70 Victims for Telecommunication in 2024


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


 Manufacturing|  Construction |  Transportation/Logistics |  Technology |  Healthcare |  Financial Services |  Public Sector |  Business Services |  Retail |  Consumer Services |  Energy |  Telecommunication |  Agriculture and Food Production |  Hospitality and Tourism


This page lists all the victims of ransomware attacks in Ransomware.live database for Telecommunication in 2024. We continously scrape ransomware group site to detect new victims.
Ransomware.live uses AI to identify the activity of victims, but please note that the results may not be 100% accurate—do not hesitate to contact us if you notice any errors.
BD flag

globe.com.bd 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:47

Data Exfiltrated : 200MB - Leak Date : 21.08.2024:00:01

Victim: 
MU flag

Emtel 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 15:59

https://www.emtel.com Emtel is a leading telecommunications...

Victim: 
ID flag

jatelindo 

Company logo
Ransomware Group:

Discovery Date: 2024-09-14 08:27
Estimated Attack Date: 2024-09-11

Indonésie

Victim: 
US flag

America Voice 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 21:37

America Voice provides prepaid telecommunications products. America Voice corporate office is located in 800 S Hope St Ste 120, Los Angeles, California, 90017, United States and has 24 employees. The total amount of data leakage is 134.6 GB

Victim:   |  Group: 
US flag

Cellular Plus 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 12:52

Cellular Plus is the fastest growing Verizon Wireless Authorized Retailers in the Northwest. Lots of personal employee data (270 ppl), accounting and financial data, some client files and os on. We will upload the data soon as they refused to cooperate.

Victim:   |  Group: 
DE flag

we****************.de 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 20:02

Country: germany

TL flag

www.timortelecom.tl 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 18:40
Estimated Attack Date: 2024-06-12

Timor Telecom is a leading telecommunications provider in Timor-Leste, offering a range of services including mobile, fixed-line, and internet connectivity. Established to enhance communication infrastructure in the country, the company focuses on delivering reliable and innovative telecom solutions to both individual and corporate customers, thereby playing a crucial role in the nation's development.

Victim:   |  Group: 
CA flag

tcn.local 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 12:49
Estimated Attack Date: 2024-08-21

Tranter is a global engineering and manufacturing group specializing in thermal ...

Victim: 
IT flag

ATP 

Company logo
Ransomware Group:

Discovery Date: 2024-08-20 16:06

atpsassari.it

Victim: 
IT flag

TELECO 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 22:25

italy

Victim: 
US flag

www.vinakom.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 21:03
Estimated Attack Date: 2024-06-10

Vinakom Communications is a telecommunications company offering a range of services including high-speed internet, voice, and data solutions. They cater to both residential and business customers, focusing on reliable and efficient connectivity. Known for their customer-centric approach, Vinakom aims to provide innovative and cost-effective communication solutions tailored to meet diverse needs.

Victim:   |  Group: 
CA flag

MBS Radio 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 12:34

MBS Radio is a locally owned and operated group of 24 radio stations across Nova Scotia, New Brunswick and Prince Edward Island.

Victim: 
ZW flag

NetOne 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 23:07
Estimated Attack Date: 2024-07-03

Country : Zimbabwe - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

TelPro 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 18:01

United States

Victim:   |  Group: 
 flag

FatBoy Cellular 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 07:32

Victim: 
GB flag

Network Communications Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 23:03
Estimated Attack Date: 2024-07-13

Network Communications Group is the parent company of Network Voice & Data, Fusion Four Telecoms, Meridian Options Systems Support, Bluebill Having operated since 1987 and celebrating over 35 successful years in the telecommunications indust ...

Victim:   |  Group: 
US flag

C???o???m 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 19:09

United States

Victim:   |  Group: 
BO flag

Nuevatel 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 23:46

Nuevatel PCS de Bolivia S.A., better known as VIVA, is a Bolivian wireless network operator and telecommunications company. It was founded in 1999. It is currently among the largest companies in the country. Viva is the third-largest wireless carrier in Bolivia, with a market share of 12.9%

Victim: 
US flag

ComNet Communications 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 14:11

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
ES flag

Viasat 

Company logo
Ransomware Group:

Discovery Date: 2024-07-07 11:42

Viasat offers telematic solutions for the automobile sector, such as car control or fleet and guarantees recovery in case of theft. Viasat Telematics corporate office is located in 6 Avda. Del Arroyo Del Santo, Madrid, Madrid, 28042, Spain. The total amount of data leakage is 98.9 GB

Group: 
TW flag

Multisuns Communication 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 14:37

Country : Taiwan - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
ID flag

Indonesia Terkoneksi 

Company logo
Ransomware Group:

Discovery Date: 2024-07-01 19:10

More important than money, only honor.

Victim: 
GB flag

Maintel 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 06:27
Estimated Attack Date: 2024-06-19

Maintel is a provider of managed cloud communications services for the private and public sectors. The company is was founded in 1991 and is headqu artered in London, England. Downloads: http://[redacted].onion/maintel-dataleak[redacted]

Victim:   |  Group: 
US flag

Celluphone 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:54
Estimated Attack Date: 2024-06-12

United States

Victim:   |  Group: 
US flag

celplan.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:50

...

Victim: 
US flag

IPPBX  

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:42
Estimated Attack Date: 2024-06-04

IPPBX - the company is a developer of program solutions, cloud platforms, virtualization systems and so on, offering its services to small and medium -sized businesses. Ippbx corporate office is located in 3500 S Dupont Hwy, Dover, Delaware, 19901, United States and has 57 employees. The total amount of data leakage is 903.5 MB

Group: 
NO flag

www.avantit.no 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:43
Estimated Attack Date: 2024-03-28

Victim:   |  Group: 
 flag

Frontier.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:53
Estimated Attack Date: 2024-06-01

Victim:   |  Group: 
US flag

Frontier  

Company logo
Ransomware Group:

Discovery Date: 2024-06-01 18:41

Visits: 9 Data Size: 5GB Published: False

Victim:   |  Group: 
CA flag

Ntv 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 00:31

Canada

Victim:   |  Group: 
 flag

mcmtelecom.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-29 14:48

We carried out an attack on mcmtelecom.com, a b2b telecommunications prov...

Victim: 
US flag

Hytera US Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 11:22
Estimated Attack Date: 2024-05-25

Hytera US Inc is an industry leader in research and development, state-of-the-art manufacturing, and bringing next-generation radio technology to the market. We regard ourselves as a solution provider whose core area of expertise is providing cost-effective radio systems of the highest reliability, durability, and quality.Hytera US Inc has an experienced staff of dedicated radio professionals that have been implementing innovative radio communication solutions in the US for more than 15 years and are established specialists in DMR, Push-to-Talk over Cellular, and related communications technologies.The database contains SQL, SAP, financial documents. https://www.hytera.us/[redacted]

Victim: 
US flag

alliedtelesis.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 08:31

The company deals with network solutions and security. There is a lot of confidential data, projects both old and new, starting around 2005, confidential letters of correspondence, passports of citizens of more than 10 countries in America and t...

Victim:   |  Group: 
CA flag

Comwave  

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 09:24
Estimated Attack Date: 2024-05-17

Comwave is Canada’s communications company, offering home internet, TV and phone services. Comwave corporate office is located in 61 Wildcat Rd, Toronto, Ontario, M3J 2P5, Canada and has 235 employees. The total amount of data leakage is 274.8 GB

Victim:   |  Group: 
PH flag

ABS-CBN Broadcasting 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 10:31
Estimated Attack Date: 2024-03-28

ABS-CBN is considered one of the country’s leading media and entertainment companies, with service offerings across the different platforms of media, servicing a wide array of customer segments. The company is driven to pioneer, innovate and adapt as it continues to provide information, news and entertainment that connects Filipinos with one another and with their community - wherever they may be. ABS-CBN is firmly committed to pursuing excellence.

Victim: 
BR flag

brfibra.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:47
Estimated Attack Date: 2024-03-07

Acompanhamento e pronta resposta aos clientes. A BR.Digital é sua parceira para transformar a tecnologia em uma solução simples para a sua empresa. SoluçõesConsulte por Setores. Valores que fazem da BR.Digital uma família: Visão.

Victim:   |  Group: 
US flag

emainc.net 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 10:45

280gb

Victim:   |  Group: 
CA flag

netspectrum.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:58

Netspectrum offers Fibre, Cable, Wireless and DSL Internet services to communities in Northern Ontario. Learn about their packages, blog posts and customer service on their website.

Victim:   |  Group: 
 flag

telekom.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:51

Deutsche Telekom AG, trading as Deutsche Telekom is a German telecommunications company headquartered in Bonn and is the largest telecommunications provider in Europe by revenue. It was formed in 1995 when Deutsche Bundespost, a state monopoly at the...

Victim:   |  Group: 
 flag

SBC Global 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 09:00
Estimated Attack Date: 2024-04-25

To the board of SBC Global, We have gained unauthorized access to your system and have procured highly confidential data,

Victim: 
RO flag

Trylon Srl 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 20:47
Estimated Attack Date: 2024-04-30

Trylon has been supplying innovative, cell site steel infrastructure, as well as site acquisition, engineering services, installation and technical services for wireless networks since the introduction of cellular technology in the early 1980s. As technology has evolved, we’ve continued to facilitate its expansion and accessibility, more recently with internet broadband, LTE and small-cell installations. Since opening for business in Elverson, Pennsylvania close to 100 years ago, Trylon has been a significant stakeholder within the telecommunications industry. Trylon can attribute its longevity to a strong culture of continuous improvement which has driven value for our customers for decades Trylon offers experience acquiring, permitting, designing, analyzing, inspecting and manufacturing steel structures. Our team of professionals are licensed in all jurisdictions in North America. Trylon maintains active participation in industry associations and standards committees.

Victim:   |  Group: 
TT flag

Telecommunications Services of Trinidad and Tobago 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:38
Estimated Attack Date: 2023-10-27

Telecommunications Services of Trinidad and Tobago (TSTT) is the primary telecommunications provider in the twin-island nation of Trinidad and Tobago. Leaked data size: 6GB.

Victim:   |  Group: 
 flag

discovery.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:03
Estimated Attack Date: 2020-12-25

discovery.com

Victim: 
 flag

trellisware.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:32
Estimated Attack Date: 2022-02-04

trellisware.com

Victim: 
 flag

wcinet.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:49
Estimated Attack Date: 2023-04-03

Last chance

Victim: 
 flag

betalandservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:02
Estimated Attack Date: 2023-07-06

The BETA Way is the summation of decades of combined experience from landmen, attorneys, and developers. More than just a detailed methodology for providing the highest quality land services, it is the philosophical — and physical — manifestation of...

Victim: 
 flag

etisaleg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:56
Estimated Attack Date: 2023-08-09

Etisal is a trading company that is specialized in consumer electronics and distribution sector with a long history in the market and a capital of over EGP 300 Million. With the help of our dream team, a league of extraordinary calibers, we are able...

Victim: 
US flag

TrueNet Communications Corp 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 14:34

Victim: 
US flag

LS Networks 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:32

United States

Victim:   |  Group: 
LK flag

lankacom.net 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:12
Estimated Attack Date: 2024-03-14

LankaCom is a Sri Lanka–based telecommunications company. Founded in 1991, it is a subsidiary of Singtel and was the first company granted a Communication Operator License in the country.

Victim: 
MX flag

Claro 

Company logo
Ransomware Group:

Discovery Date: 2024-03-30 17:55

Claro, a subsidiary of América Móvil, stands at the forefront of telecommunications innovation, recognizing the vital role of connectivity in shaping a better world. Originating from a public telephone company, Claro has evolved into a global connectivity, communication, and Information Technology solutions provider, driven by a commitment to continuous innovation and customer-centric services.

Victim:   |  Group: 
US flag

pctinternational.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:21
Estimated Attack Date: 2024-03-19

PCT International Inc. is a privately owned company serving a segment of the global telecommunications infrastructure. The Company manufactures coaxial cable and connectors with its proprietary technology for homes and businesses. PCT International serves customers worldwide.SITE: www.pctinternational.com Address : PCT International, Inc. at Arizona State Research Park 7855 S. River Parkway, Suite 222. Tempe, AZ 85284. USA. Tel# 480.813.0925ALL DATA SIZE: ~ 700gb 1. Users data (personal employees documents +) 2. HR 3. Finance data 4. Personal and departments data, confidential data & etc…

Victim:   |  Group: 
TN flag

ATL 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 23:46

Country : Tunisia - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
AR flag

Telecentro 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 14:43

TeleCentro introduced Triple Play in Argentina, and has grown to become the leader in this segment in the country. 40GB of data will be released soon. Many operational files, HR documents with employees personal information, financials and everything.

Victim:   |  Group: 
US flag

A&A Wireless 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:16
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
US flag

CP Communications 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 07:39

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
FR flag

Réseau Ribé 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 16:44

Country : France - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
AE flag

etisalat.ae 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 15:07

Emirates Telecommunications Group Company PJSC, doing business as etisalat by e&, is an UAE state-owned telecommunications company. It is the 18th largest mobile network operator in the world by number of subscribers.

Victim:   |  Group: 
MX flag

America Movil 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 12:11
Estimated Attack Date: 2024-01-25

América Móvil, S.A.B. de C.V. ("América Móvil" or "the Company") stands as one of the foremost telecommunications conglomerates globally, with its roots firmly planted in Mexico. Established in 2000, it emerged from the wireless operations spun off by Teléfonos de México, S.A.B. de C.V. ("Telmex"), a pivotal moment that marked its inception into the competitive telecommunications landscape.

Victim:   |  Group: 
CA flag

TeraGo 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 18:00
Estimated Attack Date: 2024-01-31

TeraGo provides businesses across Canada with secure cloud services, date recovery, and business grade internet. 45Gb of data willbe uploaded soon. You will find there lots of client agreements with personal information. Many files with financial information and everything that a provider can get from its customers.

Victim:   |  Group: 
BO flag

axsbolivia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 01:28
Estimated Attack Date: 2024-02-06

AXS Bolivia es la empresa de telecomunicaciones der en Bolivia. Ofrece productos, servicios y soluciones de Internet

Victim:   |  Group: 
AT flag

noe.wifi.at 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 14:49

noe.wifi.at

Victim:   |  Group: 
VE flag

Digitel Venezuela 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 22:36

Digitel is a mobile phone company in Venezuela founded in 1995. The number of subscribers of the company is more than 5,000,000, and the number of employees is more than 1,100 people. Digitel corporate office is located in Edificio El Cubo Negro Tor Banaven Cl. Ln Piso 8, Caracas, Capital, Venezuela

Victim:   |  Group: 
DE flag

vh********en.de 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 23:09

Country: germany

MX flag

etsolutions.com.mx 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 23:04

Somos una empresa 100% mexicana dedicada a la implementación de soluciones de infraestructura y seguridad en procesos de operación crítica. Nuestro equipo está formado por profesionales, especialistas y tecnicos certificados para ofrecer...

Victim:   |  Group: 
US flag

Valley TeleCom Group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 14:50

Valley TeleCom is a leader in state-of-the-art broadband servicesthroughout service exchanges in Arizona and New Mexico with a wide range of products to fit the varied needs of current and future subscribers. We've obtained about 310GB of their files. Lots ofndas, confidential agreements, customers information, operational files and so on. We'll share everything soon.

Group: 
US flag

ANI Networks 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 14:41

ANI Networks is a leader in the wholesale, carrier-class telecommunications industry. 30GB of data will be uploaded. There will bemany files with personal information (SSN, DOB and so on), nda, confidential agreements and other operational files.

Group: 
DE flag

tvjahnrheine.de 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 02:42

TV Jahn-Rheine is a company that operates in the Health, Wellness and Fitness industry. The company is headquartered in Rheine, Nordrhein-Westfalen, Germany.We have stolen a ton of accounting data, email conversations, human resources, etc.

Victim:   |  Group: 
CH flag

Nexus Telecom Switzerland AG 

Company logo
Ransomware Group:

Discovery Date: 2024-01-17 05:42
Estimated Attack Date: 2024-01-16

Nexus Telecom provides telecom management systems including network monitoring, VoIP & VoLTE / IMS service assurance and customer experience information.nexustelecom.com

Victim:   |  Group: 
US flag

mciwv.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-08 10:10

https://mega.nz/folder/3h531ByC[redacted]

Victim:   |  Group: