/Mirror:[redacted] https://[redacted].onion/DEMOSGROUP/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, corporate confidential data, NDA, contracts, employees and executives personal files, financial documents\statements, customer information, corporate correspondence, etc.

Victim:   |  Group: 
GE flag

Computer Networking Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-07-27 10:43

Sector: Technology
Computer Networking Solutions Computer Networking Solutions, dba LightSpeed DataLinks (LDL) is a small business located in Columbus, Georgia. LDL has been in business since 1998 and is an active Cisco reseller.

Victim:   |  Group: 
US flag

pioneerworldwide.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 15:17

Sector: Technology
Founded in 1917, Pioneer Balloon Company is the world's premier manufacturer of latex balloons, with a diversified range of products that includes Microfoil® balloons and Bubble Balloons. Additionally, Pioneer offers innovative product solutions to customers in the advertising, entertaining, decorating, and social expressions markets. Headquartered in Wichita, KS, USA, Pioneer has facilities in the United States, Canada, England, Australia, Mexico, and Brazil. - 1.65 TB

Victim: 
US flag

Planet Group International 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 13:12

Sector: Technology
Planet Group International is a multinational corporation specializing in innovative technology solutions and consulting services. With a presence in numerous countries, the company focuses on digital transformation, IT infrastructure, software development, and data analytics. They cater to a diverse range of industries, providing tailored solutions to enhance operational efficiency and drive business growth. Planet Group International is known for its commitment to excellence, leveraging cutting-edge technologies to deliver high-quality services and support to its global clientele. Leaked data size: 4.9GB.

Victim:   |  Group: 
TW flag

LITEON 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 13:12

Sector: Technology
LITEON Technology Corporation, based in Taiwan, is a leading company in the electronics industry known for its diverse range of products. Founded in 1975, LITEON specializes in the development and manufacturing of optoelectronics, storage devices, and other electronic components. Its products include LED lighting solutions, semiconductors, automotive electronics, and smart healthcare devices. LITEON is recognized for its innovation and commitment to sustainability, providing high-quality technology solutions to global customers while emphasizing environmental responsibility. Leaked data size: 142GB.

Victim:   |  Group: 
 flag

Innovalve 3TB Data Leak ( $300M ) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 05:39

Sector: Technology
Handala Leaked 3TB Innovalve Sensitive Data On July 17th, Edwards Lifesciences American company bought Innovalve startup from Sheba for 300 million (https://www.ynet.co.il/economy/article/r1jvlozuc)[redacted] dollars! So let us give you a gift of 300 million dollars! We are now publishing all data about this startup for free! We have been monitoring this deal for a long time,…

Victim: 
US flag

The Computer Merchant 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:44

Sector: Technology
United States

Victim:   |  Group: 
CZ flag

CertiCon 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 12:15

Sector: Technology
CertiCon is a Czech company engaged in technological innovation and development of software and hardware solutions for healthcare, telecommunication.

Victim: 
GB flag

e21c.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 07:31
Estimated Attack Date: 2024-07-15

Sector: Technology
E21c - Business Information. Education · United Kingdom · 99 Employees. A message from our CEO: Education for the 21st Century is driven by a determination to create welcoming and open schools for the local community, where every person thrives, make...

Victim:   |  Group: 
SG flag

simple-solution-systems 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 22:45

Sector: Technology
Simple Solution Systems Pte Ltd is a company that operates in the Custom Software & IT Services industry. It employs 20to49 people and has 5Mto10M. At SIMSYS, we provide a wide range of Solution services ranging from Infrastructure Setups, T ...

Victim:   |  Group: 
IN flag

Accelon Technologies Private 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 21:10

Sector: Technology
Accelon Technologies Private is an ERP Consulting company headquartered at Pune, India.

Victim:   |  Group: 
NL flag

sigmacontrol.eu 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 16:40

Sector: Technology

Victim:   |  Group: 
 flag

Win Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 13:36

Sector: Technology
Win systems is a provider of casino solutions for the global gami ng industry. Lots of passport, DNIs (identification cards), credi t cards and other personal documents of employees. Information of clients and casinos, financials, other internal business data. 1 0GB of extremely interesting data.

Victim:   |  Group: 
 flag

www.byzan.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 12:12
Estimated Attack Date: 2024-07-20

Sector: Technology

Victim:   |  Group: 
BR flag

Cedar Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 12:05
Estimated Attack Date: 2024-07-08

Sector: Technology
Cedar Technologies (founded in 2005) is a solutions provider in consulting, technology services and software. Cedro Technologies corporate office is located in 262 Av. João Naves De Avila, Uberlandia, Minas Gerais, 38400000, Brazil and has 133 employees. The total amount of data leakage is 393 GB

Victim:   |  Group: 
US flag

Jariet Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 12:02
Estimated Attack Date: 2024-07-16

Sector: Technology
Jariet Technologies, Inc. is a fabless semiconductor company specializing in high-speed data converter technology. Jariet Technologies corporate office is located in 103 W Torrance Blvd, Redondo Beach, California, 90277, United States and has 64 employees.The total amount of data leakage is 325.5 GB

Victim:   |  Group: 
 flag

CIMP.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 06:55
Estimated Attack Date: 2024-07-08

Sector: Technology
Welcome to Consultants in Pain Medicine, PA. CPM is lead by a multi-disciplinary team of highly trained physicians. We strive to provide the latest in pain treatment options – offering superior clinical care, up-to-date techniques and the latest technology. Pain affects every aspect of the patient. Our preferred and most beneficial treatment is a multi-disciplinary approach.

Victim:   |  Group: 
GB flag

We*******.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 08:50

Sector: Technology
Country: United Kingdom

US flag

Ka******.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 08:50

Sector: Technology
Country: USA

 flag

RiverSoft 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 06:38
Estimated Attack Date: 2024-06-30

Sector: Technology
RiverSoft is the product of a design process that spans more than 20 years. It is designed to work for large agencies with thousands of patients, in multiple locations, with varied and ever-changing payer requirements (Medicare, Medicare Advantage, Medicaid, commercial insurances, HMO’s, and self-pays). The software has been optimized to work for large populations of employees and patients. All information relevant to the job at hand is shown together, all at once, to save the user’s time. RiverSoft offers something that no other home care software company offers: Industrial strength software that is customized through configuration and software changes to meet the UNIQUE demands of LARGER home care agencies.

Victim: 
 flag

Apex Global | Big leak outlooks - 2tb. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-21 19:22

Sector: Technology

Victim: 
 flag

Cole Technologies Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-21 19:22

Sector: Technology

Victim: 
 flag

KickDown ESET company. No overpayments at 0% (renamed and update) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-21 08:10

Sector: Technology
This is what this note is now called. It's not about us "making" ESET. It's about the fact that: AT THE MOMENT I FUCKED THEIR NEW VERSION OF PREMIUM HOME SECURITY EDITION BEFORE THE PENTEST.  == NO MORE == ....as the ever-condolent and praying “journalists” from... And now there will be a…

Victim: 
 flag

ESET. PREMIUM. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-20 15:41

Sector: Technology
in preparation for the next goal, eset smart security premium was tested today. He fought epically, heroically and bravely with everything, with anything (mostly rubbish in C#), but, as befits a real AB, he chose not to notice the host of the party. It's something like drinking: once you fuck…

Victim: 
 flag

Doodle Tech 

Company logo
Ransomware Group:

Discovery Date: 2024-07-20 15:39

Sector: Technology
https://doodletech.aeWith our unique blend of expertise,...

Victim: 
 flag

A*****D 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 10:42

Sector: Technology
To the executives of A*****D, We have breached A*****D.com servers and your security measures and obtained critical data from your […]

Victim: 
GR flag

iteam.gr 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:26
Estimated Attack Date: 2024-07-10

Sector: Technology
Artificial intelligence (AI) is a broad and general term that refers to any type of computer software that engages in human like activities

Victim:   |  Group: 
GR flag

barkingwell.gr 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:22
Estimated Attack Date: 2024-07-18

Sector: Technology
Barking Well Media was founded by the Greek entrepreneur Nikos Koklonis, who was selected by Fortune magazine for its "40 under 40" list as one of the top entrepreneurs of 2015 in Greece under 40 years old.

Victim:   |  Group: 
PL flag

pgd.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 12:38

Sector: Technology

Victim:   |  Group: 
US flag

MIPS Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 19:07

Sector: Technology
United States

Victim:   |  Group: 
 flag

Eyal Baror the key official of the 8200 unit 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 17:09

Sector: Technology
Do you know real Eyal Baror? Does Edwards Lifesciences know who he made a deal with? Have we gone to hack Innovalve without purpose? From 1993 to 2003, Eyal Baror was directly responsible for the secure communication research and development unit of Unit 8200. Yes, you guessed right, he is one of the key officials…

Victim: 
US flag

isometrix.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 09:37
Estimated Attack Date: 2024-06-02

Sector: Technology
Download link #1:  https://[redacted].onion/ISOMETRIX/PROOF/Mirror:[redacted] https://[redacted].onion/ISOMETRIX/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, employees and executives personal files, financial data, customer information, contracts\NDA, corporate correspondence, software development data etc.

Victim:   |  Group: 
 flag

Hewlett Packard Enterprise 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 22:33

Sector: Technology
199$

Victim: 
US flag

Lantronix Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 14:40

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

XENAPP-GLOBER 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 17:40
Estimated Attack Date: 2024-07-14

Sector: Technology
Description not available

Victim:   |  Group: 
CA flag

posiplus.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 17:36

Sector: Technology
Since 1981, Posi+ has been manufacturing aerial devices, stand apart to meet your specific needs. Over the years, the range of products expanded. Motivated by the same concern for performance, quality and safety, Posi+ also offers digger derricks, cable handlers and cable placers for telecoms.SITE: www.posiplus.com Address : 100-489 PIERRE-ROUX E, VICTORIAVILLE QUEBEC, CANADA G6T 1S9Tel#: 1 800 758-5717ALL DATA SIZE: ≈350gb+ 1. Company data 2. Confidential & employees data 3. Financial data & etc…

Victim:   |  Group: 
US flag

hpecds.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 17:35

Sector: Technology
CDS, a Hewlett Packard Enterprise company CDS is a wholly owned subsidiary of Hewlett Packard Enterprise and although an integral part of delivery operations in EMEA, is a separate legal entity providing true multi-vendor service capability for Hewlett Packard Enterprise customers. The Hewlett Packard Enterprise service offerings are contained in a single portfolio of branded services, which are delivered by both CDS and Hewlett Packard Enterprise service teams. CDS specialises in on-site delivery for multi-vendor products and technical services. CDS was formed after the acquisition of Synstar plc which had over 40 years’ experience of delivering multi-vendor services across Europe. Our company has a long tradition of delivering highly customised services and we pride ourselves on our commitment to customer satisfaction. This broad range of skills coupled with an agile workforce creates flexibility in service solutions which can be tailored to individual customers needs. CDS embraces all of Hewlett Packard Enterprise’s values and commitment to employees and customers alike.SITE: www.hpecds.com Address : Berkshire, GB - Winnersh Triangle 210 Wharfedale Road Berkshire, RG41 5TP, United KingdomALL DATA SIZE: ≈500gb 1. Company data 2. Confidential data 3. Human Resources, Hire data 4. Personal employees documents 5. Clients data 6. Projects & etc…

Victim:   |  Group: 
IT flag

atos.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 16:06

Sector: Technology
For Atos, being Smart means courage and determination to define new standards of excellence. Smart Electrohydraulics is our response to the everchanging market, a commitment we pursue with a unique approach in which every process is analyzed and optimized: from research to design, from production to delivery, up to after-sales service.SITE: www.atos.com Address : Via alla Piana, 5721018 Sesto Calende VA, ItalyALL DATA SIZE: ≈710gb 1. Company data 2. Confidential data 3. Personal employees documents 4. Projects 5. Clients data & etc…

Victim:   |  Group: 
US flag

upcli.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 12:00

Sector: Technology
Country: USA

 flag

ARISTA 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 22:00
Estimated Attack Date: 2024-07-02

Sector: Technology
Arista is a company with a wide experience in work spaces, with excellent customer service. Consulting, selling, installing and adaptation of furniture and constructive elements for offices and commercial environments. SQL, other valuable files! https://www.aristaint.com

Victim: 
 flag

Preferred IT Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 20:36

Sector: Technology
Business Services. Complete IT services and support.

Group: 
 flag

Image Microsystems 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 19:35

Sector: Technology

Victim:   |  Group: 
 flag

P448 

Company logo
Ransomware Group:

Discovery Date: 2024-07-10 16:32

Sector: Technology
P448 is an Italian footwear brand rooted in the belief that eclec ticism, design innovation and experimentation lie at the heart of self-expression. 11GB of data to be released. CDIs, passports an d other personal employees files. Project information, internatio nal contracts and agreements, financial data.

Group: 
 flag

Beowulfchain 

Company logo
Ransomware Group:

Discovery Date: 2024-07-10 13:54

Sector: Technology
Beowulfchain is the decentralized communication and data network enabling businesses to communicate without barriers. They were exfiltrated and locked by Vanir on the 7th of July 2024

 flag

Qinao 

Company logo
Ransomware Group:

Discovery Date: 2024-07-10 13:54

Sector: Technology
Qniao is a leading provider in paper manufacturing and environmental solutions. They have been exfiltrated and locked by Vanir.

 flag

Athlon 

Company logo
Ransomware Group:

Discovery Date: 2024-07-10 13:54

Sector: Technology
Athlon is an international provider of operational vehicle leasing and mobility solutions. They were exfiltrated and locked by Vanir on the 3rd of June 2024

 flag

O***M 

Company logo
Ransomware Group:

Discovery Date: 2024-07-10 09:34

Sector: Technology
To the board of O***M, We have gained access to your system O***M.com and have highly confidential data, including 450GB […]

Victim: 
VN flag

HITC.VN 

Company logo
Ransomware Group:

Discovery Date: 2024-07-09 00:04
Estimated Attack Date: 2024-06-30

Sector: Technology
Vietnam

Victim: 
NL flag

noab.nl 

Company logo
Ransomware Group:

Discovery Date: 2024-07-08 08:05
Estimated Attack Date: 2024-07-06

Sector: Technology
Greetings! Today we are posting here the new company, "Kontinu Consultancy B.V.". Headquarters: Televisiestraat 204, 2525 LV Den Haag, Netherlands Web site: https://noab.nl/[redacted] E-Mail: info@noab.nl Phone: +31 073 6141419 This company is...

Victim:   |  Group: 
CA flag

Lexibar 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 03:05
Estimated Attack Date: 2024-05-07

Sector: Technology
Developed by Haylem, the Lexibar software is used worldwide in French schools and in specialized clinics that treat language disorders. The clientele is composed of parents, professionals and educational institutions working with children, adolescents and adults with learning difficulties, including reading and writing. In Quebec, no less than 87% of educational institutions use Lexibar.Financial reports, database, personal information of employees, personal information of clients including partner companies. https://www.lexibar.ca/[redacted]

Victim: 
CA flag

Haylem 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 01:39
Estimated Attack Date: 2024-07-03

Sector: Technology
Haylem is engineering and technological innovation at the service of people who have difficulty reading and writing. Expertise in software development specializing in the field of written language, which mainly targets the education sector.Financial reports, database, personal information of employees. https://www.haylem.ca/[redacted]

Victim: 
US flag

INDA's 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:14

Sector: Technology
United States

Victim:   |  Group: 
US flag

Innerspec Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:13
Estimated Attack Date: 2024-05-23

Sector: Technology
United States

Victim:   |  Group: 
 flag

Creative Realities 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 14:41
Estimated Attack Date: 2024-06-02

Sector: Technology
Creative Realities, Inc. respects your privacy and is committed to protecting it through compliance with this privacy policy (“Privacy Policy”).This Privacy Policy applies to information collected from this Site; email, text, and other electronic communication between you and CRI.

Victim: 
IN flag

sequelglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 22:38

Sector: Technology
Sequel Logistics is a supply chain management company, providing solutions specifically for critical logistics requirements, on a worldwide basis. The company was founded in 2004 in Bangalore, and over the years, have developed specialized capabilities and domain knowledge, to design, execute and manage supply chain and logistics of high value and critical products for B2B & B2C business in India, US and Europe.

Victim: 
 flag

foremedia.net 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 13:40

Sector: Technology
With years of experience in the digital ads industry, we, at ForeMedia, see ourselves as an innovative digital display advertising network that unites the advertisers and publishers through its self-serve platform. We strive to improve the conversion rate of our advertisers to maximize their ROI while working hard to make the most out of our publishers’ web traffic to increase their revenue. And we are able to do it because of our in-house team of expert and dedicated support who works hard and is never afraid to innovate. At ForeMedia, we treat our partnerships and relationships as our top priority which also serves as the foundation of our work.

Victim: 
 flag

K*****S 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 09:14

Sector: Technology
To the leadership of K*****S.ca We have infiltrated the K*****S.ca servers, a well-known Law Firm institution. In just 7 days, […]

Victim: 
 flag

P1 Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 16:41

Sector: Technology
P1 Technologies company provides public cloud services. Blizzard Entertainment, American Honda Motor, Canon, CBS, Disney, DreamWor ks, Intel, MACOM, Netflix, Rockstar, Sony, SpaceX, Warner Brother s and many others world famous companies have been clients of thi s cloud provider. We will upload the data soon and you will see d etails of their cooperation. Additionally you will find there may financial files with payment details and similar data.

Victim:   |  Group: 
 flag

Vermont Panurgy 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 09:15

Sector: Technology
For over 30 years, we have also been providing outstanding IT and training services for state agencies.

Victim: 
RO flag

www.nttdata.ro 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 06:18
Estimated Attack Date: 2024-06-15

Sector: Technology

Victim:   |  Group: 
DM flag

DatAnalítica 

Company logo
Ransomware Group:

Discovery Date: 2024-06-29 17:16

Sector: Technology
www.datanalitica.comWe are the Dominican consulting firm...

Victim: 
 flag

midamea.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-28 19:27
Estimated Attack Date: 2024-06-27

Sector: Technology

Victim:   |  Group: 
IT flag

www.cloudeurope.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 13:54
Estimated Attack Date: 2024-06-22

Sector: Technology

Victim:   |  Group: 
 flag

H*******Y 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 13:49

Sector: Technology
To The Leadership Of H*******Y We have Successfully breached H*******y.net servers your systems are Encrypted, We took backup copy of […]

Victim: 
TR flag

YKS 

Company logo
Ransomware Group:

Discovery Date: 2024-06-26 03:17
Estimated Attack Date: 2024-06-25

Sector: Technology
YKS kendi ağının güvenliğini önemsemiyor. İçeri girdik ve her şeyi kilitledik. Gelin bizimle sohbette konuşun, aksi takdirde tekrar tekrar kilitlenme riskiyle karşı karşıya kalırsınız. YKS doesn't care about the security o ...

Victim:   |  Group: 
 flag

Utility Datacenter 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 18:16

Sector: Technology
Utility Datacenter is a technology integrator focused on helping organizations and administrators through innovation and virtualiz ation. We will upload data of this datacenter here soon. You will find lots of project files, client information, employee person al files etc.

Victim:   |  Group: 
 flag

Planar 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 13:20

Sector: Technology
Founded in 1983, Planar develops, manufactures, and markets electronic display products. The company produces liquid crystal display and other flat panel displays, and video projectors. The products are used in healthcare, call centers, point-of-sale, and other purposes. The company is headquartered in Hillsboro, Oregon.

Victim:   |  Group: 
 flag

peregrinegp.com (178gb + private SQL_DB 24gb) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 10:43

Sector: Technology

Victim:   |  Group: 
IT flag

axiavg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 10:42
Estimated Attack Date: 2024-04-28

Sector: Technology
AXIA Ventures Group Ltd (“AXIA”) is a leading regional privately-owned investment banking group providing financial advisory and capital market-related services to corporates, governments and institutional clients.AXIA is headquartered in Nicosia, Cyprus, regulated by the Cyprus Securities and Exchange Commission (License No: 086/07) and fully licensed to provide financial advisory services in many financial markets around the world. AXIA is focused in Cyprus, Greece, Italy and the broader region. The company has presence in Nicosia (Headquarters), Athens (Branch), New York (subsidiary) and Milan (representative office).

Victim:   |  Group: 
BR flag

bitzsoftwares.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 15:35
Estimated Attack Date: 2024-06-17

Sector: Technology

Victim:   |  Group: 
 flag

qftemb.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 18:16

Sector: Technology
This factory is owned by continental.com. Continental develops pioneering technologies and services for sustainable and connected mobility of people and their goods. Founded in 1871, the technology company offers safe, efficient, intelligent and affo...

Victim:   |  Group: 
 flag

deskcenter.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 16:21

Sector: Technology
Download link #1:  https://[redacted].onion/DESKCENTER/PROOF/Mirror:[redacted] https://[redacted].onion/DESKCENTER/PROOF/DATA[redacted] DESCRIPTIONS: Employees personal and corporate data, personal identifying documents, financial documents, customer information, database backups\exports, etc.

Victim:   |  Group: 
 flag

Zerto Security 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 10:10

Sector: Technology
Handala Hacked Zerto ( One of the largest Zionist cyber security companies in the world ) Zerto, a Hewlett Packard Enterprise company, empowers customers to run an always-on business by simplifying the protection, recovery, and mobility of on-premises and cloud applications. Zerto’s cloud data management and protection platform eliminates the risks and complexity of modernization…

Victim: 
 flag

CIFSOLUTIONS.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 10:09

Sector: Technology

Victim:   |  Group: 
SG flag

marvell.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 05:45
Estimated Attack Date: 2024-06-22

Sector: Technology
500+gb https://mega.nz/folder/4qdwVIKR[redacted]

Victim:   |  Group: 
SG flag

at-global.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 05:44
Estimated Attack Date: 2024-06-22

Sector: Technology
500+gb https://mega.nz/folder/4qdwVIKR[redacted]

Victim:   |  Group: 
 flag

www.clevo.com.twDisclose 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 15:54
Estimated Attack Date: 2024-05-29

Sector: Technology

Victim:   |  Group: 
 flag

Gorrie-Regan 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 13:52
Estimated Attack Date: 2024-06-13

Sector: Technology
For over 50 years Gorrie-Regan has demonstrated a level of service that is unmatched to the industries we serve. Our founders established Gorrie-Regan as "a service company that sells products. Not only have we never wavered from this guiding principle, but it is stronger today than it was then. Our Time and Attendance Labor Management systems are backed by the best product implementation and support team in the Time and Attendance industry with thousands of installations. Gorrie-Regan systems fit into your existing computer environment and utilize your Microsoft network architecture along with browser, Ethernet, and security capabilities to their fullest.

Victim:   |  Group: 
TW flag

www.clevo.com.tw 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 07:54
Estimated Attack Date: 2024-05-29

Sector: Technology

Victim:   |  Group: 
 flag

www.invisio.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 21:25

Sector: Technology

Victim:   |  Group: 
 flag

www.clevo.com.tw 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 14:52
Estimated Attack Date: 2024-05-29

Sector: Technology

Victim:   |  Group: 
DK flag

sky-light.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-18 11:43
Estimated Attack Date: 2023-09-25

Sector: Technology
Download link #1: https://[redacted].onion/SKY-LIGHT/PROOF/Mirror:[redacted] https://[redacted].onion/SKY-LIGHT/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, corporate agreements, projects, financial documents, employees and executives personal files, corporate correspondence, etc.

Victim:   |  Group: 
US flag

reawire.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-18 11:42
Estimated Attack Date: 2023-09-06

Sector: Technology
Download link #1: https://[redacted].onion/REAWIRE/PROOF/Mirror:[redacted] https://[redacted].onion/REAWIRE/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, employees personal files, corporate agreements, projects, financial documents, personnel data, corporate correspondence, etc.

Victim:   |  Group: 
 flag

www.racalacoustics.com [UPDATE] 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:22
Estimated Attack Date: 2024-06-13

Sector: Technology

Victim:   |  Group: 
ES flag

www.liderit.es 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:22

Sector: Technology

Victim:   |  Group: 
 flag

grupoamper.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:11
Estimated Attack Date: 2024-06-07

Sector: Technology
In 1951, the young telecommunications engineer from Salamanca, Antonio Peral, founded Amper Radio, the origin of today’s Amper. In the 1960s, Amper began mass-producing radio and intercom devices and became one of the world’s leading companies in its speciality. Antonio Peral’s entrepreneurial spirit has been with us throughout our long history, helping the company to overcome difficulties and seize opportunities.SITE: www.grupoamper.com Address : C/ Virgilio,2 (Edif. 4). Ciudad de la Imagen, CP.28223, Pozuelo de Alarcón, Madrid, EspañaALL DATA SIZE: ≈650gb 1. R&D data, Projects 2. Users, Employees personal data 3. Scans 4. Company data: HR, Payroll, Finance… & etc…

Victim:   |  Group: 
 flag

SolidCAM 2024 SP0 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 14:43

Sector: Technology
Irresponsibility is one of the characteristic features of a Zionist! More than a week has passed since Handala announced the hacking of SolidCAM network, but they have not even been able to clean their network and infrastructure from Handala’s backdoor! Do you want to trust these elementary school children? Based on the information sent from…

Victim: 
 flag

cosimti.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 13:14

Sector: Technology
Empresa boliviana lider en servicios de Seguridad de la Informacion. Las organizaciones de casi todos los sectores confían en nuestros servicios de gestión de riesgos de seguridad para disminuir su superficie de amenaza, reducir los costos de TI, impulsar la eficiencia operativa y cumplir con el cumplimiento normativo continuo. Con la combinación correcta de soluciones de control de identidad y prevención de ciberamenazas, puede proteger datos, activos y aplicaciones valiosos, optimizar y automatizar procesos manuales que requieren mucho tiempo y cumplir con los requisitos de cumplimiento y los estándares de la industria.

Victim: 
 flag

journohq.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 11:19

Sector: Technology
Create your own story with Journo! From classic journal writing to travel maps and photo books, you'll be able to document your adventures, print your journals, publish your travels online and much more!

Victim: 
AU flag

Legrand CRM 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 16:48

Sector: Technology
Country : Australia - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

EnviroApplications 

Company logo
Ransomware Group:

Discovery Date: 2024-06-14 16:37

Sector: Technology
We have all confidential documents. Including finances, accounts, personnel details, projects, clients, suppliers, etc. EnviroApplications, Inc. is an employee-owned environmental and engineering consulting firm serving Southern California, A ...

Victim:   |  Group: 
IT flag

Diogenet S.r.l. 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 17:43

Sector: Technology
Company has the last 48 hours to contact us using the instructions left.In case of silence, all data will be published and clients notifiedTotal amount of stolen data : 115 GB https://www.diogenet.it/[redacted]

Victim:   |  Group: 
GB flag

www.racalacoustics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 15:47

Sector: Technology

Victim:   |  Group: 
US flag

Diverse Technology Industrial 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:34

Sector: Technology
United States

Victim:   |  Group: 
CA flag

3GL Technology Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:31

Sector: Technology
Canada

Victim:   |  Group: 
US flag

Brainworks Software 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:30

Sector: Technology
United States

Victim:   |  Group: 
US flag

Smartweb 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:29

Sector: Technology
United States

Victim:   |  Group: 
 flag

www.clevo.com.tw<UPDATED> 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 15:55
Estimated Attack Date: 2024-05-29

Sector: Technology

Victim:   |  Group: 
BE flag

IPM Group (Multimedia Information & Production Company) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 15:45

Sector: Technology
IPM Group is a major Belgian media and internet services company active in news, entertainment, advertising, gaming and Innovation . We will share 40Gb of data soon. A lost of internal business fi les containing financial information, contracts, employees files, confidential agreements and information about some Belgian media companies.

Victim:   |  Group: 
IT flag

www.novabitsrl.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 07:08
Estimated Attack Date: 2024-06-11

Sector: Technology

Victim:   |  Group: 
US flag

smicusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 07:08
Estimated Attack Date: 2024-06-11

Sector: Technology

Victim:   |  Group: 
 flag

SolidCAM LEAK 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 06:49
Estimated Attack Date: 2024-06-11

Sector: Technology
It seems that data breach is not important for SolidCAM (https://www.solidcam.com/)[redacted] ! As we said before, in case of further denial, we will publish all the data related to SolidCAM! At this step, we release the following software that was under development and has not yet been officially released as a PoC! 50 GB PoC…

Victim: 
US flag

WinFashion ERP 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 06:44
Estimated Attack Date: 2024-06-11

Sector: Technology
WinFashion is an international company supplying...

Victim: 
PH flag

filmetrics corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-06-11 08:07
Estimated Attack Date: 2024-06-06

Sector: Technology
www.filmetrics.com.ph

Victim:   |  Group: 
KR flag

wave2.co.kr 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 13:48

Sector: Technology
eWave Corp.'s Precision Agriculture/Livestock Tech is a customized livestock farming technology for the 4th Industrial Revolution era that provides a farm monitoring and control system through an integrated process.

Victim: 
TW flag

ctsystem.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 13:46

Sector: Technology
Download link #1:  https://[redacted].onion/CTSYSTEM/PROOF/Mirror:[redacted] https://[redacted].onion/CTSYSTEM/PROOF/DATA[redacted] DESCRIPTIONS: Corporate confidential data, engineering documents, financial data, customer information, personal identification documents, database backups, etc.

Victim:   |  Group: 
US flag

SolidCAM 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 11:37

Sector: Technology
Hello to SolidCAM ! Handala Hacked SolidCAM (https://www.solidcam.com/).[redacted] SolidCAM is an on-premise computer-aided manufacturing (CAM) program that handles and governs CNC milling procedures. It permits users to merge with other CAM and computer-aided design (CAD) interfaces and offers diverse tools to streamline milling and turning operations. This software was released for the first time by…

Victim: 
US flag

CONTROLNET 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 02:04
Estimated Attack Date: 2024-05-29

Sector: Technology
Where Smart Buildings Are Built ControlNET has earned the reputation as one of the most proficient system integrators in the region. With exceptional and responsive customer service, we create building management systems to analyze deficiencies, find solutions, and save energy. Our goal is to increase comfort and security while optimizing operational costs. This company has taken very poor care of the data entrusted to them by its customers. In the course of a successful attack, we stole a huge amount of data. We also attacked the clients of this company ROCKFORD SCHOOL. Which we have access to thanks to CONTROL NET.

Victim:   |  Group: 
US flag

fpr-us.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 18:15

Sector: Technology
Download link #1:  https://[redacted].onion/FPS/PROOF/Mirror:[redacted] https://[redacted].onion/FPS/PROOF/DATA[redacted] DESCRIPTIONS: Employees and executives personal data, contracts, reports, customer data, personal identification information, etc. 

Victim:   |  Group: 
US flag

ssiworld.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:06
Estimated Attack Date: 2024-05-03

Sector: Technology
SSI Shredding Systems, Inc., is a renowned designer and manufacturer of industrial shredders and size reduction systems. The company, located in Wilsonville, Oregon, operates from a 100,000 square foot manufacturing site and specializes in producing low-speed, high-torque industrial shredders for various applications such as solid waste recycling, scrap shredding, and hazardous waste cleanup. SSI’s shredders are utilized in industries like municipal, government, incineration sites, medical waste, and more, demonstrating their versatility and effectiveness in processing materials like solid waste, tires, scrap metals, plastics, demolitions debris, and electronic scrap. Notably, SSI’s M160 shredder is recognized as one of the most powerful shredders globally and is employed in significant facilities like the world’s largest incineration facility in Singapore and for processing organic hazardous waste in Norway. The company prides itself on innovation, custom-tailored solutions, and a culture focused on continually pushing the boundaries of size reduction technology.SITE: www.ssiworld.com Address : 9760 Southwest Freeman Drive Wilsonville, OR 97070 United StatesALL DATA SIZE: ≈300gb 1. HR data 2. Personal users data 3. Department & etc…

Victim:   |  Group: 
US flag

panzersolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:52

Sector: Technology
...

Victim: 
IT flag

lindostar.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:52

Sector: Technology
...

Victim: 
AU flag

Panasonic Australia 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:39

Sector: Technology
Panasonic Australia is a market leader in the field of consumer e lectronics, and B2B solutions. The reliability and reputation of Panasonic products has ensured that they are part of the everyday lives of many. Their cybersecurity was not very reliable so we a re going to share with you the files we took from them. Informati on about projects and confidential agreements, as well as many ot her data from this company with a sound name will soon be availab le for downloading.

Victim:   |  Group: 
BR flag

www.ykp.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:58
Estimated Attack Date: 2024-02-07

Sector: Technology

Victim:   |  Group: 
 flag

www.dvttechnologyltd.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:52
Estimated Attack Date: 2024-03-08

Sector: Technology

Victim:   |  Group: 
 flag

www.rekamy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:51
Estimated Attack Date: 2024-03-08

Sector: Technology

Victim:   |  Group: 
 flag

www.scadea.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:49
Estimated Attack Date: 2024-03-10

Sector: Technology

Victim:   |  Group: 
 flag

www.computan.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:48
Estimated Attack Date: 2024-03-11

Sector: Technology

Victim:   |  Group: 
 flag

www.wisd.net 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:45
Estimated Attack Date: 2024-03-22

Sector: Technology

Victim:   |  Group: 
SV flag

www.constelacion.com.sv 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:42
Estimated Attack Date: 2024-04-02

Sector: Technology

Victim:   |  Group: 
 flag

www.hcisystems.net 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:37
Estimated Attack Date: 2024-04-06

Sector: Technology

Victim:   |  Group: 
 flag

www.cyncsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:33
Estimated Attack Date: 2024-04-09

Sector: Technology

Victim:   |  Group: 
 flag

www.fabricainfo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:28
Estimated Attack Date: 2024-04-17

Sector: Technology

Victim:   |  Group: 
 flag

www.precisiontimesystems.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:22
Estimated Attack Date: 2024-04-25

Sector: Technology

Victim:   |  Group: 
ES flag

www.polaris.es 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:20
Estimated Attack Date: 2024-04-26

Sector: Technology

Victim:   |  Group: 
IT flag

SIAED.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:55
Estimated Attack Date: 2024-05-23

Sector: Technology

Victim:   |  Group: 
TV flag

www.clevo.com.tw 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:51
Estimated Attack Date: 2024-05-29

Sector: Technology

Victim:   |  Group: 
 flag

Madata Data Collection & Internet Portals 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 14:49
Estimated Attack Date: 2024-06-03

Sector: Technology
Description not available

Victim:   |  Group: 
 flag

Franja IT Integradores de Tecnología 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 00:58
Estimated Attack Date: 2024-06-03

Sector: Technology
Franja IT is a company that...

Victim: 
 flag

ISETO CORPORATION 

Company logo
Ransomware Group:

Discovery Date: 2024-06-03 14:47

Sector: Technology
Information processing services, production and sale of computer paper, development and sale of system equipment.The main trading partners are City banks, trust banks, regional banks, labor banks, credit unions, life insurance, non-life insurance, local governments, government agencies, credit card companies, leasing companies, electricity, gas, cable television companies and 3,000 other companies.https://www.iseto.co.jp/en/[redacted]

Victim:   |  Group: 
 flag

My City application 

Company logo
Ransomware Group:

Discovery Date: 2024-06-03 10:38

Sector: Technology
Did you receive Handala’s message (https://www.israelhayom.co.il/tech/tech-news/article/15843626)[redacted] on Saturday? We follow your internal events more than you, and we always had and will have our influence… We just don’t see the need to publish a report of all our actions. Handala’s hand in many events of the occupied territories is still hidden! Our meaning was clear…

Victim: 
PR flag

biremote.net 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 16:29

Sector: Technology
B & I CONSULTING SERVICES GROUP

Victim: 
MX flag

Aircod.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 22:53

Sector: Technology
Cloud-based Digitalization Platform

Victim: 
US flag

ueg1.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:23
Estimated Attack Date: 2024-04-02

Sector: Technology
The total size of stolen information is 300GB. This leak contains customer data, corporate information, databases, employee data, and customer insurance.

Victim: 
US flag

semilab.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:22
Estimated Attack Date: 2024-04-11

Sector: Technology
The total size of stolen information is 1.47TB. This leak contains corporate information of the company: Financial, legal, information on employees, partners and clientsб drawingы and scheme of constr...

Victim: 
US flag

ekiconsult.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:20
Estimated Attack Date: 2024-04-26

Sector: Technology
The total size of stolen information is 1TB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also received:...

Victim: 
US flag

neosmteam.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:19
Estimated Attack Date: 2024-05-08

Sector: Technology

Victim: 
IL flag

Information Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 11:36

Sector: Technology
Hello to the Zionist information technology community! Handala Hacked: Cello (formerly Cellopark) MER Group ForSight Robotics Magnet Accelerator Citizen Café Tel Aviv Toks Barak Finance EasyUP Sirius Electronics Israel Archaeological Services Shai Nursing Company Handala Hacked Cello (formerly Cellopark) Cello is Zionist’s most advanced app for your parking needs & road services. This application has…

Victim: 
US flag

Datanet 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 06:12
Estimated Attack Date: 2024-05-23

Sector: Technology
Loved by lease administrators throughout the land, DataNet brings top-tier contract portfolio management to mid-size organizations in several verticals, specializing in Telecom and Commercial Real Estate. Intuitive and friendly user-interface ...

Victim:   |  Group: 
IL flag

Israel largest cyber security college 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 12:25
Estimated Attack Date: 2024-04-13

Sector: Technology
Handala Hacked Smart College (The largest Zionist cyber security college ) Smart College is a leading training center in Zionists training students in programming, AI, QA, cyber security, IT, management skills and soft skills for high-tech organizations. This company is one of the proxied companies of the 8200 unit of the Zionists, which has the…

Victim: 
IL flag

Israel 99 Digital! 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 12:25
Estimated Attack Date: 2024-04-13

Sector: Technology
Handala Hacked 99 digital and send last messages to Zionists! This was a clear message to 8200 not to test our patience with their shell groups! An eye for an eye! +500K alert messages sent to Zionists 5.2 TB of data from sensitive conversations of organizations were dumped! People will pay for the crimes and…

Victim: 
IL flag

Israel Radars! 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 12:24
Estimated Attack Date: 2024-04-13

Sector: Technology
For the second time we Hacked your radar systems… but this time with a difference! You only have a few hours to repair your radar systems! We started the game! We suggest you run away now… Don’t blink and don’t sleep, the chance to escape is less than ten seconds, maybe your city will be…

Victim: 
IT flag

Assist Informatica 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 16:32
Estimated Attack Date: 2024-05-23

Sector: Technology
Description not available

Group: 
GB flag

Ipsotek LTD 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 19:44

Sector: Technology
Established in 2001, Ipsotek LTD is a pioneer in the field of A.I.V.A. (Artificial Intelligence Video Analytics) and Scenario-based Intelligent Video Analytics.

Victim:   |  Group: 
SG flag

kns.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 14:40

Sector: Technology
Founded in 1951 and headquartered in Singapore, Kulicke & Soffa is a semiconductor and electronics manufacturing company. Ticker NASDAQ: KLIC ______ As a result of the extensive work on KNS.com corporate network over the past months, we h...

Victim:   |  Group: 
CN flag

Sichuan Dowell Science and Technology Company Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 03:58

Sector: Technology
Sichuan Dawei Technology Co., Ltd (Sichuan Dowell Science and Technology Company Inc.) was established in November 2003. Its main business is the research, development, production and sales of leather chemicals. The products cover four categories: clean tanning materials, leather functional additives, finishing materials and colorants. The small class, with a production capacity of more than 200 kinds of products, was listed on the GEM in 2016 and is a leading enterprise in the domestic leather industry.

Victim:   |  Group: 
US flag

Experis Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:57

Sector: Technology
United States

Victim:   |  Group: 
DE flag

orga-soft.de 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 18:31

Sector: Technology
Software Development - SQL BASES AND SOURCES 650 GB, LINK WILL BE AVAILABLE SOON

Victim: 
US flag

PRIMARYSYS.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 07:23

Sector: Technology
Home - My Site

Victim:   |  Group: 
ES flag

OKUANT - okuant.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 18:48
Estimated Attack Date: 2024-05-13

Sector: Technology
Visits: 29 Data Size: 5 Gb Published: False

Victim:   |  Group: 
US flag

fulcrum.pro 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 16:45

Sector: Technology
Download link #1: https://[redacted].onion/FULCRUMGROUP/PROOFMirror:[redacted] https://[redacted].onion/FULCRUMGROUP/PROOFDATA[redacted] DESCRIPTIONS: Employees\executives personal data, corporate correspondence, agreements, private and corporate financial documents, personal identifying information, etc.

Victim:   |  Group: 
US flag

ema-eda.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 10:32

Sector: Technology
445gb

Victim:   |  Group: 
JP flag

Chuo System Service Co.,Ltd  

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 06:35

Sector: Technology
Visits: 185 Data Size: 20GB Published: False

Victim:   |  Group: 
BR flag

escriba.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 04:40

Sector: Technology
Somos a maior empresa em sistemas e soluções para cartórios extrajudiciais. Atuamos no desenvolvimento de softwares e soluções inovadoras para a gestão de cartórios extrajudiciais, tabelionato de notas, tabelionato de protestos, ofício de...

Victim:   |  Group: 
US flag

RIO TECHNOLOGY 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 04:28

Sector: Technology
Riotechnology.com.co Riotechnology, experts in software, hardware...

Victim: 
 flag

project sold 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 20:53

Sector: Technology
project sold

Victim:   |  Group: 
AR flag

Cusat 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:36
Estimated Attack Date: 2024-05-11

Sector: Technology
Cusat.com.ar Cusat develop and operate Geo-Location...

Victim: 
DE flag

acla.de 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 14:48
Estimated Attack Date: 2024-04-20

Sector: Technology
Als einer der führenden europäischen Hersteller von technischen Artikeln aus Polyurethan-Elastomeren bieten die ACLA-WERKE GMBH für zahlreiche Einsatzgebiete anwendungsorientierte und wirtschaftliche Problemlösungen an.

Victim:   |  Group: 
BE flag

Persyn 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 04:31
Estimated Attack Date: 2024-05-13

Sector: Technology
Construction. [persyn is een betrouwbaar, gezond en innovatief bouwbedrijf,gespecialiseerd in industriële en infrastructuurwerken,met waardering voor personeel ...

Victim: 
MX flag

scanda.com.mx 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 14:29

Sector: Technology
Download link #1: https://[redacted].onion/MEXCENTRO/PROOFMirror:[redacted] https://[redacted].onion/MEXCENTRO/PROOFDATA[redacted] DESCRIPTIONS: Personal Identification information, corporate documents, legal information, financial data\payroll\reports, employee personal data, correspondence, customer information, contracts, database backups. 

Victim:   |  Group: 
US flag

NITEK International LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-05-12 18:06
Estimated Attack Date: 2024-05-11

Sector: Technology
NITEK International LLC (founded 1991), a manufacturer of data transmission products, specialized in the research and development of products for the data transmission and security equipment market.NITEK International LLC corporate office is located in729 1st Ave N Birmingham, AL 35203 U.S.A. The total amount of data leakage is 22.13 GB

Victim:   |  Group: 
US flag

LiveHelpNow 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:36

Sector: Technology
United States

Victim:   |  Group: 
IR flag

Barid soft 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 15:20

Sector: Technology
Iran

Victim: 
CL flag

amsoft.cl 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 22:42
Estimated Attack Date: 2022-11-26

Sector: Technology
Soluciones tecnológicas que impulsan tu negocio.Somos tu partner para transformar tu negocio de la mano de la tecnología; desarrollamos tu próxima aplicación, seremos tu equipo de profesionales, te asesoramos para dar el salto digital. Leer más Sobre...

Victim:   |  Group: 
US flag

iaconnecticut.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 22:37
Estimated Attack Date: 2023-11-26

Sector: Technology
Welcome to the Insurance Association of Connecticut. For over 50 years, the Insurance Association of Connecticut (IAC) has been the voice of insurers doing business in Connecticut. We represent the interests of insurers both large and small, foreign...

Victim:   |  Group: 
 flag

contest.omg 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 22:33

Sector: Technology
Объявляю конкурсДля участия в конкурсе необходимо связаться с родственниками или бедолагой, который скорее всего не удачно миксанул крипту в обмен на мою и привлёк к себе внимание ФБР, а вместе с ним и награду в 10 миллионов долларов за свою го...

Victim:   |  Group: 
US flag

ccimp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:44
Estimated Attack Date: 2023-08-31

Sector: Technology
Préparation opérationnelle à l'emploi : des compétences sur un plateau ! Pour soutenir les entreprises en manque de profils adaptés sur certains postes, la CCI Aix-Marseille-Provence, via son entité CCI Formation, propose le dispositif de Préparation...

Victim:   |  Group: 
CN flag

cloudminds.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:43
Estimated Attack Date: 2023-12-29

Sector: Technology
Cloudminds is a cloud intelligent robot operator. We provide professional robot operation services to clients from various industries and have launched service robot solutions such as welcoming robots using cloud intelligence, security patrol robots,...

Victim:   |  Group: 
ES flag

calvia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:42

Sector: Technology
L'Ajuntament de Calvià és l'administració local del municipi de Calvià, a Mallorca. Consulta els serveis, les notícies i el registre electrònic.

Victim:   |  Group: 
IL flag

mogaisrael.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:20
Estimated Attack Date: 2024-03-13

Sector: Technology
Import and export of various high-quality products for the food and chemical industry with Kashrut Le’Mehadrin, such as dried vegetables, leaves, spices and food additivesDOWNLOAD LINK: http://lockbit33chewwx25efq6dgkhkw4u7nefudq4ijkuamjfd7x73on6dy...

Victim:   |  Group: 
ES flag

uniter.net 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:02
Estimated Attack Date: 2024-03-19

Sector: Technology
Uniter offers textile labelling solutions for clothing, footwear and accessories.

Victim:   |  Group: 
TR flag

itss.com.tr 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:01
Estimated Attack Date: 2024-03-18

Sector: Technology

Victim:   |  Group: 
SG flag

dsglobaltech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:56
Estimated Attack Date: 2024-03-26

Sector: Technology
DS Global Technology, a 1-Stop ICT Service Provider, integrate end to end ICT and communcation engineering and software development solution for SME and larger enterprise. Our skilled engineers are well trained and certified to perform complex integr...

Victim:   |  Group: 
IN flag

vstar.in 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:48
Estimated Attack Date: 2024-04-05

Sector: Technology
V-Star Creations is an Indian manufacturer of inner wear. It is the subsidiary of V-Guard Industries V-Star Creations was founded in 1995 by SheelaKochouseph, the wife of Kochouseph Chittilappilly, founder and chairman of V-Guard Industries and a cha...

Victim:   |  Group: 
US flag

doxim.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:43

Sector: Technology
Doxim is the customer communications management and engagement technology leader serving highly regulated markets, including financial services, utilities and healthcare. We provide omnichannel communications and payment solutions that maximize custo...

Victim:   |  Group: 
IN flag

depenning.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:38
Estimated Attack Date: 2024-04-06

Sector: Technology
DePenning & DePenning offers a complete gamut of services covering all areas of intellectual property law.

Victim:   |  Group: 
IT flag

agencavisystems.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:44
Estimated Attack Date: 2024-02-12

Sector: Technology
Agencavi Systems is specialized in the complex and challenging field of industrial connections and supplies wiring, cables, connectors, accessories, complete kits, simple control panels and junction boxes.

Victim:   |  Group: 
US flag

Softura 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 02:39
Estimated Attack Date: 2024-04-23

Sector: Technology
Who We Are 25+ years delivering projects using Onshore and Offshore Software Engineering Teams ISO 27001 and CMMI Level 3 Certified, ensuring quality delivery Scale teams up and down as needed Gain access to world class talent Leverage hard to find skills We have more than 120 GB of data from this company at our disposal. In the event that we do not reach an agreement, the entire date will be published.

Victim:   |  Group: 
CA flag

fortify.pro 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 09:24

Sector: Technology
The Canadian company has been developing high-quality and reliable software for corporate needs since 2015. They are renowned professionals of soft...

Victim: 
 flag

Information Integration Experts 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 13:12

Sector: Technology
Information Integration Experts, LLC (iiExperts aka IIX) has been developing software since the early 1970s. Headquartered in Arlington, Texas, IIXbegan operations in 1980, and has been serving the

Victim: 
 flag

ctc-corp.net 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 10:56
Estimated Attack Date: 2024-03-24

Sector: Technology
For over 115 years, we have built and maintained partnerships with our customers by providing solutions that are essential to their business. With our versatile offering of rental service, laundry and dry cleaning service and janitorial products, we...

Victim:   |  Group: 
BR flag

aletech.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:00

Sector: Technology
Somos uma Edtech que busca, através da oferta de soluções tecnológicas, elevar o nível da educação no Brasil.

Victim: 
ES flag

acsistemas.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 17:06

Sector: Technology
View Antonio Y Columbiano Informatica (www.acsistemas.com) location in Andalusia, Spain , revenue, industry and description. Find related and similar companies as well as employees by title and much more.

Victim:   |  Group: 
 flag

cpashin.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 17:04

Sector: Technology
David Shin & Co., CPA. For your valuable life. Menu. Home; Contact Us; Blog; 블로그; NPO Talk; App Download

Victim:   |  Group: 
 flag

isee.biz 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 17:01

Sector: Technology
The IGEPv2 board is a low-power, fanless single-board computer based on the OMAP 3 series of ARM-compatible processors. It is developed and produced by Spanish corporation ISEE and is the second IGEP platform in the series. The IGEPv2 is open hardwar...

Victim:   |  Group: 
 flag

qstartlabs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:56

Sector: Technology
Software. Development. For. Startups. Begin your startup journey with QStart Labs—your dedicated tech team for web, mobile, and AI application development. Better than that we also blend cutting-edge technology with strategic insight, propelling your...

Victim:   |  Group: 
 flag

sunray.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:44

Sector: Technology
Manage your lien and bond claim rights with confidence and avoid costly mistakes! Create free account. No credit card needed. SunRay is the most trusted construction documentation service! File your Mechanic's Lien, Bond Claim, Notice to Owner, Preli...

Victim:   |  Group: 
TR flag

htcinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:38

Sector: Technology
Talk To Our Experts. Full Name*. Company*. Work Email ID*. Phone No*. How can we help you? All fields marked with * are mandatory. HTC Global Services provides IT and Business Process Services and Solutions that help businesses make digital change ha...

Victim:   |  Group: 
US flag

geotechenv.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:35

Sector: Technology
Our global presence ensures that we stay ahead of the curve in this ever-evolving field. You can stay up-to-date on where we are by connecting with us online or subscribing to our mailing list. Geotech History. Contact Sales. Upcoming Dates. Contact...

Victim:   |  Group: 
DE flag

parat-techology.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:33

Sector: Technology
Working at PARAT should be a pleasure and give meaning to one's work life. We recognize that plastic technology is currently facing significant challenges, while at the same time, it can constitute the answer to the current sustainability issues. Tha...

Victim:   |  Group: 
US flag

getcloudapp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:32

Sector: Technology
CloudApp is a cross-platform screen capture and screen recording desktop client that supports online storage and sharing. CloudApp full and partial screen recordings export to.mp4 format. Full or partial screen image captures export to either JPG or...

Victim:   |  Group: 
PL flag

arcus.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:30

Sector: Technology
1. Zapoznałem się z polityką prywatności.. 2. Wyrażam zgodę na przekazywanie informacji handlowych od Arcus S.A., z siedzibą przy ul. Kolejowej 5/7, 01-217 Warszawa, KRS 0000271167, NIP 526-03-08-803 oraz Spółek wchodzących w skład grupy kapitałowej...

Victim:   |  Group: 
CH flag

swisspro.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:26

Sector: Technology
swisspro ist Ihr perfekter Partner für massgeschneiderte Gesamtlösungen rund um Beratung, Realisierung, Wartung und Betrieb von Elektroinstallation, ICT und Automation – ob für KMU oder Grossunternehmen. Mit unserer langjährigen Erfahrung, unserem grossen Know-how und den modernsten Technologien unterstützen wir Sie ganzheitlich, kompetent und zuverlässig, damit Sie sich ganz um Ihr Kerngeschäft kümmern können. Mit unseren rund 1’000 Spezialistinnen und Spezialisten an 20 Standorten in der ganzen Schweiz sind wir immer in Ihrer Nähe.SITE: www.swisspro.ch Address : swisspro AG In der Luberzen 1 8902 UrdorfTel# +41 44 444 11 22ALL DATA SIZE: ~700gb 1. Corporate data 2. Employees personal data, infos 3. Customer data & etc…

Victim:   |  Group: 
ES flag

ayesa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:23
Estimated Attack Date: 2024-04-24

Sector: Technology
Ayesa is a leading provider of technology and engineering services worldwide with over 12,500 employees and a direct presence in 23 countries across Europe, America, Africa, and Asia. Ayesa excels in developing and implementing innovative digital and engineering solutions for both private companies and public administrations. On the engineering side, our professionals applies the latest cutting-edge technologies to design and supervise infrastructure projects as well as create digital solutions that manage sustainability and efficient resources management. On the technology standpoint, we integrate all the essential technologies and services, to assist clients in resolving their most urgent business challenges and digitally transforming their business to make life easier, responsive, efficient and agile.SITE: www.ayesa.com Address : 21 Avda Francisco De La Roche Santa Cruz de Tenerife Canary Islands 38001, SpainALL DATA SIZE: ≈4.5tb+ 1. Company data 2. Employees personal data 3. Projects, CAD And much more…

Victim:   |  Group: 
IT flag

gai-it.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:19
Estimated Attack Date: 2024-04-18

Sector: Technology
For over 70 years and three generations, Gai has established several milestones in the development of high quality bottling. At the same time, the product range has grown to include sparkling beverages, spirits and oily liquids. Thus, in addition to wines and beers, now even in cans. Today, Gai machines are running worldwide, in all types of bottling and labelling operations, with specialized technical assistance and lifetime spare parts.SITE: www.gai-it.com Address : 33 & B Fraz. Cappelli, Ceresole Alba, Piedmont, 12040, ItalyALL DATA SIZE: ≈750gb 1. Company data 2. Home users data: Employees personal documents 3. Projects & etc…

Victim:   |  Group: 
KR flag

kc.co.kr 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 08:23
Estimated Attack Date: 2024-02-23

Sector: Technology
Revenue:$650M - Country :South Korea

Victim: 
AE flag

kidx 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 02:21
Estimated Attack Date: 2024-05-02

Sector: Technology
UAE

Victim: 
GB flag

www.servicepower.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 15:06

Sector: Technology
Large software development company Service Power. Great Britain. Documents of internal systems, credits to internal resources. 328 MB

Victim: 
 flag

Gr****en 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:12

Sector: Technology

Victim: 
US flag

It4 Solutions Robras Corp 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 20:48
Estimated Attack Date: 2024-04-30

Sector: Technology
It4 Solutions Robras Corp is a company that operates in the Information Technology and Services industry.

Victim:   |  Group: 
DE flag

synology.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:12
Estimated Attack Date: 2023-05-30

Sector: Technology
Revenue:$183.6M - Country :Germany, Taiwan

Victim: 
AE flag

cochraneglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:04
Estimated Attack Date: 2024-04-15

Sector: Technology
Revenue:$270.8 Million - Country :United Arab Emir...

Victim: 
US flag

bluegrasstechnologies.net 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:30

Sector: Technology
BLUEGRASS TECHNOLOGIES INC.Environmental Consulting and Abatement Contractor for Asbestos, Mold and Lead

Victim:   |  Group: 
US flag

yupousa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:18

Sector: Technology
YUPO is the recyclable, waterproof, tree-free Synthetic Paper with attributes and properties that make it the perfect solution for a variety of marketing, design, packaging and labeling needs.YUPO Synthetic Papers are extruded from polypropylene...

Victim:   |  Group: 
US flag

Advanced Business Networks 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 20:35

Sector: Technology
United States

Victim:   |  Group: 
CA flag

C?????l I????????s 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 17:23

Sector: Technology
Canada

Victim:   |  Group: 
BR flag

Bitz Softwares 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 15:38

Sector: Technology
18.1MB11.3MBrazilSource codeNot publishedbitzsoftwares.com.br

Victim: 
MX flag

Lumina Americas 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 14:15

Sector: Technology
Lumina Americas is a regional consulting and technology service company based in Latin America with offices in Argentina, Mexico and a representation in Spain luminaamericas.com

Victim:   |  Group: 
CO flag

Thinkadam 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 10:12
Estimated Attack Date: 2024-04-26

Sector: Technology
Thinkadam provides advanced device locking solutions for the smartphone-on-credit industry.Our technology helps reduce payment defaults and increases contract fulfillment by providing complete control over rented, leased, or loaned smart devices.Our business model and user experience are designed to meet the specific needs of emerging markets. These markets face challenges such as low device prices, limited storage, and costly or inconsistent connectivity. https://www.thinkadam.co/[redacted]

Victim: 
NO flag

Fifisystems 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 06:36
Estimated Attack Date: 2024-04-27

Sector: Technology
Industry Leader in Big Flow Firefighting Fire Fighting Systems (FFS) is the global leader in the design, engineering, and manufacturing of large firefighting systems – a single-source supplier for both marine and land application. We provide complete packages comprising all services and equipment exclusive piping required for all installations onboard tugs, offshore vessels, fireboats and work boats in accordance with all class societies. We also provide complete systems of onshore firefighting on tank farms, refineries, industrial plants etc.

Victim: 
DE flag

melting-mind.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 06:08

Sector: Technology
German company melting-mind.de. IT systems company operating throughout Europe and offering a wide range of services in all areas of information te...

Victim: 
US flag

Human Technology Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-27 16:18

Sector: Technology
Innovative prosthetics and orthotics combined with clinical expertise and unparalleled patient care – at Human Technology, we are committed to your well-being, your unique needs, and your desire to...

Victim:   |  Group: 
CH flag

Ce***.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-27 10:30

Sector: Technology
Country: Switzerland

Victim: 
ES flag

polaris-SOLUCIONES TECNOLÓGICAS PARA EMPRESAS -- polaris.es 

Company logo
Ransomware Group:

Discovery Date: 2024-04-27 06:03

Sector: Technology
Visits: 86 Data Size: 165Gb Published: False

Victim:   |  Group: 
US flag

Precision Time Systems  

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 00:25

Sector: Technology
Visits: 118 Data Size: 700 GB Published: False

Victim:   |  Group: 
 flag

Protected: HIDE NAME SELL DATA SOON 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 00:23
Estimated Attack Date: 2024-04-25

Sector: Technology
There is no excerpt because this is a protected post.

Victim:   |  Group: 
BY flag

atriline.by 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 22:26

Sector: Technology
Онлайн продажа билетов по маршруту Бобруйск - Минск - Бобруйск ⭐️ Покупка занимает 2 минуты ⭐️ Ознакомьтесь с рассписанием и ценами ️️⭐️ Бесплатный возврат, удобное приложение для телефона, sms оповещение.

Victim: 
US flag

Semilab 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:40
Estimated Attack Date: 2024-04-11

Sector: Technology
The total size of stolen information is 1.47TB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also receiv

Victim: 
GB flag

true.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 12:22
Estimated Attack Date: 2024-02-09

Sector: Technology
TRUE Solicitors LLP Great results start with great people. We are extremely proud to have such fantastic and loyal staff at TRUE Solicitors LLP, and you can meet them here. Our solicitors and legal executives are highly experienced in handling Personal Injury claims, Clinical Negligence cases, Financial Mis-selling, Residential Conveyancing, and Housing Disrepair claims.SITE: www.true.co.uk Address : Percy House, Percy Street Newcastle Upon Tyne NE1 4PWDX 715140 Newcastle 19Unit 605, Fort Dunlop Fort Parkway, Birmingham B24 9FDALL DATA SIZE: ~DW:312gb 1. Group data 2. Financial 3. Legal 4. Personal users folders 5. Clients data and etc…

Victim:   |  Group: 
US flag

HARMAN - CYNC SOLUTIONS client 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:41

Sector: Technology
Visits: 93 Data Size: 82Gb Published: False

Victim:   |  Group: 
CA flag

saglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:35
Estimated Attack Date: 2024-04-19

Sector: Technology
Download link #1At sa.global, we empower people and project-led businesses with tools that deliver value and drive growth in a seamless, Microsoft-based workspace.Website: https://www.saglobal.com/Revenue[redacted] : $243.7MAddress: 300-1055 W Hastings St, Vancouver, British Columbia, V6E 2E9, CanadaPhone Number: +86 8883503123Download link #1: https://[redacted].onion/SAGLOBAL/fullMirror:[redacted] https://[redacted].onion/SAGLOBAL/full[redacted]

Victim:   |  Group: 
ES flag

ebir.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:33
Estimated Attack Date: 2024-04-19

Sector: Technology
Download link #1Our products and services reflect our 25 years' experience in the R&D of bathroom lighting systems. Specialties Bathroom lighting, bathroom lighting, illuminated mirrors, and bathroom fixturesWebsite: https://www.ebir.com/Revenue[redacted] : $5MAddress: 9 Calle El Perelló, Torrent, Valencia, 46900, SpainPhone Number: +34 961-580-605Download link #1: https://[redacted].onion/EBIR/fullMirror:[redacted] https://[redacted].onion/EBIR/full[redacted]

Victim:   |  Group: 
US flag

The Tech Interactive 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:25

Sector: Technology
The Tech Interactive is a science and technology museum that features hands-on activities, experimental labs, and design challenge experiences forvisitors. The museum was founded in 1983 and is located in San Jose, California.thetech.org

Victim:   |  Group: 
 flag

La****up 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 04:02

Sector: Technology

Victim: 
US flag

CYNC SOLUTIONS - The unexpected target. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 20:06

Sector: Technology
Visits: 46 Data Size: 5Tb Published: False

Victim:   |  Group: 
GB flag

pro2col.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:14
Estimated Attack Date: 2022-08-12

Sector: Technology
pro2col.com

Victim: 
FR flag

quark.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:12
Estimated Attack Date: 2024-01-19

Sector: Technology
quark.com

Victim: 
US flag

convergeone.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:12
Estimated Attack Date: 2020-10-07

Sector: Technology
convergeone.com

Victim: 
US flag

dma.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:10
Estimated Attack Date: 2023-03-24

Sector: Technology
dma.us

Victim: 
 flag

bluefin.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:09
Estimated Attack Date: 2021-01-10

Sector: Technology
bluefin.com

Victim: 
 flag

notablefrontier.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:06

Sector: Technology
notablefrontier.com

Victim: 
 flag

pioneerelectronics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:55

Sector: Technology
pioneerelectronics.com

Victim: 
 flag

cpiai.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:51
Estimated Attack Date: 2021-06-23

Sector: Technology
cpiai.com

Victim: 
 flag

jackson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:49
Estimated Attack Date: 2020-02-03

Sector: Technology
jackson.com

Victim: 
 flag

se.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:46
Estimated Attack Date: 2022-12-15

Sector: Technology
se.com

Victim: 
 flag

datasite.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:45

Sector: Technology
datasite.com

Victim: 
 flag

nuance.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:43
Estimated Attack Date: 2022-06-23

Sector: Technology
nuance.com

Victim: 
 flag

ricohacumen.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:37
Estimated Attack Date: 2021-08-13

Sector: Technology
ricohacumen.com

Victim: 
US flag

netscout.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:33

Sector: Technology
netscout.com

Victim: 
 flag

ironbow.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:31
Estimated Attack Date: 2022-08-17

Sector: Technology
ironbow.com

Victim: 
 flag

andesaservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:30
Estimated Attack Date: 2023-08-27

Sector: Technology
andesaservices.com

Victim: 
US flag

enzo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:30
Estimated Attack Date: 2022-05-18

Sector: Technology
enzo.com

Victim: 
 flag

paycor.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:28
Estimated Attack Date: 2022-11-24

Sector: Technology
paycor.com

Victim: 
 flag

usa-intech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:22
Estimated Attack Date: 2023-09-19

Sector: Technology
More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage: Antonio Hernandez:CEOantoniohernandez@intech.com.mxantoniohernandez@usa-intech.com+12147127327https://www.linkedin.com/in/antoniohernandezintechhttps://www.facebook.com/tonylaviada;Jerry[redacted] Pickett:Senior Program Managerjerrypickett@intech.com.mxjerrypickett@usa-intech.comjerry.pickett@hanes.comhttps://www.linkedin.com/in/jerrypickett;Dino[redacted] Gonzalez:Sr. Technical Director+12142061411+14697341493+19724085738+19725529787dinogonzalez@intech.com.mxdinogonzalez@usa-intech.comuugonzalez@yahoo.comdgonzalez6@netzero.netdinog12000@yahoo.comhttps://www.linkedin.com/in/dino-gonzalez-5a0a71bhttps://facebook.com/uugonzalez;Jorge[redacted] Lopez-Cepero:F and A Directorjorgelopezcepero@intech.com.mxjorgelopezcepero@usa-intech.comhttps://www.linkedin.com/in/jorgelc;Nora[redacted] Cabello:Operations Directionnoracabello@intech.com.mxnoracabello@usa-intech.comhttps://www.linkedin.com/in/nora-cabello-48773331;Ninfa[redacted] Barajas:General Accountantninfabarajas@usa-intech.comninfabarajas@intech.com.mxhttps://www.linkedin.com/in/ninfa-barajas-trabajo-42551352;Delsy[redacted] Verenice Hernandez Garcia:Tester Srdelsygarcia@usa-intech.comdelsygarcia@intech.com.mxhttps://www.linkedin.com/in/delsy-verenice-hernandez-garcia-0849424a;Patti[redacted] Pickett:VPpattipickett@usa-intech.compattipickett@intech.com.mxpattipickett@coldwellbankerhomes.comncjpickett@aol.com+17042364727+17048448232+17049079360https://www.linkedin.com/in/patti-pickett-185b8014https://www.linkedin.com/in/patti-pickett-20667612;Juani[redacted] Sanchez:Bilingual Executive Assistantjuanisanchez@usa-intech.comjuanisanchez@intech.com.mxjnymacias@hotmail.comhttps://www.linkedin.com/in/juani-sanchez-516a6740;Cesar[redacted] Moscol De La Cruz:Jefatura de Talleres and

Victim: 
 flag

liveaction.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:21
Estimated Attack Date: 2023-05-21

Sector: Technology
More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage: Stephen Stuut:Executive +1 408-217-6501, +1 650-276-4561 sstuut@liveaction.com, stephenstuut@liveaction.com; Randy Caldejon:Executive rcaldejon@liveaction.com; Francine Geist:Executive +1 973-907-7373 +1 203-674-9562 fgeist@liveaction.com; Peter Tyrrell:Executive +1 617-513-2713 +1 408-217-6501 ptyrrell@liveaction.com; Joe O'Connor:VP joconnor@liveaction.com; Chantelle Dembowski:VP +1

Victim: 
MX flag

seamlessglobalsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:14
Estimated Attack Date: 2022-10-30

Sector: Technology
Seamless Global Solutions SA de CV offers technological solutions. The company offers compression, refrigeration, moisture control, antibacterial, and new developments for a garment company. Seamless Global Solutions serves customers in Mexico....

Victim: 
 flag

itis-technology.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:10
Estimated Attack Date: 2022-11-15

Sector: Technology
ITIS Technology was founded in 2001 with the sole purpose of providing Technology Excellence to small and medium sized businesses. With over a decade of successful engagements, we are industry leaders who provide proven strategic technology solutions...

Victim: 
VE flag

amazing-global.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:09
Estimated Attack Date: 2022-12-12

Sector: Technology
Country, Venezuela Amazing Global de Venezuela is a company working in the field of information technology and services. Centro Empresarial Incom / 1-2 y 2-1 piso 1 / oficina Calle 2 Entre Calles, Caracas, 1073, Venezuela

Victim: 
 flag

coreautomation.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:03
Estimated Attack Date: 2023-02-16

Sector: Technology
500 mb private info

Victim: 
JP flag

audio-technica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:58
Estimated Attack Date: 2023-03-09

Sector: Technology
Audio-Technica was founded in Japan on 17th April 1962 by Hideo Matsushita. After operating from a small flat above a ramen shop in Shinjuku, Audio-Technica opened a larger headquarters in Machida, Tokyo, where the company still operates today.

Victim: 
CA flag

kisp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:57
Estimated Attack Date: 2023-03-10

Sector: Technology
KiSP creates, develops and provides client-facing solutions to manufacturers, dealers, interior designers and customers in the office furniture industry. Founded in 1993, KiSP is headquartered in Toronto, Canada, with additional offices in Costa...

Victim: 
 flag

inphenix.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:56
Estimated Attack Date: 2023-03-11

Sector: Technology
Inphenix designs and manufactures lasers and light sources that are critical in state of the art applications in the medical, telecom, sensing and measurement industries.

Victim: 
 flag

meinet.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:55
Estimated Attack Date: 2023-03-11

Sector: Technology
ManagementExcellence, Inc. (MEI) has a solid track record in providing management services to membership organizations, bringing a unique set of skills and expertise to the table. We work in conjunction with several strategic partners who have specif...

Victim: 
 flag

biosonicsinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:46
Estimated Attack Date: 2023-04-04

Sector: Technology
1 part of data

Victim: 
 flag

esinsa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:41
Estimated Attack Date: 2023-04-24

Sector: Technology
Esinsa is a company that operates in the Machinery industry. It employs 21-50 people and has $10M-$25M of revenue.

Victim: 
 flag

gocontec.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:40
Estimated Attack Date: 2023-05-10

Sector: Technology
first part of data. Contec Holdings provides repair services to satellite, cable & IP based system operators, B2B, B2C, and E-commerce order fulfillment and logistics services, and in or out of warranty repair services for OEMs.

Victim: 
 flag

viseg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:39
Estimated Attack Date: 2023-05-11

Sector: Technology
We are leaders in the distribution of safety glass products. Company established since 1962, located in the industrial area of Funza VISEG, has a monthly production capacity of 40,000 M2 tempered and 30,000 M2 laminated. Generating 97 direct jobs,...

Victim: 
 flag

enovationcontrols.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:36
Estimated Attack Date: 2023-05-18

Sector: Technology
first part of data Enovation Controls operates today as a stand-alone subsidiary of Helios Technologies [NASDAQ: HLIO] (formerly Sun Hydraulics Corp.). With an internationally diverse team of over 300 employees, we serve customers around the world...

Victim: 
 flag

ebdlab.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:22
Estimated Attack Date: 2023-05-21

Sector: Technology
We welcome all your cases – from single units and simple cases, to full-mouth restorations which may be esthetically or functionally complex. We believe in supporting dentists and dental technicians who strive to be at the top of their profession. It...

Victim: 
 flag

realcomp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:09
Estimated Attack Date: 2023-06-07

Sector: Technology
Realcomp II Ltd. is proud to be Michigan’s largest Multiple Listing Service delivering cutting-edge, real-time MLS data services, support, & training to the real estate industry. Our Mission Statement: Driven by integrity, Realcomp delivers great...

Victim: 
 flag

iqcontrols.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:58
Estimated Attack Date: 2023-08-04

Sector: Technology
We specialize in designing, building and installing electrical control systems, PLC programming and HMI programming.

Victim: 
 flag

asfcustomers.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:55
Estimated Attack Date: 2023-08-09

Sector: Technology
ASF is an indirect automobile financing source for a select number of vehicle dealers located in the Hampton Roads area of Virginia Founded in 1998, we are a second generation controlled family operation that actually takes the time to listen to th...

Victim: 
 flag

thecsi.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:37
Estimated Attack Date: 2023-10-19

Sector: Technology
CSI provides product life cycle management services including, forward logistics (product assembly, packaging and distribution) and reverse logistics (product refurbishment, repair, and engineering) services to major manufacturers and service provide...

Victim: 
TW flag

aten.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:32
Estimated Attack Date: 2023-11-11

Sector: Technology
Office in the USA ATEN International Co.(Ltd) (Chinese: 宏正自動科技; pinyin: Hóngzhèng Zìdòng Kējì) is a multinational manufacturer of connectivity and access management hardware headquartered in Xizhi District, New Taipei, Taiwan. Its products inc...

Victim: 
 flag

dobsystems.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:26
Estimated Attack Date: 2023-12-20

Sector: Technology
We are the leader in airline industry data processing and provide a suite of Business Intelligence solutions for our customers. We concentrate on delivering accurate, tailored, and timely competitive information to our customers

Victim: 
 flag

ducont.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:22
Estimated Attack Date: 2024-02-10

Sector: Technology
Ducont is the leading IT Products & Services provider in the Middle East.

Victim: 
US flag

lipsg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:20
Estimated Attack Date: 2024-03-12

Sector: Technology
As the largest practice of its kind in the United States, New York Plastic Surgical Group, a Division of Long Island Plastic Surgical Group is among the most well-established plastic surgery practices in the nation. Founded in 1948, New York Plastic Surgical Group offers compassionate and comprehensive care through the collective medical experience of its specialty-trained surgeons. The doctors of NYPSG a is well known specialists across the world and one of the best in US.

Victim: 
HN flag

umaps.hn 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:14
Estimated Attack Date: 2024-03-20

Sector: Technology
The "Unidad Municipal de Agua Potable y Saneamiento" (Municipal Unit of Potable Water and Sanitation) typically refers to a local government entity responsible for managing the supply of clean drinking water and sanitation services within a municipality or local area. These units are tasked with ensuring that residents have access to safe and clean drinking water, as well as managing wastewater treatment and sanitation systems to maintain public health and environmental standards. The Unidad Municipal de Agua Potable y Saneamiento plays a vital role in providing clean water and sanitation services to communities. However, the compromise of sensitive data not only undermines the organization's integrity but also poses risks to the privacy and security of individuals affected by the breach. In an era where digital connectivity intertwines with our most essential services, the recent security data leak from Unidad Municipal de Agua Potable y Saneamiento (Municipal Unit of Drinking Water and Sanitation) serves as a potent reminder of the critical importance of cybersecurity and data protection. As news of the breach spreads, stakeholders are understandably concerned about the implications and the organization's response. In such times, transparency, accountability, and proactive measures are paramount. The network of this company has been breached and as a result almost of the company datas are leaked from there. These leaked data contains a lot of sensitive data related to Drinking Water Supply, Water Treatment, Sanitation Services, Wastewater Treatment, Infrastructure Maintenance, Water Quality Monitoring, Customer Service and etc. I urge you to take immediate action to conduct a thorough investigation into these potential vulnerabilities and implement appropriate measures to mitigate any risks.

Victim: 
 flag

Hey everyone! Some private keys here. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 08:15

Sector: Technology
LS0tLS1CRUdJTiBSU0EgUFJJVkFURSBLRVktLS0tLQpNSUlFb3dJQkFBS0NBUUVBNENoODBXOTFVc09raE9jSDNxVjJ6eTZlUGxhTzVCeXNQOGpyVThMcVB0bVpiR3lXCmRNV3dkb2FyTDJZVituRDZ4dVYzLzd3L1UzMGhObVpiYXV1a0ZFYUhnbWNzTXhORXBuSklTUFNiNmhnU0dEeE8KUzQ0R0xYcXdCVkV5VHBoTDlwL1N1RmJXeTNwZFQw...

US flag

Hey cisco! 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 08:12

Sector: Technology
You lied to us and play for time to kick us out. We will meet you soon, again. Next time you'll have no chance. cisco.com\Administrator:500:aad3b435b51404eeaad3b435b51404ee:4e0de2e548880cd48c588f1391fa6386::: cisco.com\carriep:12342831:aad3b435b5140...

Victim: 
 flag

CD Projekt! 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 08:12

Sector: Technology
How you doin? I just remembered some passwords... do you have it? ah, whatever... just leave it here... w3: oJX&S5678536Y8as%23 gwent: GyrS^&4A89x, w3rtx: NIh\*AS^8x0Xppw thronebreaker: AN87*-2047UIOSh78^X magnet:?xt=urn:btih:44134E7ADE0F85E0...

Victim: 
NL flag

SIS Automatisering 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:30

Sector: Technology
Netherlands

Victim:   |  Group: 
BE flag

etateam.be 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 19:35
Estimated Attack Date: 2024-04-17

Sector: Technology
European Team is an accountant in Brussels in the province of Province of Brussels in the Brussels-Capital region. The firm is established at Rue Joseph Druez 182. European Team and created on 03-02-1986. European Team is known under compa ...

Victim:   |  Group: 
TW flag

UPC Technology Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 17:49

Sector: Technology
UPC Technology Corporation (UPC) is a leading, representative chemical company under the MiTAC-Synnex Group.

Victim:   |  Group: 
US flag

UnivationTechnologies 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 03:29

Sector: Technology

Victim: 
TW flag

Chicony Electronics 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 21:23

Sector: Technology
Country : Taiwan - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

SOA Architecture 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:23

Sector: Technology
An architect in Columbia MO, SOA Architecture seamlessly integrates interior design services with smart, sustainable design practices and building information modeling to consistently deliver high-quality projects.soa-inc.com

Victim:   |  Group: 
BR flag

qint.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 01:36
Estimated Attack Date: 2024-04-14

Sector: Technology
Oferecemos um Dashboard de acompanhamento e gestão da sua operação para que reaja em tempo real e escale o seu negócio.

Victim: 
US flag

NanoLumens 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:35

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Integrated Control 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:34

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

Se****bH 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 00:11

Sector: Technology

Victim: 
CA flag

Theatrixx Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:34

Sector: Technology
Canada

Victim:   |  Group: 
US flag

Access Intelligence 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:33

Sector: Technology
United States

Victim:   |  Group: 
US flag

hawkremote2.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:16
Estimated Attack Date: 2024-02-08

Sector: Technology
Hawk SCADA has been installing SCADA systems in multiple industries since 1994. Our products are preferred by our customers, in part because we offer multiple modes of monitoring delivered on a secure multi-user platform.

Victim: 
US flag

hawkremote.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:16
Estimated Attack Date: 2024-02-08

Sector: Technology
Hawk SCADA has been installing SCADA systems in multiple industries since 1994. Our products are preferred by our customers, in part because we offer multiple modes of monitoring delivered on a secure multi-user platform.

Victim: 
IN flag

ezeldsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:14
Estimated Attack Date: 2024-02-21

Sector: Technology
In late 2017, we established EZ ELD Solutions. The initial mission of our company was to be provide the Indian Community across the country, with a reliable, simple, and driver-friend solution that complied with the ELD Mandate. We as a company had high expectations for our product, and we were overwhelmed with response received from the trucking industry. Although we are a relatively new company, we have no shortage of ambition or enthusiasm. At our core we are a trucking company, but our recent introduction to the tech sector, has allowed us to identify several other sectors within the industry that are in need of dire improvement. We have begun developing new products that we believe will keep us at the forefront of a rapidly changing world.

Victim: 
US flag

taskhound.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:13
Estimated Attack Date: 2024-03-14

Sector: Technology
TaskHound is an all-inclusive, easy-to-use time tracking solution for any size business, with Unlimited Everything, for one fixed price.

Victim: 
GB flag

wexer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:11
Estimated Attack Date: 2024-04-08

Sector: Technology
Enabling fitness anywhere. We make world-class exercise accessible to more people with best in class technology.

Victim: 
US flag

Nexperia 

Company logo
Ransomware Group:

Discovery Date: 2024-04-10 21:05

Sector: Technology
Headquartered in the Netherlands, Nexperia is a global semiconductor company with a rich European history and more than 15,000 employees in Europe, Asia and the United States. As a leading expert in the design and manufacture of mission-critical semiconductors, Nexperia components provide the basic functionality for virtually every electronic device in the world - from automotive and industrial to mobile and consumer applications.

Victim: 
US flag

robar.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:02
Estimated Attack Date: 2024-02-27

Sector: Technology
Robar Enterprises, Inc.– the holding company that brings you Endura Steel, Smith Ironworks, Hi-Grade Materials, and AsCon Recycling – a division of Hi-Grade Materials. In business for over half a century, we are the leading supplier of construction materials throughout Southern California, Southern Nevada, and Western Arizona.SITE: www.robar.com Address : Hesperia, 17671 Bear Valley Rd, United StatesALL DATA SIZE: ~480gb 1. Departments 2. Financial data 3. Payroll Departments 4. Human Resources departments & etc…

Victim:   |  Group: 
CW flag

Kadushisoft 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 13:53

Sector: Technology
Kadushisoft is committed to supporting a diverse range of customer needs. By eliminating the heavy services approach used by other vendors, we enable agile production of custom made application software. Kadushisoft’s clients experience the competency proven in networking and hardware sustainability, enticing firms like yours to rely on Kadushisoft’s ability to reinforce your company’s IT. Founded in 2004, Kadushisoft is a privately held firm with its office located in Willemstad, Curacao.

Victim: 
US flag

Olea Kiosks 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:47

Sector: Technology
Olea Kiosks, Inc. is a self-service kiosk solution provider for the attractions and entertainment, healthcare and hospitality industries.

Victim:   |  Group: 
US flag

Integration International  

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:38
Estimated Attack Date: 2024-04-05

Sector: Technology
Integration International is a digital transformation solutions organization, services range from IT consulting, IT infrastructure, and workforce solutions to application services and AI consulting. Integration International Inc corporate office is located in 1081 Parsippany Blvd, Parsippany, New Jersey, 07054, United States and has 178 employees. The total amount of data leakage is 133.40 GB. Sql databases and software source codes are included in the data leak.

Victim:   |  Group: 
ES flag

Mu*****.eu 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:34

Sector: Technology
Country: spain

GB flag

Cv*****.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:34

Sector: Technology
Country: United Kingdom

Victim: 
SG flag

Inno-soft Info Systems Pte Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 07:33

Sector: Technology
At INNOSOFT, we are the developer of our products and we believe in the development of innovative software through the design of an effective information system. inno-soft.com.sg

Victim:   |  Group: 
BE flag

SERVICES INFORMATIQUES POUR PROFESSIONNELS(SIP) 

Company logo
Ransomware Group:

Discovery Date: 2024-04-07 17:51

Sector: Technology
Hello, everyone.

Victim:   |  Group: 
NL flag

easchangesystems 

Company logo
Ransomware Group:

Discovery Date: 2024-04-07 04:22

Sector: Technology
AS develops, produces and sells components and turnkey systems for quick tool changes on plastic injection molding machines as well as on presses, stamping and die casting machines. We supply components as well as full and semi-automatic sys ...

Victim:   |  Group: 
IN flag

casio india 

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 13:29

Sector: Technology
India

Victim: 
US flag

Sit 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 22:25

Sector: Technology
United States

Victim:   |  Group: 
 flag

Gi****ex 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:32

Sector: Technology

Victim: 
US flag

DataBank 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:28

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
AE flag

Seven Seas Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 01:29

Sector: Technology
Seven Seas Technology Seven Seas Technology has chosen a collaborative, multi-cloud strategy that puts customers first by partnering with most of the major technology vendors. We help our customers innovate their processes, create valuable connections and rapport with their business and increase their productivity.

Group: 
US flag

Crimsgroup Data Leak 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 14:50

Sector: Technology
263 GBcrimsonenginc.com whitetailautomation.com scadahive.com herbert.com https://gofile.io/d/[redacted]https://gofile.io/d/[redacted]https://gofile.io/d/[redacted]https://gofile.io/d/[redacted][redacted]

Victim:   |  Group: 
US flag

W?????? ????????y 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 22:23

Sector: Technology
United States

Victim:   |  Group: 
US flag

Control Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 18:00

Sector: Technology
Control Technology Inc designs and manufactures advanced control,communications, and input & output products for industrial process automation. Numerous agreements, licenses and other internal business info. We'll share the files approximately next week.

Victim:   |  Group: 
US flag

Lodan Electronics Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 08:52

Sector: Technology
LoDan Electronics, Inc. was established in 1967, and has served as an industry leader, designing, manufacturing, and delivering cost effective, custom-engineered interconnect solutions. These...

Victim:   |  Group: 
US flag

Tech-Quip Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 08:50

Sector: Technology
Established in 1973, Tech-Quip has grown to become one of the largest manufacturer’s representatives for instrumentation and analytical products in the Gulf Coast. Headquartered in Houston, TX...

Victim:   |  Group: 
CA flag

K2systems.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Sector: Technology
K2 Systems is a full service Information Technology provider.

Victim: 
MX flag

Tecnolite.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Sector: Technology
We are the biggest venetian blinds wood slat manufacturer in Europe, strong of a total vertically integrated production that starts with the tree and finishes.

Victim: 
ES flag

Solucionesls.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Sector: Technology
Solucionesls.com

Victim: 
DK flag

Thors-Data.dk 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:22
Estimated Attack Date: 2024-03-05

Sector: Technology
Holding Companies & Conglomerates

Victim: 
NO flag

Avant IT Norway 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 17:49

Sector: Technology
Visits: 27 Data Size: 7G Published: False

Victim:   |  Group: 
US flag

Exela Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 08:49

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Lawrence Semiconductor Research Laboratory 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:21

Sector: Technology
United States

Victim:   |  Group: 
US flag

lifelinedatacenters.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 11:55

Sector: Technology
We hit the Lifeline Federal Hosting and downloaded some juicy data. We will not publish it but because they pretend nothing happened, we are sharing their DC full hash list.C0201DC02$:1103:aad3b435b51404eeaad3b435b51404ee:db12f43738af90e3e152e1be...

Victim:   |  Group: 
BE flag

Crimsgroup 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 11:49

Sector: Technology
Company has the last 24 hours to contact us using the instructions left. In case of silence, all data will be published here

Victim:   |  Group: 
BZ flag

Vita IT 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 17:49

Sector: Technology
Vita IT is an Integrator and IT Service Provider made up of highly competent professionals with extensive experience in the IT market. We will provide access to their data soon. Operational data and personal information can be found in the archive.

Victim:   |  Group: 
US flag

newagesys.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 13:26

Sector: Technology
Download link #1:  https://[redacted].onion/NEWAGESYS/PROOF/Mirror:[redacted] https://[redacted].onion/NEWAGESYS/PROOF/DATA[redacted] DESCRIPTIONS: Accounting\payroll\tax documents, HR data, Personal Identifying information, background reports, corporate correspondence\mailbox backups, employees personal folders, etc. 

Victim:   |  Group: 
GB flag

tmbs.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 14:51

Sector: Technology
Trans Maritime Ltd are specialised in all kinds of European surface transports and are seen as the market leader in handling shipments from and to the United Kingdom/Ireland and the Benelux-States.Thanks to the multiple daily departures to and fr...

Victim:   |  Group: 
KR flag

Deepnoid 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:35

Sector: Technology

Victim: 
IN flag

Informist Media 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:23

Sector: Technology

Victim: 
 flag

KI****UP 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:17

Sector: Technology

Victim: 
 flag

St****nc 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:16

Sector: Technology

Victim: 
CN flag

South Star Electronics 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 01:21

Sector: Technology
South Star Electronics Co., Ltd. is a prominent electronics company based in Dongguan City, China. Specializing in the design, manufacturing, and distribution of electronic products, SouthStar Electronics has established itself as a leading player in the industry.

Victim:   |  Group: 
ES flag

HSI 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 20:50

Sector: Technology
Country : Spain - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
PL flag

grupatopex.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 14:56

Sector: Technology
Download link #1:  https://[redacted].onion/ALFA/PROOF/Mirror:[redacted] https://[redacted].onion/ALFA/PROOF/DATA[redacted] DESCRIPTIONS: Database exports, executive managers personal data, corporate data, financial documents, personal identification information, client information and much more. 

Victim:   |  Group: 
CA flag

triella.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:50

Sector: Technology
TRIELLA is an award winning IT Cloud Managed Services Provider (MSP) that services mid-market businesses. For 20 years we have been the trusted IT Success Partner to our clients. Book a free IT Consultation and discover the TRIELLA difference.

Victim:   |  Group: 
US flag

ATMCo 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 16:19
Estimated Attack Date: 2024-02-21

Sector: Technology
ATMCo is a reputable tax management company based in Broken Arrow, Oklahoma. With a commitment to simplifying tax-related processes for businesses and individuals, ATMCo offers comprehensive services in tax preparation, bookkeeping, and accounting. Company is headquartered at 2220 W Houston St Ste A, Broken Arrow, Oklahoma. Situated in a convenient location, the company is easily accessible to clients seeking professional tax management services.

Victim:   |  Group: 
LB flag

lostlb 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 01:26
Estimated Attack Date: 2024-03-14

Sector: Technology
Lebanon

Victim: 
US flag

moperry.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 17:52

Sector: Technology
M&O Perry IndustriesEngineered for the World – Designed for YouOur story began in the late 1940s America when two pharmaceutical scientists in New York discovered how to accurately dose penicillin powder using vacuum and pressure. They called the...

Victim:   |  Group: 
IR flag

voidinteractive.net you are welcome in our chat 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 14:48

Sector: Technology
https://imgur.com/a/aN5al4A[redacted] You has been pwned. All data related Ready Or Not will be posted here if u will keep silent. We got 4Tb of source code and game related data. Send us a message via for on that blog as soon as possible. We will provide…

Victim: 
CN flag

Keboda Technology Co., Ltd. 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 11:55

Sector: Technology
Keboda Technology Co., Ltd. is a China-based company mainly engaged in the research, development, production and sales of automotive electronics and related products.

Group: 
IT flag

iamdesign.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 11:54

Sector: Technology
iamdesign.com 78Gb uncompressed data

Victim: 
SE flag

cpacsystems.se 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:22
Estimated Attack Date: 2024-02-21

Sector: Technology
Cpac Systems AB develops, manufactures, and markets safety electronic control systems for vehicles. The Company provides maneuverability, vehicle communication, hybrid control systems, safety critical vehicle control systems, connectivity, and power management for on land and sea vehicles. Cpac Systems engages in services in Sweden and internationally.SITE: www.cpacsystems.se Address : Bergskroken 3 431 37 Mölndal SwedenALL DATA SIZE: ~1tb 1. Financial data 2. Users Data 3. employees information and etc…

Victim:   |  Group: 
DE flag

elmatic.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:21
Estimated Attack Date: 2024-02-20

Sector: Technology
[EN] 1) Planning, construction, maintenance, repair and renovation of building and production facilities. - Energy and building management for commercial and residential buildings. - Planning, construction, operation and monitoring of fully automatically controlled production plants. - Development and manufacture of thermal apparatus and equipment for measuring, control and regulation technology. 2) The Company is entitled to acquire other companies, to participate in such, to take over their representation and to establish further branches. The other branches can be operated under companies that contain the addition: “Zweigniederlassung der ELMATIC GmbH”, in particular a branch under the company Jung moderne Haustechnik Zweigniederlassung der ELMATIC GmbH can be operated.[DE] Ob Brenner, Heizungsanlage oder Lüftungs- und Klimatechnik: In allen gebäudetechnischen Bereichen lassen sich durch maßgeschneiderte Wartungs- und Überwachungskonzepte die Kosten senken. Etwa 15.000 Kunden in ganz Deutschland vertrauen dabei dem erfahrenen Service von ELMATIC. Unsere breite Angebotspalette gibt Ihnen die Möglichkeit, für jedes Gebäude ein maßgeschneidertes Dienstleistungskonzept zusammenzustellen.SITE: www.elmatic.de Address : Arndtstraße 18-20, 22085 Hamburg GermanyALL DATA SIZE: ~2tb 1. Mitarbeiter dated 2. Agrements 3. Firm dated 4. FiBu and etc…

Victim:   |  Group: 
US flag

keystonetech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:20
Estimated Attack Date: 2024-02-29

Sector: Technology
Since our inception in 1945, we’ve been dedicated to belief that lighting should be simple, hassle-free, and enjoyable: Light Made Easy®. We were founded by two WWII vets eyeing the possibilities of fluorescent lighting. We have grown into a company with thousands of SKUs featuring the latest LED and wireless technology. Through it all, we’ve never stopped learning and never stopped reinventing ourselves. We continue to create products with distinctive and intuitive features and back them up with top-notch service. After more than 75 years in business, we remain dedicated to our mission: Light Made Easy.SITE: www.keystonetech.com Address : Keystone Technologies 2750 Morris Rd Lansdale, PA 19446 USAALL DATA SIZE: ~550gb 1. Accounting 2. Financial data 3. HR 4. IT 5. Scans 6. Users folders, personal documents employees & etc…

Victim:   |  Group: 
US flag

sierralobo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:19
Estimated Attack Date: 2024-02-23

Sector: Technology
Sierra Lobo, Inc. specializes in providing test, evaluation and engineering services to the aerospace sector nationwide. We also offer in-house engineering and R&D services through our Technology Development and Engineering Center (TDEC) in northern Ohio.SITE: www.sierralobo.com Address : 102 Pinnacle Drive Fremont, OH 43420 USALL DATA SIZE: ~1.5tb 1. Accounting 2. Personal employees documents 3. Payroll 4. Projects and much more…

Victim:   |  Group: 
US flag

BiTec 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 17:48

Sector: Technology
United States

Victim:   |  Group: 
US flag

Premier Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 16:24

Sector: Technology
United States

Victim:   |  Group: 
CA flag

Computan  

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 14:51

Sector: Technology
Visits: 93 Data Size: 72GB Published: False

Victim:   |  Group: 
US flag

NetVigour 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 10:16

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Scadea Solutions  

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 04:13

Sector: Technology
Visits: 13 Data Size: 30GB Published: False

Victim:   |  Group: 
GB flag

DVT  

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 20:52

Sector: Technology
Visits: 57 Data Size: 51GB Published: False

Victim:   |  Group: 
MY flag

Rekamy  

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 19:26

Sector: Technology
Visits: 3 Data Size: 42GB Published: False

Victim:   |  Group: 
DE flag

H + G EDV Vertriebs 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 19:22

Sector: Technology
H + G EDV Vertriebs is a company that operates in the Information Technology and Services industry. It employs 51-100 people and has $1M-$5M

Victim:   |  Group: 
NL flag

vdhelm 

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 06:49
Estimated Attack Date: 2024-02-22

Sector: Technology
Van der Helm is a 4PL logistic service provider with a limitless passion for transport and logistics. From our offices in Den Hoor ...

Victim: 
IT flag

elsapspa 

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 06:46
Estimated Attack Date: 2024-02-24

Sector: Technology
Da oltre 50 anni, Elsap è un’impresa dedita alla rappresentanza e alla distribuzione di componenti elettronici ed elettromeccanici ...

Victim: 
US flag

Haivision MCS 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 19:53
Estimated Attack Date: 2024-03-05

Sector: Technology
Haivision MCS (CineMassive until 2022)focuses on providing highly specialized systems designed to address mission-critical challenges in global security operations centers, joint and tactical operations centers, public safety operations centers, and control rooms. Global Headquarters - 150 Ottley Drive NE Atlanta, GA 30324 United States

Victim:   |  Group: 
TH flag

JVCKENWOOD  

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 19:53

Sector: Technology
JVCKENWOOD (Thailand) Co., Ltd. is an overseas subsidiary of JVCKENWOOD Corporation based in Thailand, specialising in being a sole distributor of Kenwood audio products, marketing of JVC audio and video products. JVCKENWOOD (Thailand) Co. corporate office is located 240/33, 240/35 Ayothaya Tower, 18th Floor, Ratchadapisek Soi 18 Road, Huaykwang Bangkok, Bangkok, 10310, Thailand

Victim:   |  Group: 
NZ flag

Infosoft 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 16:23

Sector: Technology
Infosoft is a New Zealand owned and operated software developmentcompany that provides an integrated range of products and services spanning software design, development, implementation and support. Their data will be available for downloading soon. Numerous operational files, projects, documents with personal information.

Group: 
SA flag

brightwires.com.sa 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 14:46

Sector: Technology
Bright Wires company Ltd. Is the general marketing, products and services Representative of many international vendors in Saudi Arabia, the Kingdom’s leading provider of telecommunication, enterprise information technology and electrical so ...

Victim:   |  Group: 
US flag

K???o??? 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 02:54

Sector: Technology
United States

Victim:   |  Group: 
CN flag

sunwave.com.cn 

Company logo
Ransomware Group:

Discovery Date: 2024-03-05 17:51
Estimated Attack Date: 2023-12-25

Sector: Technology
2023-08-07 [公司新闻] 倒计时3天丨Sunwave三十周年庆典暨全球合作伙伴大会,即将绽放精彩! 关于三维 三维通信股份有限公司是国际主流的无线通信解决方案供应商,行业公认的无线信号覆盖、无线专网通信、无线信号安全、卫星通信服务领域的专家。

Victim:   |  Group: 
US flag

Veeco 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 22:05

Sector: Technology
Veeco is a company that operates in the machinery industry. It employs 11-20 people and has $5M-$10M of revenue. The company is headquartered in Riverside, California.

Victim:   |  Group: 
US flag

valoremreply.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 10:20
Estimated Attack Date: 2024-03-03

Sector: Technology
Valorem Reply, part of the Reply Group companies, is a digital transformation firm with innovation, leading-edge technology and deep commitment to exceptional customer experience at the core of who we are. As a trusted Microsoft Partner, we have the...

Victim:   |  Group: 
US flag

EpicGames 189GB leaked for you 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 16:26
Estimated Attack Date: 2024-02-27

Sector: Technology
Revenue: $5.8B GROSS REVENUE We have quietly carried out an attack to EpicGames' servers Category: Video game publisher & Software developer Data compromised:email, passwords, full name, payment information, source code and many other data included. Size: 189GB DATABASE

Victim: 
US flag

Stack Infrastructure 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:52

Sector: Technology
United States

Victim:   |  Group: 
CA flag

Kool-air 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:50

Sector: Technology
Canada

Victim:   |  Group: 
CA flag

CoreData 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 17:01

Sector: Technology
CoreData is developing software systems for engineers and engineering companies. Their files will be uploaded soon. Non-dicslosures, financial data, documents with personal info and so on.

Victim:   |  Group: 
CN flag

DJI Company 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 14:41

Sector: Technology
Revenue: $21B 2022 We successfully breached DJI's system Category: World's largest drone maker Data compromised:customers data, private projects Size: 1TB Data is also for sale! Deadline: 3.10.24 If you are an employee of the company or someone who would like to buy the data, click on me

Victim: 
AU flag

Kick 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 14:41

Sector: Technology
We successfully breached kick's system Category: video livestreaming Data compromised:streamers/users, affiliate program and logs data Size: 75GB Data is also for sale! Deadline: 3.10.24 If you are an employee of the company or someone who would like to buy the data, click on me

Victim: 
AU flag

hvd.host 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 22:17
Estimated Attack Date: 2024-02-22

Sector: Technology
Hosted Companies australiantextiles.com.au ausweave.com.au bartgroup.com.au bruck.com.au opt.net.au wilsonfabrics.com knoxbridge.com.au novaemployment.com.au primrose.co.uk xenit.com.au advancedcs.com.au therose.pub localbar.com.auALL DATA SIZE: ~700gb 1. Accountings 2. Financial data 3. Personal employees documents 4. Legal & etc…

Victim:   |  Group: 
TW flag

Array Networks 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 15:07

Sector: Technology
Array Networks is an American networking hardware company. It sells network traffic encryption tools. Was founded in 2000 by Lawrence Lu and is based in Milpitas, California. It received funding from the venture capital firm U.S. Venture Partners and the private equity firm H&Q Asia Pacific. On May 13, 2009, Array Networks became the first non-Taiwan company to be listed on the Taiwan Stock Exchange. The company sold 54 million shares that had a total value of about $79 million. In 2009, 43% of the company's market share was in China, and its main product type sold there consisted of SSL VPN devices.

Victim: 
CH flag

fcw.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 14:43
Estimated Attack Date: 2024-02-15

Sector: Technology
Franz Carl Weber ist seit über 140 Jahren die unangefochtene Nummer eins unter den Schweizer Spielwarenspezialisten und gehört zu den ältesten Spielwarenbrands weltweit. Der Name Franz Carl Weber steht für ein umfassendes, erlesenes Sortiment an Kinderspielwaren und Freizeitartikeln, aber auch für hohe Beratungskompetenz, ausgeprägtes Kundenbewusstsein und Innovationsgeist.SITE: www.fcw.ch Address : 4 Gallusstrasse, Zürich, Zurich, 8006, SwitzerlandALL DATA SIZE: ~705gb 1. Personal employees folders and documents 2. Company data 3. Accounting 4. Allgemeins 5. HR and etc…

Victim:   |  Group: 
IT flag

Acies Srl 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 04:19

Sector: Technology
Acies Srl, thanks to the know-how gained from extensive experience gained through numerous partnerships with organizations such as CERN and ESA, as well as companies operating in the electromedical and nuclear sectors, positions itself as a company for the design, development and production of products, often also adapted to customer needs, to meet the diverse needs of the world, constantly changing technologies. Design and manufacture: - Electronics (HW and SW) for 3D scanners and projectors for the industrial and dental sector - USB3 cameras for the industrial sector (stand–alone) - computer vision systems and LED illuminators for infrared cameras, LED level indicators and white LED headlights for ambient lighting.www.aciesinstruments.com

Victim:   |  Group: 
US flag

EpicGames 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 17:50

Sector: Technology
We have quietly carried out an attack to EpicGames' servers Category: Video game publisher & Software developer Data compromised:email, passwords, full name, payment information, source code and many other data included. Size: 189GB Data is also for sale! Deadline: 3.4.24 If you are an employee of the company or someone who would like to buy the data, click on me

Victim: 
US flag

BAZAARVOICE.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:25

Sector: Technology
We successfully pwned Bazaarvoice's servers. Category: Business Intelligence, Development & Design Software Data compromised:first name, last name, company name, business email and password Size: 30GB Data is also for sale! Deadline: 3.2.24 If you are an employee of the company or someone who would like to buy the data, click on me

Victim: 
TH flag

calcomp 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 03:47
Estimated Attack Date: 2024-02-14

Sector: Technology
Thailand

Victim: 
US flag

magierp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 03:43
Estimated Attack Date: 2024-02-24

Sector: Technology
MAGI develops and supports high quality ERP business solutions for small to mid-sized manufacturers. MAGI has been developing software solutions since 1985 and has installations worldwide. Our premier product, WinMAGI, is a world class manufacturing...

Victim:   |  Group: 
CH flag

kinematica.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-02-24 11:52

Sector: Technology
Kinematica Science & Development focuses on research and development to realize innovative projects in the field of homogenization. Numerous projects in collaboration with universities and companies have already been developed and led to succ ...

Victim:   |  Group: 
US flag

Pressco Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 14:46

Sector: Technology
Pressco Technology, founded in 1966 and headquartered in Cleveland, Ohio, is a manufacturer of equipment that specializes in inspection manufacturing process. Pressco Technology corporate office is located in 29200 Aurora Rd, Cleveland, Ohio, 44139, United States and has 212 employees.

Victim:   |  Group: 
US flag

H*********** *********y ********** 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 14:45

Sector: Technology
Medical Practice.

Group: 
US flag

mtmrobotics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 14:42
Estimated Attack Date: 2023-11-14

Sector: Technology
As an Airbus Robotics Company, MTM Robotics is a trusted global provider of high-quality automation systems, software systems, and engineering services for the aerospace and aircraft manufacturing industries.

Victim:   |  Group: 
US flag

climatech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 11:41
Estimated Attack Date: 2024-02-09

Sector: Technology
Commercial / Residential HVAC provider Climatech Inc, is a large full-service mechanical contracting company serving customers in both Pittsburgh, PA and Tampa, FL. Over the past 40 years we have grown into one of the largest contractors for heating, ventilation, air conditioning and refrigeration in Pittsburgh, which is directly attributable to our attitude in providing the highest level of quality in all that we do.SITE: www.climatech.com Address : Climatech, Inc. 200 Bilmar Dr Pittsburgh, PA 15205 412-921-8000ALL DATA SIZE: ~550gb 1. Employees folders and documents 2. Human resources 3. Accounting and finance data 4. Payroll and etc…

Victim:   |  Group: 
US flag

KHSS (You have 3 days) 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 20:40

Sector: Technology
KHS&S is transforming construction from a field-based industry to an industry of digital modeling, virtual project delivery, prefabrication and Lean construction. We are continuously rethinking how projects get built. Our focus is on creating project value, while remaining true to our corporate values that have driven us since our founding.

Victim:   |  Group: 
CL flag

Desarrollo De Tecnologia y Sistemas Ltda 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 19:16

Sector: Technology
DTS is a Chilean company founded in 1991, leader in the provisionof services, the development of technologies, and systems integration. 20Gb of zippped data will be available for downloading soon. Lots of NDAs, confidential documents, papers with personal information.

Group: 
US flag

HRTec Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 16:17

Sector: Technology
Founded in 1986, Human Resources Technologies, Inc. (HRTec) provides purpose built compliance and technological solutions to public.

Victim:   |  Group: 
FR flag

se.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 14:33
Estimated Attack Date: 2024-01-17

Sector: Technology
Download link #1: https://[redacted].onion/SUMMIT01/PROOFMirror:[redacted] https://[redacted].onion/SUMMIT01/PROOF[redacted] 

Victim:   |  Group: 
IT flag

aivi.it 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 06:11

Sector: Technology

Victim: 
GB flag

Voice Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 09:08

Sector: Technology
Country : United Kingdom - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
FR flag

Aftrp 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 09:07

Sector: Technology
Country : France - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Onclusive 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:47

Sector: Technology
United States

Victim:   |  Group: 
US flag

SilverLining 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:45

Sector: Technology
New York, United States

Victim:   |  Group: 
AR flag

sitrack.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 11:56
Estimated Attack Date: 2024-01-29

Sector: Technology
By using our services, you’ll be able to control and ensure the welfare of your capital, reducing costs, observing and making its operation effective.

Victim:   |  Group: 
US flag

ASA Electronics [2.7 TB] 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 07:32

Sector: Technology
ASA Electronics® has been designing and manufacturing mobile electronic products for the Marine, RV, PowerSports, Agricultural, Construction, Commercial Vehicle, and Bus industries since 1977. Their proprietary brands are JENSEN®, JENSEN Heavy Duty®, iN-Command® Control Systems, Marine Audio®, Voyager® and ADVENT® Air. ASA Electronics is also a distributor in specialty markets for SiriusXM® Satellite Radio and Polk Ultramarine® products.

Victim:   |  Group: 
MX flag

FALCO Electronics 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 12:11
Estimated Attack Date: 2024-01-30

Sector: Technology
Founded in 1991, Falco Electronics is a prominent designer and manufacturer specializing in a diverse range of magnetic-based electronic components and assemblies. With operations established in the USA, Mexico, China, and India, Falco has been a key player in the industry for over three decades. Renowned for its ability to deliver effective solutions, Falco has earned the status of a preferred supplier in the power conversion, energy metering, and solar inverter sectors.

Victim:   |  Group: 
DE flag

btl.info 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:24
Estimated Attack Date: 2024-02-06

Sector: Technology
BTL ist der Technikdienstleister innerhalb der BTL group und verantwortet seit über 35 Jahren erfolgreich die technische Ausstattung von Events aller Art. Von einer kleinen Expert:innenrunde bis zur großen Messe – wir liefern genau die Technik, die du benötigst. Unsere Fachleute sind ausgebildete Fachkräfte und Meister:innen ihres Gewerks. Damit liefern wir nicht nur technisch und fachlich „state of the art“, sondern auch ein erfahrenes und über die Jahre gewachsenes Team.SITE: www.btl.info Address : BTL Veranstaltungstechnik GmbH Bochumer Straße 89 D-40472 Düsseldorf T +49-211-90 449 – 0ALL DATA SIZE: ~585gb 1. Personal documents 2. Corporate data 3. Customers documents 4. Financial documents (FiBu) and etc…

Victim:   |  Group: 
IT flag

tecasrl.it 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 22:12
Estimated Attack Date: 2024-02-07

Sector: Technology
TECA Srl is a company that operates in the Wholesale industry. It employs 6-10 people and has $1M-$5M of revenue. This company have a data leak with confidential data.

Victim:   |  Group: 
US flag

Amoskeag Network Consulting Group LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-02-11 14:27

Sector: Technology
Amoskeag Network Consulting Group, LLC is a provider of IT outsourcing, virtualization and cloud services, the company was founded more than 30 years ago and employs 13 employees. Amoskeag Network Consulting Group corporate office is located in 75 Gilcreast Rd Unit 306, Londonderry, New Hampshire, 03053, United States

Victim:   |  Group: 
US flag

aisg-online.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 11:39

Sector: Technology
American Integrated Security Group (AISG) specializes in the design and deployment of open platform integrated systems including IP video surveillance, access control and security intrusion, perimeter protection and a full range of related wireless s...

Victim:   |  Group: 
SE flag

TechNet Kronoberg AB 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 20:44

Sector: Technology
TechNet Syd sells and develops customized IT system solutions based on an innovative product portfolio for the private sector. Our work aims to increase our customers' business benefits and therefore we focus on customer needs, high service level and high quality. By creating value for our customers, suppliers and employees, we ensure profitable and long-term growth.

Victim:   |  Group: 
US flag

magi-erp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 19:21
Estimated Attack Date: 2024-01-26

Sector: Technology
MAGI develops and supports high quality ERP business solutions for small to mid-sized manufacturers. MAGI has been developing software solutions since 1985 and has installations worldwide. Our premier product, WinMAGI, is a world class manufacturing...

Victim:   |  Group: 
AT flag

ZGEO 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 16:34
Estimated Attack Date: 2024-02-08

Sector: Technology
The company makes a decision to ignore us, all personal data are open and available for download below.

Victim:   |  Group: 
AE flag

wannago.cloud 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 14:57

Sector: Technology
This service declares about its safety qualities and storing data in its site: "\COPIA - Backup as a service\ \DUplicato - Disaster recovery as a service\ \Controllo - Firewall as a service\ \ARCHIVO - Archival as a service\ \Securro - Secur ...

Victim:   |  Group: 
US flag

Ducont 

Company logo
Ransomware Group:

Discovery Date: 2024-02-08 20:44

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
AR flag

Distecna 

Company logo
Ransomware Group:

Discovery Date: 2024-02-08 17:47

Sector: Technology
Distecna provides wholesale and distribution of technology products. Operation files of the company will be available for downloading soon. Their financials are represented in great detailed.

Group: 
US flag

deltron.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 20:46

Sector: Technology
deltron.com 8.9Gb uncompressed data

Victim: 
TW flag

AVer Information 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 17:33

Sector: Technology
AVer Information is an education, business communication, and wireless presentation technology manufacturer. we are going to upload about 40Gb of their files. There are some HR files with personal information, numerous signed NDAs, confidential agreements, projects information, legal files and so on.

Victim:   |  Group: 
EG flag

ArpuPlus 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 14:56

Sector: Technology
ArpuPlus is a subsidiary of A15 (a digital product and technology brand company) founded in 2003, headquartered in Cairo, Egypt, providing a wide range of services in the field of mobile value-added services (VAS) and platform solutions.

Victim:   |  Group: 
NL flag

VCS Observation 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 17:55

Sector: Technology
VCS Observation deploys effective video management technology fortheir clients. With an eye for a sustainable way of working. In public and private spaces and in healthcare. We are going to upload every files we obtained from their servers, so maybe you can find yourselves in their data. Lots of operating files, clients data etc.

Victim:   |  Group: 
US flag

cxm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-04 14:59

Sector: Technology
Chicago Extruded MetalsFinance (budget, audit, cash flow, balance sheet, tax returns, project calculations, YTD reports, bank statements and many other financial documents) Employees (personal data of employees, contracts, information on salaries,...

Victim:   |  Group: 
US flag

Tandem 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 10:24

Sector: Technology
TANDEM is an award-winning design studio that was created on the philosophy that design is a product of minds working together.

Group: 
VN flag

DIROX LTDA (Vietnã) 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 23:10

Sector: Technology
Dirox is a proven turn-key digital solution partner with 20 years of experience, over 120 talented employees, and offices in the United States (Los Angeles), Paris (France), Saigon (Vietnam), Osaka (Japan), and Ottawa (Canada).50GB of confidential banking data, clients, invoices.2.png 66.23 KB3.png 272.7 KB4.png 129.07 KB5.png 293.52 KB6.png.png 306.03 KB7.png 110.34 KB8.png 164.41 KB9.png 150.39 KB12.png 505.37 KB13.png 117.74 KB

Victim: 
US flag

gatesshields.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 22:22

Sector: Technology
Documents and data in the amount of 400 GB. The documents contain data of more than 1000 clients: Personal data, addresses, telephone numbers, SSN, EIN. Types of documents: Customer loan agreements, real estate documents, wills, police arrest reports...

Victim:   |  Group: 
US flag

Primeimaging database for sale 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 01:27

Sector: Technology
1.8 Terabytes of company internal data for salePersonal medical records, onco results, clients and employee personal data, passports and other documents Price 20,000$ https://primeimaging.com

Victim:   |  Group: 
NZ flag

apeagers.au 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 22:33

Sector: Technology
Part #1 Eagers Automotive Limited is the leading automotive retail group in Australia and New Zealand, with a long and proud history of 110 years. Our name was changed to Eagers Automotive Limited from A.P. Eagers Limited in 2020 following our acquis...

Victim:   |  Group: 
US flag

SportsMEDIA Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 18:02

Sector: Technology
SportsMEDIA Technology (SMT) is a developer and provider of sports technology. SMT technology includes virtual insertion, information systems, data

Victim:   |  Group: 
CA flag

Able One a Quadbridge Company 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 02:54
Estimated Attack Date: 2024-01-16

Sector: Technology
Able One provides end-to-end business IT solutions. With over 30 years of experience, we are experts in optimizing IT operations while reducing spend and have helped thousands of customers across Canada.www.ableone.com

Victim:   |  Group: 
IN flag

TECHNICA - HACKED AND MORE THEN 300 GB DATA LEAKED! 

Company logo
Ransomware Group:

Discovery Date: 2024-01-30 01:20

Sector: Technology
Technica Dulles, VA (HQ) 22970 Indian Creek Drive, Suite 500 Dulles, VA 20166 703.662.2000 Contact-Us@technicacorp.com Technica, founded in 1991 and headquartered in Dulles, Virginia, provides program management, technical expertise and IT solutions to federal government customers.

Victim:   |  Group: 
DE flag

ese.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 20:23

Sector: Technology
ESE is the market leader for temporary storage solutions for waste and recyclable materials. We offer a large selection of high-quality products and services, which enable our customers in the waste management industry to streamline their processes a...

Victim:   |  Group: 
US flag

sipicorp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 16:35
Estimated Attack Date: 2023-12-22

Sector: Technology
Welcome to Sipi Corporation. Over the course of more than a century we have witnessed global economic highs and lows while maintaining a steady course to become a recognized leader in refining, recycling and reusing the world’s most valuable materials.SITE: www.sipicorp.com Address : Sipi Metals Corp. 1720 N. Elston Avenue Chicago, Illinois 60642-1579ALL DATA SIZE: 145gb 1. Users personal folders 2. ACCOUNTING 3. Corporate documents and etc…

Victim:   |  Group: 
IL flag

securinux.net 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 11:54

Sector: Technology
Securinux Specializes in 'Linux' Based Security Applications including - Firewall and A variety of Internet Solutions.The company was hacked, and they refused to comply. Internal papers totaling 35 GB will be disclosed.

Victim:   |  Group: 
IT flag

CloudFire Italy 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 16:27

Sector: Technology
CloudFire - an Italian Service Cloud Platform. The company was founded in 2017, has 23 employees, and its corporate office is located at Via Giambattista Vico 93, 42124 – Reggio Emilia

Victim:   |  Group: 
AE flag

wannagocloud 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 11:51

Sector: Technology
you have a few days left until your customers are hurt by you.

Victim:   |  Group: 
US flag

Innovative Automation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 19:21

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
FR flag

icn-artem.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 16:15

Sector: Technology
ICN Business School is a Grande Ecole of management (selective higher education institutions, which provide high-level training) triple accredited AACSB, EQUIS and AMBA. Associated with the University of Lorraine, the school is authorized to issue a...

Victim:   |  Group: 
US flag

For**********.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 16:12

Sector: Technology
Country: USA

FR flag

ARPEGE 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 07:12
Estimated Attack Date: 2024-01-16

Sector: Technology
ARPEGE is a multidisciplinary accounting, consulting and audit firm that relies on specialized teamshttps://www.arpege-conseils.fr/fr[redacted]

Victim:   |  Group: 
BE flag

ANS COMPUTER [72hrs] 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 13:30

Sector: Technology
Since 2001, A.N.S. computer has become a company active in the marketing of products, the implementation and security of networks and many other IT services.

Victim:   |  Group: 
TW flag

synnex-grp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:58
Estimated Attack Date: 2024-01-21

Sector: Technology
Synnex Technology International Corporation (SYNNEX) was established in 1988. Through a unique operational model, it has become the largest distributor of information, communication, consumer product, and semiconductor products in the Asia Pacific re...

Victim:   |  Group: 
ES flag

marxan.es 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 02:42

Sector: Technology
https://www.einforma.com/informacion-empresa/marxan[redacted]

Victim:   |  Group: 
TW flag

foxsemicon.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 13:26

Sector: Technology
Foxsemicon Integrated Technology Inc. takes semiconductor equipment manufacturing capabilities as the foundation; Mechanical, Optical, Electrical, and Software technologies as the pillar; and builds a leading edge in R&D and manufacturing of high-end...

Victim:   |  Group: 
US flag

digipwr.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 17:53

Sector: Technology
Digital Power is an innovative leader and supplier of cutting-edge power product solutions for medical, industrial, telecom, and defense markets. The company is recognized throughout the industry for flexible, cutting-edge, feature-rich, top-quality...

Victim:   |  Group: 
US flag

nobleweb.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 20:58
Estimated Attack Date: 2023-09-11

Sector: Technology
M Since 1992, The Noble Group has built a dedicated team of professionals all working together to revitalize neighborhoods, provide new homes for families and build a better future for our investors. 260GB lists with ssn numbers, residential addresses, date of birth, salary and tax information, contracts, and other confidential forms for employees budget, cash [&#8230;]

Victim: 
GB flag

millgate.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 20:40

Sector: Technology

Victim:   |  Group: 
GB flag

hosted-it.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 11:50

Sector: Technology
Originally founded to provide consultancy to IT resellers, we are delighted to now provide our IT services directly to Education, Corporate, and Government organisations.

Victim:   |  Group: 
US flag

amenitek.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-14 13:15

Sector: Technology
AMENITEKAudio, Technology, Video, Computer, Security, and Electrical Systems Installation14 Williamstown RoadLanesborough, MA 01237tel (413) 776-0354fax (413) 776-0355https://i.imgur.com/UdvPFB2.pnghttps://i.imgur.com/sjsVUFe.pngh...[redacted]

Victim:   |  Group: 
US flag

dtsolutions.net 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 05:46

Sector: Technology
Download link #1:  https://[redacted].onion/DTS/PROOF[redacted] 

Victim:   |  Group: 
CA flag

Delco Automation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-09 20:45

Sector: Technology
Architecture, Engineering & Design · Canada · 200 Employees

Victim:   |  Group: 
TR flag

Erbilbil Bilgisayar 

Company logo
Ransomware Group:

Discovery Date: 2024-01-08 23:43

Sector: Technology
An IT company that supplies software.

Victim:   |  Group: 
US flag

Maas911.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-06 13:52

Sector: Technology
Country: USA

Victim: 
US flag

Geologics 

Company logo
Ransomware Group:

Discovery Date: 2024-01-06 01:11
Estimated Attack Date: 2023-12-29

Sector: Technology
GeoLogics has grown to become a successful and award-winning high-technology company supporting the defense, IT, and telecommunications industries, as well as n...

Victim: 
SG flag

ips-securex.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-05 13:06

Sector: Technology
Formed in 1991 and with offices and partners throughout Asia Pacific, IPS Securex has successfully implemented many complex integrated security systems throughout the region and has established a reputation for delivering customized solutions on time...

Victim:   |  Group: 
US flag

nals.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 13:17
Estimated Attack Date: 2023-12-05

Sector: Technology
NALS Apartment Homes is a fully-integrated real estate investment firm engaged in the acquisition, ownership, management, and rehabilitation of multifamily apartment communities. Headquartered in Santa Barbara CA, NALS owns and manages over 15,000 apartment homes geographically dispersed across 15 different markets. Our success remains grounded in disciplined investing principles and a company culture of collaboration and excellence. Our friendly, professional team members across the nation work hard to provide every resident with a quality place to call home. By providing more amenities, more service, and more value, we strive to make apartment living both enjoyable and easy. NALS was founded by Henry Nevins in Los Angeles in 1984. Since then, we have brought in partners and management leaders that share our investment and management principles to provide continuity and sustainable growth. In 2017, our company celebrated its 100th property acquisition with our dedicated 480 employees.SITE: www.nals.com Address : 920 Garden St Ste A, Santa Barbara, California, 93101, United StatesALL DATA SIZE: 145gb 1. Reports 2. Payroll 3. Personal 4. Accting 5. Personal users folders, documents amd etc…

Victim:   |  Group: