214 Victims for Transportation/Logistics in 2024


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


 Manufacturing|  Construction |  Transportation/Logistics |  Technology |  Healthcare |  Financial Services |  Public Sector |  Business Services |  Retail |  Consumer Services |  Energy |  Telecommunication |  Agriculture and Food Production |  Hospitality and Tourism


This page lists all the victims of ransomware attacks in Ransomware.live database for Transportation/Logistics in 2024. We continously scrape ransomware group site to detect new victims.
Ransomware.live uses AI to identify the activity of victims, but please note that the results may not be 100% accurate—do not hesitate to contact us if you notice any errors.
US flag

Port of Seattle/Seattle-Tacoma International Airport (SEA) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:10

Port of Seattle/Seattle-Tacoma International Airport (SEA)

Group: 
FR flag

www.tta.cls 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:48
Estimated Attack Date: 2024-09-16

"www.tta.cls" is a company specializing in providing cutting-edge technological solutions and consulting services. They focus on leveraging advanced technologies to help businesses optimize their operations, enhance productivity, and drive innovation. Their offerings include software development, cybersecurity, data analytics, and IT infrastructure management, catering to a diverse range of industries.

Victim:   |  Group: 
CA flag

Cruz Marine (cruz.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-16 15:38

Cruz Marine transports employees, equipment, fuel and materials to remote sites ...

Victim: 
US flag

accuraterailroad.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 19:13
Estimated Attack Date: 2024-09-10

AccurateRailroad.com specializes in providing high-quality, precision railroad modeling products and services. They cater to hobbyists and professionals alike, offering a wide range of detailed model trains, tracks, and accessories. Their commitment to accuracy and authenticity ensures that each product meets the highest standards, making them a trusted name in the railroad modeling community.

Victim:   |  Group: 
US flag

Evans Distribution Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:31

United States

Victim:   |  Group: 
GB flag

CAM Tyre Trade Systems & Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 12:16
Estimated Attack Date: 2024-09-08

CAMEO and CAM APPs The leading Tyre Trade Business Management Software from CAM CAMEO CAM is the creator of CAMEO – the leading, all-in-one Business Management System specifically designed for the Tyre Trade. CAMEO offers a scalable solu ...

Victim:   |  Group: 
CA flag

www.parknfly.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 05:10

Park'N Fly is a Canadian company specializing in off-airport parking services, offering a convenient and cost-effective solution for travelers. They provide secure parking facilities, complimentary shuttle services to and from airport terminals, and various other amenities such as car detailing and valet services. Their goal is to ensure a stress-free parking experience for customers flying out of major Canadian airports.

Victim:   |  Group: 
US flag

ych.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 12:33

Founded in 1955 by the late Mr Yap Chwee Hock, YCH began as a modest passenger transportation company. However, in the 1970s, the family business lost its main contract. With the need to diversify the business, Mr Yap Chwee Hock roped in his eldest son,

Victim: 
US flag

Southwest Traders 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:20
Estimated Attack Date: 2024-07-07

Download link >>

Victim:   |  Group: 
AE flag

www.nissan-dubai.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 15:36

Nissan Dubai is a leading automotive company specializing in the sale and service of Nissan vehicles in Dubai. It offers a wide range of cars, SUVs, and commercial vehicles, along with genuine parts and accessories. The company is known for its commitment to customer satisfaction, providing comprehensive after-sales support and innovative automotive solutions tailored to the local market.

Victim:   |  Group: 
IT flag

gbricambi.it 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 14:16
Estimated Attack Date: 2024-05-06

9 mila testate motore. 25 mila pompe e migliaia di altri prodotti: questi sono i numeri che distinguono la produzione di GB Ricambi, azienda italiana con sede a

Victim:   |  Group: 
US flag

Hollywood Burbank Airport 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 22:37

Hollywood Burbank Airport (BUR) is owned and operated by the Burbank-Glendale-Pasadena Airport Authority, a joint powers agency created in 1977

Victim:   |  Group: 
CA flag

comtruck.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 12:41

Providing Expert Truck Equipment Solutions across Canada. Part of the Commercial Group of Companies, Commercial Truck Equipment is Canada's largest supplier of vocational vehicles and work truck equipment

Victim: 
MY flag

prasarana.com.my 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 01:30
Estimated Attack Date: 2024-08-10

Prasarana Malaysia Berhad is a major public transportation provider in Malaysia, managing urban rail and bus services in key metropolitan areas. The company operates the Rapid KL, Rapid Penang, and Rapid Kuantan networks, ensuring efficient and reliable transit solutions. Prasarana also oversees infrastructure development and maintenance, contributing to Malaysia's sustainable urban mobility.

Victim:   |  Group: 
GB flag

HL Lawson & Sons 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 01:12
Estimated Attack Date: 2024-08-22

H. L. Lawson & Son, Inc. provides transportation management solutions. In-house logistics for product movement across the country ensures your supply chain is well-managed and secure. Dealing with one solutions provider enables accurate, real time information flows and delivery status. Lawson Logistics, a subsidiary of H. L. Lawson & Son, Inc. operates 34 power units for freight moving out of our distribution centers. Lawson Logistics core business is to provide just-in-time, next-day delivery in the Northeast and Southeast. Our fleet is equipped with satellite tracking capability for up-to-the-minute reporting of delivery status. Our drivers are highly qualified and extensively trained in customer service so your customer has a satisfying delivery experience. Using our well-maintained equipment backed up by a nationwide network of service partners, we can ensure on-time delivery of your freight. If next-day service is not your concern, or if you have existing freight contracts with other carriers, our staff will work with them to ensure your satisfaction. H. L. Lawson & Son, Inc. is situated on interstate highway 81, and is just a short drive to Interstates 64 and 40. Our facilities in Roanoke, Va., are within a days drive of 60 percent of the nation's population.

Victim:   |  Group: 
BR flag

terralogs.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 19:59

TerraLogs is a digital platform specializing in financing solutions for the agribusiness sector in Brazil. The company focuses on providing farmers and agribusinesses with tailored financial solutions, leveraging advanced algorithms to assess property values and potential credit.

Victim: 
CO flag

instadriver.co 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 20:14

Instadriver is a dedicated platform to find and hire drivers. Employers rely on Instadriver to recruit drivers.

Victim: 
US flag

Burns Industrial Equipment 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 11:50

Burns Industrial Equipment is a leading provider of material handling solutions, offering a wide range of forklifts, industrial vehicles, and warehouse equipment. They specialize in sales, rentals, parts, and service for various brands. With a strong focus on customer satisfaction and tailored solutions, Burns Industrial Equipment supports businesses in optimizing their material handling operations.

Victim: 
GB flag

Rushlift (lks.net) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-20 14:06

Are you a business in the UK in need of a reliable and cost-effective forklift s...

Victim: 
US flag

OSG.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 22:10

Overseas Shipholding Group (OSG) is a leading provider of energy transportation services, delivering crude oil, petroleum products, and renewable fuels globally. Founded in 1948, OSG operates a fleet of 21 vessels registered in the U.S

Victim:   |  Group: 
US flag

The Transit Authority of Northern Kentucky (TANK) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 19:01

The Transit Authority of Northern Kentucky (TANK) is an agency of the Northern Kentucky community, serving Boone, Campbell, and Ke nton counties and downtown Cincinnati. Files of the organization will be available on our blog soon. Personal information of emplo yees, confidential agreements, contracts, information of incident s a bit of customers data.

Victim:   |  Group: 
US flag

Certified Transmission 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 11:14

Certified Transmission is a company specializing in the remanufacturing and repair of automotive transmissions. Founded in 1979, it operates multiple locations across the United States, providing high-quality rebuilt transmissions and comprehensive repair services. Known for their commitment to excellence and customer satisfaction, Certified Transmission serves both individual vehicle owners and automotive professionals.

Victim: 
US flag

www.wmwmeyer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 12:44
Estimated Attack Date: 2024-08-10

WM W. Meyer & Sons, Inc. is a company specializing in high-quality industrial equipment and solutions. They offer a range of products including blowers, vacuum pumps, and dust collectors, catering to various industries such as agriculture, manufacturing, and processing. With a focus on innovation and customer satisfaction, WM W. Meyer & Sons provides reliable and efficient equipment designed to meet diverse operational needs.

Victim:   |  Group: 
RO flag

startaxi.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 16:06

Star Taxi was designed as a revolutionary solution for the Romanian taxi market.

Victim: 
US flag

mmtransport.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 10:05

M&M Transport Services, Inc. was founded in 1990 by Mark R. Warsofsky and has steadily grown into a nationwide, dedicated transportation provider f or some of the biggest retail, manufacturing, distri...

Victim: 
US flag

MyFreightWorld 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 07:35
Estimated Attack Date: 2024-08-05

Victim: 
IT flag

AZIENDA TRASPORTI PUBBLICI S.P.A. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 07:30
Estimated Attack Date: 2024-08-10

Victim: 
US flag

nicholsfleet.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 14:01
Estimated Attack Date: 2024-07-13

Nichols Fleet Equipment has been building the best service trucks in the industry. About 2 TB of private information. Drawings and developments. Banking information and more

Victim:   |  Group: 
ZA flag

acdcexpress.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:51
Estimated Attack Date: 2024-05-11

ACDC Express is a South African Electrical Retail and Wholesale Franchise, specializing in Everything Electrical.

Victim:   |  Group: 
US flag

GCA Global Cargo Alliance 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 17:43

GCA Global Cargo Alliance, a leading freight forwarder in the logistics market established in 1994, is a customer-dedicated company that delivers premium service at very competitive prices.

Victim:   |  Group: 
US flag

mihlfeld.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 08:02

Download link #1:  https://[redacted].onion/MIHLFELD/PROOF/Mirror:[redacted] https://[redacted].onion/MIHLFELD/PROOF/DATA[redacted] DESCRIPTIONS: Employees personal and corporate data, Personal Identifiable Information, financial documents, customer information, contracts, corporate and personal correspondence, etc.

Victim:   |  Group: 
 flag

Pyle Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 23:18
Estimated Attack Date: 2024-07-31

The Pyle Group are dedicated to managing and protecting your financial future. T...

Victim: 
FR flag

www.normandydiesel.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 17:12
Estimated Attack Date: 2024-07-11

Victim:   |  Group: 
US flag

Valley Bulk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 04:14
Estimated Attack Date: 2024-07-25

Valley Bulk was founded in August of 1995 by the Golson family. At that time, our small company started with two trucks in the bottom dump industry hauling clay to various landfills in Los Angeles and Ventura counties. As time went on, we grew and transitioned into hauling dry bulk products. We now have over 75 trucks, and more than 100 employees, that work together to transport many different products including cement powder, fly ash, gypsum, silica sand, iron ore, cinders, aggregates, palletized goods, and some non- hazardous liquids. We utilize pneumatics, bottom dumps, end dumps, transfers, and curtain side flatbed trailers.​ If a company does not contact us, we will publish the data.

Victim:   |  Group: 
PK flag

Ali Gohar 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 20:33

Ali Gohar & Company (founded in 1950) - are a comprehensive and distribution company that provides services in the pharmaceutical and medical sector. Ali Gohar corporate office is located in 1-b I.i.chundrigar Rd, Karachi, Sindh, 74000, Pakistan and has 375 employees. The total amount of data leakage is 51.9 GB

Victim:   |  Group: 
BR flag

BRASPRESS 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 16:05

BRASPRESS is a company that is always concerned about people's we ll being and is committed to contributing to a more responsible s ociety and a more sustainable environment. More than 70Gb of data . Contracts, agreements, personal information of employees, lots of financial documents.

Victim:   |  Group: 
BE flag

Macadam Europe 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 16:04

Macadam Europe is an independent expert in off-lease vehicle insp ections and remarketing support for leasing companies, fleet owne rs and automotive manufacturers. More than 50Gb of data will be a vailable. Lots of HR data, nondisclosures, agreements, a database with customers info, data of their international partners.

Victim:   |  Group: 
US flag

NARSTCO 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:11

NARSTCO is North America's leading manufacturer and supplier of Steel Railroad Ties and Turnouts. NARSTCO Steel Ties are made in the USA from recycled steel. NARSTCO works with Class 1 railways, transit authorities, short line railways, regional railways, and numerous industrial facilities. If a company does not contact us, we will publish the data.

Victim:   |  Group: 
HK flag

tccfleet.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 07:32
Estimated Attack Date: 2024-07-22

TCC’s history began in 1917 with, the founder of Tai Chong Hsiang Steamship Company, Mr. C.S. Koo’s establishment of Tai Chong Hsiang Customs Brokerage Company in 1917. Leaving behind a poverty-stricken childhood, Mr. C.S. Koo was determined to set o...

Victim:   |  Group: 
BE flag

customssupport.be 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:21
Estimated Attack Date: 2024-07-12

We are specialised in - Import, export, and transit - Goods Classification - Customs Consultancy

Victim:   |  Group: 
 flag

all-mode.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 19:07

A Legacy Of Excellence Founded in 1972 All-Mode Communications inc. has always been dedicated to giving our customers a world class experience whether it is running, testing and certifying new cable infrastructure; installing a new phone system; or helping with a move to a cloud hosted phone service. From the…

Victim: 
 flag

Amino Transport 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 17:35

Amino has been in business since 1999 and is a growing Third-Part y Logistics (3PL) Company with 3 Texas locations and employees na tionwide. 20GB of data will be available soon. We will upload the ir files containing lots of financial files, customer invoices, b ank details, checks and so on.

Group: 
 flag

Heidmar 

Company logo
Ransomware Group:

Discovery Date: 2024-07-09 13:31

Heidmar, Inc. is a Global Leader in Crude Oil and Refined Petrole um Marine Transportation Services, Agrees to Business Combination with Nasdaq-Listed MGO Global Inc. 20GB of data for release. Per sonal files of employees, customers information, NDAs, confidenti al agreements, agreements with international customers and so on.

Group: 
US flag

Island Transportation Corp. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:08

Island Transportation Corp is one of the largest bulk carriers in the United States servicing the petroleum industry for over 50 years. Company serves a majority of the leading oil companies in the northeast, hauling billions of gallons of product to their facilities each year.

Victim:   |  Group: 
 flag

Transit Mutual Insurance Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:07

Transit Mutual Insurance Corporation of Wisconsin is a not-for-profit mutual insurance corporation. Located in Appleton, Wisconsin, company insures public transit vehicles owned by municipalities located throughout Wisconsin.

Victim:   |  Group: 
US flag

WheelerShip 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 10:47

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
TN flag

maxcess-logistics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-01 09:11

Maxcess Logistics is a freight forwarding and logistics company based in Rades, Tunisia. They provide a variety of logistics solutions including airfreight, seafreight, and customs clearance.

Victim: 
 flag

Freightliner of Grand Rapids & Kalamazoo 

Company logo
Ransomware Group:

Discovery Date: 2024-06-29 17:15

https://www.ftlgr.com Freightliner of Grand Rapids &...

Victim: 
IT flag

Francesco Parisi 

Company logo
Ransomware Group:

Discovery Date: 2024-06-28 07:22
Estimated Attack Date: 2024-05-29

The Francesco Parisi group has always expressed the determination to maintain a cutting-edge technological level in its projects and applications. The company's ICT (Information & Communication Technology) infrastructure, hosted in a modern and structured Data Center, is created with advanced technologies that guarantee security, stability and high performance and uses hardware and software products from market leading brands. To achieve the achievement of two important objectives, the optimization of the internal structure and the improvement of service levels, the management has chosen outsourcing as a form of management of the IT system.Particular attention was given to data and application protection systems in order to guarantee operational continuity even in the presence of unplannable inconveniences. Additional hardware and software tools have been introduced that extend the security of company data given the recent escalation in the proliferation of viruses, malware and cyber attacks. The criteria followed in creating our technological systems allow us to obtain considerable scalability and flexibility as operational needs grow and change thanks to the peculiarities of the virtual environment used. The constant updating and preventive maintenance of the systems guarantee a constant high quality of delivery of the management programs.

Victim: 
 flag

Ocasa 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 12:35
Estimated Attack Date: 2024-06-26

OCASA is an international provider of logistic solutions to compa nies in the e-commerce, general logistics, and health sectors. Yo u will be able to download their files soon. There is a lot of pe rsonal and financial data, operational data of international bran ches, clients data, detailed payment information and so on.

Victim:   |  Group: 
 flag

Compagnia Trasporti Integrati S.R.L 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 15:33

Italian Logistics. ctilog.it

Victim:   |  Group: 
 flag

fbttransport.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 19:41

Download link #1:  https://[redacted].onion/OFFICE/PROOF/Mirror:[redacted] https://[redacted].onion/OFFICE/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, financial documents, corporate confidential files, employees and executives personal files, corporate correspondence, etc.

Victim:   |  Group: 
 flag

Erivan Gecom Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 20:53

Erivan Gecom Inc Founded in 1981 by Pierre Lajeunesse, the company was first known under the sole name of Erivan. At that time, the company was working in civil engineering and construction of large-scale concrete jobs.

Victim:   |  Group: 
 flag

D*****S 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 13:26

To The Board Of D*****S We have Successfully breached d*****s.com servers your systems are locked, We took backup copy of […]

Victim: 
CH flag

Rotor Team 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 11:29
Estimated Attack Date: 2024-05-06

Rotor Team, approved PART145 workshop, is specialized in helicopter maintenance, but also in overhaul, painting as well as avionics and optionals modifications on aircrafts : BELL 429, 212 et 505, Robinson R22 et R44, Cabri G2, Eurocopter H120, H130, H135, H155, AS350/H125, AS355.Our technical office manages the airworthiness of your aircraft.Established in 2011 by Sébastien Parmier, Rotor Team is composed with a dynamic team of 33 employees listening to his customers and their needs and has 65 helicopters on contract.Our various bases at Annecy airport (crossroads between France, Switzerland and Italy), Grimaud (near Saint Tropez) and Cannes and our interventions in France or abroad, allow us availability and assistance to our customers 24/7. https://www.rotorteam.com

Victim: 
IT flag

Heli Securite 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 11:28
Estimated Attack Date: 2024-05-13

Héli Sécurité, the leading helicopter airline in FranceHeli Securite was founded in 1992 by Dominique Romet, a professional pilot, who wanted to nurture his passion for helicopters and put his experience to good use for his passengers.Two operational bases have since enabled Heli Securite to offer its passengers exceptional services: one in Annecy to serve the French and Swiss Alps, the other strategically located in Grimaud, close to Saint-Tropez, for private and regular flights dedicated to tourists and business travelers to all French Riviera, Provence, Corsica, and Italy destinations.Air transport does not support approximation, so Heli Securite’s teams are selected for their professionalism, expertise, and know-how. All of these professionals share a common goal: to deliver high-quality service, no matter when you travel.For more than 25 years, Heli Securite’s teams have been working to create luxury and personalized services and to anticipate the expectations of their customers. Heli Securite has deployed a range of services to facilitate the daily life of its customers, ranging from simple transfers between two destinations to initiation to piloting.This quality of service is made possible by the reliability of the helicopters, whose maintenance and servicing is managed internally in Heli Securite’s workshops and by the teams of its subsidiary Rotor Team. Heli Securite has been able to retain a demanding clientele by exploiting modern equipment whose comfort and materials rival those of the most beautiful yachts.Deluxe level service, exceptional reactivity, and highly secure flights have enabled Heli Securite to win and maintain the confidence of its customers. This trust and loyalty are the keys to Heli Securite’s longevity. https://helisecurite.fr/[redacted]

Victim: 
MC flag

BLADE 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 11:27
Estimated Attack Date: 2024-05-16

BLADE Urban Air MobilityBLADE is a technology-powered, global urban air mobility platform committed to reducing travel friction by enabling cost-effective air transportation alternatives to some of the most congested ground routes in the U.S. and abroad.No company flies more people in and out of city centers than BLADE. See BLADE's helicopter and jet charter routes.With BLADE, you can book by-the-seat on scheduled flights between Manhattan and JFK or Newark airports, between Vancouver and Victoria in Canada and between Nice and Monaco in Europe. Alternatively, you can charter or crowdsource a flight anywhere in the world. From the moment you book, you’ll experience a level of precision, culture of accommodation and on-the-ground experience that is unmatched. Whether you’re traveling by helicopter, seaplane or jet, BLADE is the most time-efficient, cost-effective and inspiring way to mitigate urban travel pain points that have increasingly become a significant part of our daily lives. https://www.blade.com

Victim: 
ID flag

oexpress.id 

Company logo
Ransomware Group:

Discovery Date: 2024-06-21 16:09

OExpress adalah platform logistik yang menawarkan berbagai layanan pengiriman ekspres, sebagai ekspedisi dengan sistem pintar yang membantu meningkatkan keberhasilan pengiriman.

Victim: 
 flag

www.gbricambi.it [UPDATE] 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 19:22

Group: 
 flag

malca-amit.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-18 11:41

malca-amit.com 30Gb + VMware images CHKC-NGSQL.MAFE.COM HKG-TSPLS.MAFE.COM 1.2Tb

Victim: 
IT flag

www.gbricambi.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-18 07:19
Estimated Attack Date: 2024-06-17

Victim:   |  Group: 
 flag

OCEANAIR 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 21:22
Estimated Attack Date: 2024-06-10

Boston-based OCEANAIR, Inc. has been a leader in international logistics management services and supply chain solutions since 1983. We help companies manage and grow their supply chain operations by offering a complete range of tailored, innovative, and value-added solutions. OCEANAIR’s services include Freight Forwarding, Customs Brokerage, Import and Export Compliance, and Domestic Trucking. Our extensive global network of partners delivers cost effective multi-lane and multi-modal transportation management. OCEANAIR has offices located in Boston, MA; Portland, ME; Denver, CO; and Providence, RI.

Victim:   |  Group: 
US flag

Oahu Transit Services 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 14:47

Founded in 1991, The Oahu Transit Services Group (OTS) owns and operates a fleet of buses for Honolulu, Hawaii, referred to collectively as TheBus.They recently began a new commuter ferry service, called The Boat. Another major leak, about 800,000 records that include personal data of customers, you can get acquainted with the columns of the database, [RecNum] [RefNo] [Reason] [IDType] [IDNumber] [PassType] [Fee] [FName] [LName] [Addr1] [Addr2] [City] [State] [ZipCode] [Phone] [SSN] [Sex] [DOB] [Resident_Status] [ExpDate] [NewExpDate] [ADAFlag] [PCAFlag] [Desc1] [Desc2] [Dept] [Comments] [Duration] [Months] [Login] [EXCLUDE] [LOCATION] [IDTYPE_CODE] [REASON_CODE] [ModDate] [ModBy] [SAFLAG] [BUSEXPDATE] [IDTYPE_CODE2] [DISABILITY_STATUS] [NEWBUSEXPDATE] we give this company 7 days to get in touch, otherwise their customers will suffer due to their negligence.

Victim: 
ES flag

Mundocar.eu 

Company logo
Ransomware Group:

Discovery Date: 2024-06-14 07:01

Country: spain

Victim: 
CA flag

Seagulf Marine Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:46

Canada

Victim:   |  Group: 
US flag

Peterbilt of Atlanta 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:28

United States

Victim:   |  Group: 
FR flag

Seafrigo 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 06:47
Estimated Attack Date: 2024-06-09

Seafrigo Group is an international freight and logistics company specializing in food transportation. Seafrigo services include ocean, air, and road freight transportation, container drayage, and temperature-controlled warehousing. Seafrigo is headquartered in Le Havre, France with offices across the globe.

Victim: 
CA flag

transportlaberge.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 14:19

Download link #1:  https://[redacted].onion/TRANSLAB/PROOF/Mirror:[redacted] https://[redacted].onion/TRANSLAB/PROOF/DATA[redacted] DESCRIPTIONS: Employees personal and corporate data, Personal Identifiable Information, financial documents, customer information, corporate and personal correspondence, database exports, etc.

Victim:   |  Group: 
BR flag

Logimodal Operações Logísticas 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 12:38
Estimated Attack Date: 2024-05-03

Roubamos e criptografamos 444 GB de dados confidenciais (contratos, finanças, faturas, recursos humanos, operações e muito mais). Contate-nos através da sala de chat ou divulgaremos os dados ao público. --------------------------------- ...

Victim:   |  Group: 
US flag

Allied Toyota Lift 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 12:37
Estimated Attack Date: 2024-06-07

Downloaded all confidential data. Including suppliers, customers, finances, incidents, employee personal data, etc. Allied Toyota Lift is a provider of industrial vehicle rentals such as forklifts, industrial cleaning equipment, and utility ...

Victim:   |  Group: 
US flag

Elite Limousine Plus Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 19:38

Elite Limousine Plus, Leading luxury blackcar and ground transportation provider for corporate and business community since 1986.

Victim:   |  Group: 
HR flag

www.tankerska.hr 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:55

... Tags: #Tankerska #Marine Shipping and Transportation #Croatia

Victim: 
CA flag

www.skywaycoach.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:34
Estimated Attack Date: 2024-04-08

Victim:   |  Group: 
BR flag

www.portosaofrancisco.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:16
Estimated Attack Date: 2024-04-24

Victim:   |  Group: 
 flag

www.oriux.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:08
Estimated Attack Date: 2024-05-15

Victim:   |  Group: 
JP flag

www.chuoss.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:07
Estimated Attack Date: 2024-05-15

Victim:   |  Group: 
 flag

Mahindra Racing 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 19:23

Mahindra Racing became one of the founding teams of the FIA Formu la E Championship, the worlds first all-electric, street racing s eries. 114GB of data will be released soon. We got information on pilots and other employees (passports and other), financial stat ements, accounting, NDAs and other information like car setups an d so on.

Victim:   |  Group: 
 flag

Immediate Transport – UK 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 00:56
Estimated Attack Date: 2024-06-03

Immediatetransport.comImmediate Transportation Co. is a privately...

Victim: 
US flag

TriLiteral 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 18:03

TriLiteral LLC (TLT) is a private company and full-service third party logistics provider specializing in the distribution of book s for University Presses and Academic Publishers. 24GB of data wi ll be available soon. Detailed accounting data, client info and o ther business files.

Victim:   |  Group: 
US flag

WALSER AUTOMOTIVE GROUP 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 00:32

United States

Victim:   |  Group: 
MX flag

I.L.A. Local 1964 

Company logo
Ransomware Group:

Discovery Date: 2024-05-29 14:51

Local 1964, International Longshoremen’s Association, Industrial & Miscellaneous Workers, represents workers in various industries and professions, running the gamut from Ocean Shipping, Trucking & Warehousing Logistics, to Nurses Aides, Dialysis Technicians, Building Maintenance workers, Grocery Store and Laundry Workers. Chartered in 1970 the people of Local 1964 I.L.A. have fought hard to negotiate higher wages, good Health Benefits, Pensions, Vacations and Sick leave for its Union members for over 50 years. We have insisted that Employers maintain and deliver decent working conditions and schedules. Additionally, Local 1964 I.L.A. has gone to every length to protect its members and provide job security to every worker covered by a Collective Bargaining Agreement. Local 1964 is one of the largest International Longshoremen’s Local Unions with Union Membership in States stretching from the East Coast to California and multiple other States throughout the country from the Great Lakes to the Gulf of Mexico. Local 1964 I.L.A. belongs to The South Atlantic and Gulf Coast District, Atlantic Coast District and the Great Lakes District of the I.L.A. It is with your participation in mind that we have created this website. We hope that this tool helps you regarding frequently asked questions about your Union membership, organizing and benefits. The strength of any Union is its Members and the degree to which those Members participate. Local 1964 has always encouraged its members to participate in Union affairs.

Victim: 
BE flag

Manuchar 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 19:56

Country : Belgium - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
 flag

OTR 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 14:53

When you select OTR, Inc. as your transfer agent, you've done mor e than acquire a service provider - you've gained a partner, one who works diligently to help you succeed in loosing your data. WE will upload their files soon. Lots of business files like financ ials, contracts and agreements can be found in the archives.

Group: 
CA flag

S L B TRANSIT INC 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 14:43

SLB TRANSIT IS A TRANSPORTATION COMPANY ESTABLISHED ON JANUARY 5, 2011. THE LETTERS SLB DENOTE THE THREE FOUNDING MEMBERS: S IS SERGE GAUDREAU, L IS LOUIS SIMARD AND B IS BERTRAND JOBAIN. THE GOAL IS TO CREATE A COMPANY THAT RELIES ON VALETS PAID AS A PERCENTAGE OF THE BILL.www.slbtransit.com

Victim:   |  Group: 
JP flag

Osaka Motorcycle Business Cooperative 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 11:27

Osaka Motorcycle Business CooperativeThe work of an auction for the sale of motorcycles.Group purchase of supplies for motorcycles.Motorcycle registration and registration business ETC.Mediation of a motorcycle loan.Management of the ZuttoRide ClubProcessing of the "Club AJ Card"Work related to the "Motorcycle Quality Evaluator"A business associated with an administrative agency for labor insurance.Conducting seminars on management and technology, as well as lectures on law, taxation and labor issues.Legal and labor diagnostics conducted by a consulting lawyer and a consultant on social insurance and labor.Work related to the welfare of union members.Transactions related to the mutual assistance system of group welfare.Publication of the motorcycle information magazine "Quarterly Report on Used Cars".The publication of the trade union newspaper "AJ Osaka Network Press".Rent trucks.Bicycle rental Business https://www.ajosaka.com

Victim:   |  Group: 
FR flag

Aéroport de Pau 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 14:15

Full leak

Victim:   |  Group: 
IN flag

highwaystrust.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:45

Highways Infrastructure Trust operates as an infrastructure investment trust. The Company invests in roadways and highways projects. Highways Infrastructure Trust serves customers in India.

Victim:   |  Group: 
US flag

sysroad.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:43
Estimated Attack Date: 2024-05-22

SYSROAD is a leader in the field of integrating high value-added IT and telecoms solutions. It uses the power of technology to support business growth in the digital age. Our expertise in innovative technologies from manufacturers and publishers such...

Victim:   |  Group: 
US flag

shamrocktradingcorp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 22:15

Shamrock Trading Corporation is the parent company for a family of brands in transportation services, finance and technology. The company offers transportation logistics, discount programs, and international trade financing. -

Victim: 
US flag

schmittyandsons.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 21:22

Schmitty & Sons is headquartered in Lakeville, MN, our hometown since 1941. Schmitty & Sons began back in 1941 when Wilfrid Schmitt “Schmitty” began driving for the Orchard Lake Co-Op, a local transit company. In 1952, Schmitty purchased his bus and...

Victim:   |  Group: 
US flag

ThrottleUp  

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 19:46

Visits: 24 Data Size: 65GB Published: False

Victim:   |  Group: 
US flag

ORIUX: Experts in Mobility  

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 22:26
Estimated Attack Date: 2024-05-07

Visits: 71 Data Size: 300Gb Published: False

Victim:   |  Group: 
US flag

Berge Bulk 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 12:21
Estimated Attack Date: 2024-04-18

Berge Bulk – one of the world’s leading independent dry bulk owners – has an outstanding reputation for the safe, efficient, and sustainable delivery of commodities around the world. We are a young, dynamic company with a strong commitment to innovative growth and development.

Victim: 
US flag

Sterling Transportation Services (sts.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:56

Sterling Transportation Services (STS) is a family-owned business in Blair, NE. STS is a carrier of specialized products, focusing largely on local and regional hauls for bulk agricultural goods on walking floor trailers, grain hoppers, aggregate hoppers, end dumps and other trailers pulled by late model Volvo tractors. Our commitment to safety extends beyond just hiring safe drivers. We have developed a culture where employees are encouraged to take the extra precautionary steps. Our company requires all employees to be in compliance with all motor carrier and safety regulations. We implement additional policies to help keep our employees safe. Our regional terminals are staffed with trained mechanics to keep drivers on the road with well-maintained equipment.

Victim:   |  Group: 
US flag

County Connection 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 09:24
Estimated Attack Date: 2024-05-17

County Connection was formed in 1980 as a Joint Powers Agency under the legal name The Central Contra Costa Transit Authority. Today County Connection provides fixed-route and paratransit bus service throughout the communities of Concord, Pleasant Hill, Martinez, Walnut Creek, Clayton, Lafayette, Orinda, Moraga, Danville, San Ramon. County Connection corporate office is located in 2477 Arnold Industrial Way, Concord, California, 94520, United States. The total amount of data leakage is 100 GB

Victim:   |  Group: 
CA flag

aharvey.nf.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 08:35
Estimated Attack Date: 2024-05-08

A. Harvey and Co Ltd. is a leading supplier of logistic support services to the Canadian east coast offshore oil and gas and marine industries. The A. Harvey Marine Base is situated on the harbour front in St. John's Newfoundland, and is the closest service point to the Grand Banks, Hibernia, White Rose, and Terra Nova oil fields

Victim:   |  Group: 
FR flag

Neovia 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 14:16
Estimated Attack Date: 2024-05-15

La société néovia a été crée en 2003 par trois ingénieurs informaticiens ayant occupé pendant plus de 10 ans des postes de consultant et de management au sein de diverses sociétés de services.

Group: 
GB flag

Hardings Transport 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 19:02
Estimated Attack Date: 2024-05-14

Starting out as a single man-in-a-van operation over 30 years ago, Hardings Transport Ltd has established itself as a leading international operator, being the ...

Victim: 
ES flag

Motor Munich 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 19:02
Estimated Attack Date: 2024-05-14

Motor Munich is the official dealer of BMW and MINI since 1988 in Barcelona Area. It has facilities in Sant Cugat, Terrassa and Sabadell which total over 15,000...

Victim: 
BR flag

ecotruck.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 22:39
Estimated Attack Date: 2023-11-26

A EcoTruck® fornece uma série de Tecnológicas para gestão ao mercado de Transporte, assegurando o mais moderno e eficiente sistema de soluções integradas para redução de custos com pneus, combustíveis e manutenção. As Ferramentas, Programas e Produto...

Victim:   |  Group: 
BR flag

Administração do Porto de São Francisco do Sul (APSFS) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 18:42

Visits: 99 Data Size: 548.72 GB Published: False

Victim:   |  Group: 
CZ flag

dpkv.cz 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:44
Estimated Attack Date: 2024-04-07

Dopravní podnik Karlovy Vary, a. s. is a traditional operator of public transport in Karlovy Vary.

Victim:   |  Group: 
ES flag

cttxpress.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:36
Estimated Attack Date: 2024-04-29

As a thought leader in the logistics industry, CTT Express structurally invests in trend research and solution development.

Victim:   |  Group: 
CR flag

sislocar.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:40
Estimated Attack Date: 2024-04-11

Our company leads in comprehensive logistic services, offering tailored solutions covering bonded warehouses, Free Zone Storage, international and local transportation, and customs services.

Victim:   |  Group: 
TT flag

cargotrinidad.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:27
Estimated Attack Date: 2024-03-08

Logistics Management, Freight Forwarding, Air/Ocean Import and Export, Crating and Packing

Victim:   |  Group: 
DE flag

Autohaus Ebert 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 19:54

Autohaus Ebert GmbH & Co.KG has been there for its customers for more than 120 years. At 12 locations around the Weinheim headquarters, the company offers a wide range of new and used cars as well as commercial vehicles. In addition, Autohaus Ebert GmbH & Co.KG offers comprehensive services related to automobiles. Revenue: $200M

Victim: 
DE flag

Vega Reederei GmbH & Co. KG 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 19:49

Headquartered at the Port of Hamburg, Vega is one of the world's fastest-growing shipping companies. Vega offers its customers a wide range of services that include shipbuilding, shipping operations, chartering, ship disposal and financial services. Read less Revenue: EUR 19M Year 2022

Victim: 
 flag

skanlog.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 10:58

Skanlog is one of the largest independent logistics companies in Scandinavia. Skanlog offers its customers a complete package of supply chain management solutions tailored to their specific requirements

Victim:   |  Group: 
US flag

Utica Mack 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:09

United States

Victim:   |  Group: 
US flag

KC Scout 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:09

United States

Victim:   |  Group: 
FR flag

aev-iledefrance.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:49

Agence des espaces verts d'Ile de France - Île-de-France Nature

Victim:   |  Group: 
MX flag

eskarabajo.mx 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:38

Somos una marca que a través de la experiencia artística y la libre expresión acompañamos a las tribus urbanas.

Victim: 
 flag

tdt.aero 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:40

Anasayfa - TD Team. World Class Aircraft Maintenance. TD Team aircraft line maintenance company was established in 2007. TD Team, successfully taking its place among the 100 fastest growing companies in Turkey, has the authorizations of SHT-145, OTAR...

Victim:   |  Group: 
US flag

W.F. Whelan 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 09:35

W.F. Whelan Company (founded 1974) is a full service logistics company. WF Whelan corporate office is located in 41425 Joy Rd, Canton, Michigan, 48187, United States and has 101 employees. The total amount of data leakage is 175.67 GB

Victim:   |  Group: 
US flag

cmactrans.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:28
Estimated Attack Date: 2024-03-31

CMAC Transportation is a family-owned, veteran-owned transportation, logistics, and warehousing provider located in Brownstown, MI.SITE: www.cmactrans.com Address : 20450 Sibley Road. Brownstown, MI 48193 USAALL DATA SIZE: ~200gb+ 1. HR 2. Finance 3. Personal 4. Personnel Files & etc…

Victim:   |  Group: 
DE flag

Reederei Jüngerhans 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:13

Victim: 
DE flag

Triathlon.group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:10
Estimated Attack Date: 2024-01-26

Revenue:$176M - Country :Australia, Germa...

Victim: 
BR flag

bzrastreador.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 02:03
Estimated Attack Date: 2024-04-24

A BZ Sistemas é uma empresa focada em soluções para empresas, visando otimização de recursos.

Victim: 
US flag

coastalcargogroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:32
Estimated Attack Date: 2024-04-19

Download link #1Coastal Cargo Company, LLC is privately-owned and operated company located in New Orleans, Louisiana. With almost a century’s worth of experience in the transportation industry, we provide portside services as terminal operators and stevedores, specializing in the handling of metals, plywood, alloys, ro-ro, project cargo, bulk and break-bulk cargo.Our services extend to warehouse operations and management, along with trans-loading bulk cargo onto rail. Utilizing our highly experienced workforce, what sets Coastal Cargo apart isn’t just the unmatched breadth and depth of services to our clients, it is the quality work we provide every day.Website: https://www.coastalcargogroup.com/Revenue[redacted] : $36.6MAddress: 3500 Terminal Drive New Orleans, LA, 70115, USAPhone Number: 504-587-1100Download link #1: https://[redacted].onion/JKGROUP/fullMirror:[redacted] https://[redacted].onion/JKGROUP/full[redacted]

Victim:   |  Group: 
CH flag

cavotec.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:43
Estimated Attack Date: 2024-04-04

Cavotec is a leading cleantech company that designs and delivers connection and electrification solutions to enable the decarbonization of ports and industrial applications. Backed by more than 40 years of experience, our systems ensure safe, efficient and sustainable operations for a wide variety of customers and applications worldwide. Cavotec’s personnel, located in some 30 countries around the world, represent a large number of cultures, and provide customers with local support, backed by the Group’s global network of engineering expertise.SITE: www.cavotec.com Address : Cavotec SA Corso Elvezia 16 - CH-6900 Lugano, SwitzerlandALL DATA SIZE: ~800gb 1. Engeneering and projects 2. Technical R&D and drawings 3. Accounting and finance 4. HR and personal users data & etc…

Victim:   |  Group: 
US flag

www.horizonparts.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:40
Estimated Attack Date: 2023-12-20

Horizon Pool and Spa

Victim: 
US flag

aa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:07
Estimated Attack Date: 2021-11-20

aa.com

Victim: 
 flag

hornbeckoffshore.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:50
Estimated Attack Date: 2020-07-12

hornbeckoffshore.com

Victim: 
 flag

tgidirect.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:38
Estimated Attack Date: 2020-03-27

tgidirect.com

Victim: 
 flag

revvaviation.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:48
Estimated Attack Date: 2023-04-03

first part of data

Victim: 
 flag

tayloredservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:40
Estimated Attack Date: 2023-10-01

Established in 1992 and headquartered in Edison, New Jersey, Taylored Services is a leading multichannel logistics provider.

Victim: 
 flag

eemotors.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:39
Estimated Attack Date: 2023-10-06

Economic Electric Motors positions itself as one of the leading providers of electrical and HVAC products to customers such as Department of Defense, Department of Interior, Department of Justice, Number of Branches of State Governments, Universities...

Victim: 
US flag

smart-union.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:38
Estimated Attack Date: 2023-10-19

SMART has approximately 700 local unions and councils in the United States, Canada and Puerto Rico. The International Union, based in Washington, DC and Cleveland, Ohio coordinates the union’s activity on behalf of the membership. The International a...

Victim: 
 flag

brownintegratedlogistics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:22
Estimated Attack Date: 2023-12-30

1 part of data. Brown Integrated Logistics, through its subsidiaries Brown Logistics Services, West Logistics, Brown Fleet Services and Brown Trucking provides a suite of world-class services including third party logistics, brokerage, warehousing...

Victim: 
TH flag

https://geodis.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 09:43

GEODIS Thai Ltd. came under attack! All SQL bases of the company are available! We think there's a lot to see!GEODIS is a leading worldwide provider of customized transportation, warehousing, global logistics, and supply chain solutions. We unlock value in a complex and evolving world.Read more ⇒

Victim: 
US flag

tristatetruckandequip.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 14:56
Estimated Attack Date: 2024-04-13

Very private data was stolen.Tri-State Truck & EquipmentTri-State Truck and Equipment, Inc. has aligned itself with a small but premium group of manufacturers in order to better serve its customer base with quality products, competitive servi...

Victim:   |  Group: 
CA flag

Len Dubois Trucking 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 01:36

Len Dubois Trucking - Transport Service Provider. Today, Len Dubois Trucking Inc. operates 50+ company trucks and owner/operators in Manitoba. Travels are approximately 75% in the U.S., with hauling capabilities that include Full Truck Loads, Less than Truck Loads, Hazardous Materials, Special Commodities, Antiques, and pretty much whatever will fit in the trailer.

Victim:   |  Group: 
US flag

Lotz Trucking 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 15:43

Lotz Trucking specializes in the bulk business and offer a wide range of services with flatbeds, vans, hopper bottom and dump trailers. We are going to make available their files of ~15GB size. Lotz of confidential agreements, NDAs, employees personal information.

Victim:   |  Group: 
US flag

Fullington Trailways 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 21:22

Fullington Auto Bus Co. Inc. provides transportation services. It offers intercity scheduled line run services from central Pennsylvania to destinations in Pittsburgh, Harrisburg, and Wilkes-Barre, Pennsylvania; and Buffalo, New York. The company also provides round trip transportation, limousines, VIP cruises, and school bus contracting services, as well as gift cards. Fullington Auto Bus Co. Inc. was founded in 1908 and is based in Clearfield, Pennsylvania. As of September, 2009, Fullington Auto Bus Co. Inc. operates as a subsidiary of RATP Développement.

Victim: 
FR flag

LYON TERMINAL 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:25

Lyon Terminal has become the first multimodal platform in the Lyon region. Our company, which is an advanced river port of Marseille and Set, is also positioned as a European railway terminal due to its ability to handle all types of transport units, from shipping containers to semi-trailers.http://lyon-terminal.fr/[redacted]

Victim:   |  Group: 
US flag

Jack Doheny Company 

Company logo
Ransomware Group:

Discovery Date: 2024-04-14 14:52

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Wencor.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:23

Country: USA

Victim: 
US flag

hirebus.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:15
Estimated Attack Date: 2024-02-21

With HireBus, you can accurately identify the success potential of candidates fast and effectively develop your employees once hired. Using a scientifically-validated behavioral assessment powered by Behavioral Essentials and industry-specific profiling, we help you quickly assess a candidate’s fit for common roles in the home-services industry, and give you tools to understand and keep your employees.

Victim: 
DE flag

speditionlangen.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 04:42

Description not available

Victim:   |  Group: 
CA flag

Skyway Coach Lines and Shuttle Services -- skywaycoach.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 21:23
Estimated Attack Date: 2024-03-12

Visits: 41 Data Size: 60GB Published: False

Victim:   |  Group: 
DE flag

Speditionweise.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:34

Country: germany

Victim: 
GB flag

pdq-airspares.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 17:53
Estimated Attack Date: 2024-02-29

PDQ Airspares is a leading global provider of aerospace consumables to the Airline and MRO markets. Our reputation for delivering a range of solutions for your operational requirements is unparalleled in the industry. Whatever your requirements may be, you can rely on us to deliver the products you need when you need them.SITE: www.pdq-airspares.co.uk Address : The Office, Redbrook, Fordingbridge Hampshire, SP6 2ET, UKALL DATA SIZE: ~500gb+ 1. Corporate data 2. Personal users documents & etc…

Victim:   |  Group: 
US flag

aerodynamicinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 13:24

Download link #1:  https://[redacted].onion/AERO/PROOF/Mirror:[redacted] https://[redacted].onion/AERO/PROOF/DATA[redacted] DESCRIPTIONS: Engineering documents and drawings, confidential data and correspondence with various customers such as Boeing, SpaceX, Airbus etc., corporate correspondence, database backups\exports, employee personal documents and much more. 

Victim:   |  Group: 
US flag

besttrans.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 13:23

Download link #1:  https://[redacted].onion/BESTTRANS/PROOF/Mirror:[redacted] https://[redacted].onion/BESTTRANS/PROOF/DATA[redacted] DESCRIPTIONS: Employees and executives personal folders, financial statements, payroll data, customer agreements, etc. 

Victim:   |  Group: 
GB flag

Graypen Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 16:22

Graypen Limited is part of the Graypen Group which provides high quality, award winning, independent port agency along with a number of other logistical and marine service companies which provide...

Victim:   |  Group: 
US flag

pstrans.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:22

P&S Transportation is one of the country’s fastest-growing providers of flatbed truckload transportation and logistics, primarily serving customers in the building materials, oil and natural gas, and steel industries.SITE: www.pstrans.com Address : 1810 Avenue C Ensley, AL 35218 USAALL DATA SIZE: ~1.5tb 1. Personal employees data 2. Corporate data 3. Finance and accounting 4. HR and etc…

Victim:   |  Group: 
US flag

prodrive.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:19
Estimated Attack Date: 2024-03-07

Prodrive is a world leading motorsport and advanced technology business. Our business and culture is founded in motorsport but today we also help businesses in the automotive, aerospace, marine and other sectors create innovative engineering solutions which realise their ambitions.SITE: www.prodrive.com Address : Prodrive Holdings Limited Banbury, Oxfordshire OX16 4XD, UKALL DATA SIZE: ~900gb 1. Holding & Corporate data 2. Financial data 3. Projects, R&D data (new, current and old) 4. Users personal data & etc…

Victim:   |  Group: 
DE flag

Hallesche Kraftverkehrs & Speditions GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-03-24 14:05
Estimated Attack Date: 2024-03-19

Country : Germany - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

24/7 Express Logistics 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:26

Victim: 
GB flag

SHORTERM GROUP 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:18

Victim: 
US flag

logistasolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 17:47
Estimated Attack Date: 2024-02-26

Logista Solutions From our founding in 1983, Logista has grown to be a nationally recognized leader in a broad range of technology management solutions. Today, Logista Solutions is one of the largest technology support providers in the United States. We are trusted by Fortune 1000 corporations and vertical market leaders to provide innovative and structured IT support solutions and systems integration.SITE: www.logistasolutions.com Address : 5911 Greenwood Pkwy, Bessemer, Alabama, 35022, United StatesALL DATA SIZE: ~455gb 1. Department Data 2. Users Data 3. Personal employees information 4. Personal documents and etc…

Victim:   |  Group: 
US flag

oceaneering.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 17:46

Oceaneering provide engineered services and products primarily to the offshore energy industry. Today, we also use applied technology expertise to serve the defense, entertainment, material handling, aerospace, science, and renewable energy industries.SITE: www.oceaneering.com Address : Oceaneering International, Inc. 5875 N. Sam Houston Pkwy. W. Suite 400. Houston, Texas, 77086 USAALL DATA SIZE: ~300gb 1. Company data files, financial data 2. Drawings & Engeneering 3. Users personal folders and docs 4. Confidential agrements, dwg files & etc…

Victim:   |  Group: 
IT flag

Autorità di Sistema Portuale del Mar Tirreno Settentrionale It 

Company logo
Ransomware Group:

Discovery Date: 2024-03-17 08:40
Estimated Attack Date: 2024-03-16

Autorità di Sistema Portuale del Mar Tirreno Settentrionale it is a non-economic state body that exclusively manages the territories and assets of maritime state property under its jurisdiction. The office is located at: Scali Rosciano 6/7 57123 Livorno Italy

Victim:   |  Group: 
US flag

HUDSONBUSSALES.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 16:41

Hudson Bus Sales - New & Used Bus Sales, Rentals, Sales, Service, and Parts with locations in Cleburne, TX and Orlando, FL

Victim:   |  Group: 
US flag

journeyfreight.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 13:17
Estimated Attack Date: 2024-03-06

With over 25 years of experience we have expanded into a globally positioned third party logistics company with a multitude of offices and agents across the globe to assist with your transport needs.Journey Freight™’s driving force is personalized...

Victim:   |  Group: 
US flag

QEO Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 23:48
Estimated Attack Date: 2024-03-11

United States

Victim:   |  Group: 
US flag

Ruda Auto 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:20

United States

Victim:   |  Group: 
US flag

Grassmid Transport 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:19

United States

Victim:   |  Group: 
US flag

ACE Air Cargo 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 11:45

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

PFLEET 

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 06:48
Estimated Attack Date: 2024-02-23

P-Fleet is a leader in expense and payment management solutions for commercial fleets, including those with owner-operators and in ...

Victim: 
US flag

C?????????? A???????e T??????????? 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 20:09

United States

Victim:   |  Group: 
KR flag

airbogo 

Company logo
Ransomware Group:

Discovery Date: 2024-03-05 20:45

?

Victim: 
US flag

America Chung Nam orACN 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 16:28

ACN is one of the world's largest exporters of recovered paper inthe United States, and a leading exporter across the globe in Europe and Asia. We are going to upload their 450Gb of data here soon. You will see operation documents, information about their clients around the globe, contracts, HR files with employees documents and tons of other papers.

Victim:   |  Group: 
US flag

Ward Transport & Logistics 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 10:21

Founded in 1931, Ward Transport & Logistics delivers obsessive customer service in the form of LTL and Logistics & Brokerage Services. Ward Transport & Logistics is headquartered in Altoona, Pennsylvania.

Victim: 
CA flag

Trans+Plus Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:15
Estimated Attack Date: 2024-03-01

Canada

Victim:   |  Group: 
US flag

Coastal Car 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:51

United States

Victim:   |  Group: 
US flag

alanritchey.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 14:42
Estimated Attack Date: 2024-02-06

Alan Ritchey, Inc. (ARI) is a family owned and operated, multi-industry company that provides services to the government, industrial, agriculture, energy and transportation sectors. We have been serving other businesses for over 50 years. The ARI logo can be seen from the Atlantic to the Pacific. Our mission is to provide experienced personalized solutions while offering an unparalleled combination of quality, service, reliability and value that allow our clients to achieve their goals.SITE: www.alanritchey.com Address : 740 S Frontage Rd Valley View, Texas 76272-9733 Unated States 940-726-3276 800-877-0273ALL DATA SIZE: ~255gb 1. USERS 2. Accounting 3. Legal 4. HR Files and etc…

Victim:   |  Group: 
SA flag

Saudia MRO 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 04:21

Proud to be partnered with the national airline of Saudi Arabia, Saudia Technic (formerly SAEI) serves our regional and global clients from a network of more than 100 locations around the globe. Saudia Technic provides end-to-end aircraft maintenance, repair and overhaul solutions.saudiamro.com

Victim:   |  Group: 
IT flag

Bertani Trasporti Spa 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 04:20

Bertani Trasporti Spa is a road and rail transport company based in via Camillo Benso Conte di Cavour 58, in Castiglione delle Stiviere, in the province of Mantua, in Italy. For over 90 years, we have been dealing with mobility in the broadest sense of the term.bertanitrasporti.it

Victim:   |  Group: 
NL flag

GCA Nederland 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:57
Estimated Attack Date: 2024-02-16

GCA Nederland is a part of the pan European logistics provider Groupe Charles Andre. As specialists in the transport of dangerous goods . Our customers can get all they need in one stop (shop). We offer multiple services at one place to serve our customers in the best way. Also provides you with an approach of the supply chain that is both local and global, making for a perfect fit to our clients’ most specific needs.

Victim: 
DE flag

APEX - apexspedition.de 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 14:51

Spedition Hamburg Apex - europaweit und international, Spedition Apex aus Hamburg transportiert europaweit und nach bersee Warengüter aller Art

Victim:   |  Group: 
US flag

usmerchants.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 11:40
Estimated Attack Date: 2024-02-13

US Merchants is a vertically integrated packaging and distribution company. We purchase raw packaging materials and then use those ingredients to manufacture finished packaging products. Everything involved in producing and delivering clamshell blister packaging, two-piece blister packaging, blister cards, and our retail molded plastic products is done in-house from start to finish. This vertical operation reduces costs and helps to insulate suppliers, retailers, and end-customers from the reliability problems that result in more horizontal supply chains.SITE: www.usmerchants.com Address : Corporate Headquarters 8737 Wilshire Blvd Beverly Hills, CA 90211ALL DATA SIZE: ~245gb 1. Corporate documents 2. Employees folders 3. Payroll 4. Scans 5. HR / Accounting / Financial data and etc…

Victim:   |  Group: 
DE flag

Sped**********.de 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 23:20

Country: germany

US flag

INFINITIUSA.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 22:40

We successfully breached InfinitiUSA's system. Category: Motor Vehicle Manufacturing, Motor Vehicles, Manufacturing Data compromised: vin, first name, last name, address, zip, city, state, mobile, mobile provider, email and password Size: 22GB Data is also for sale! Deadline: 2.25.24 If you are an employee of the company or someone who would like to buy the data, click on me

Victim: 
BR flag

Tiete Automobile 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 09:09

Country : Brazil - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

HR Ewell & Hy-tec 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:48

United States

Victim:   |  Group: 
US flag

Schuster Trucking Company 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 18:00

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
FR flag

UNIFER 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 05:54

The UNIFER Group is made up of more than 10 railway construction companies who have decided to pool their resources, their experiences and their skills.unifer-travaux.fr

Victim:   |  Group: 
US flag

DHX–Dependable Hawaiian Express 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 19:38

DHX–Dependable Hawaiian Express20 GB of accounting documents were stolenbackup NAS server stolenDHX-Dependable Hawaiian Express is the leading ocean freight company currently serving Hawaii and Guam. Offering ocean services, both Full Container Load (FCL) and Less Than Container Load (LCL), you can ship from all four west coast ports and throughout the continental U.S. to Hawaii and Guam. Using our transcontinental trucking network, we move LCL shipments from any point in the United States, and we offer FCL intermodal services to and from Hawaii and Guam. We also offer both LCL and FCL eastbound service from Hawaii and Guam to the continental U.S.DGX–Dependable Global Express Visit SiteDGX is one of the most respected international ocean and air freight service providers. DGX serves global ocean and air destinations through most ports or airports, to and from any point in the United States, as well as between foreign points. With consolidation, Full Container Load (FCL) and Less Than Container Load (LCL) services from most worldwide locations and all global origins to any point within the continental U.S., DGX has terminals and gateways in Long Beach, Oakland, Portland, Seattle, New York, Atlanta, Chicago and Houston. Additionally we have 14 offices located throughout the Pacific Rim, Oceania, Asia and the Pacific Islands. See all DGX USA Gateway locations.Our air service offers the highest quality of global air freight service available within the air cargo industry. Shipments from 1 lb to 10,000 lbs or more can easily move door to door, or door to airport. Whether oversize, heavyweight or hazardous materials, we ensure that the integrity of your shipment is maintained throughout carriage. DGX is fully compliant with all U.S. Government agency rules and regulations including TSA, DHS, and FAA and is also IATA licensed.

Victim: 
BS flag

silverairways.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:27

Silver Airways is a leading regional U.S. airline operating flights between gateways in Florida, the Southeast and The Bahamas. Silver Airways, affiliates of Versa Capital, is headquartered in Fort Lauderdale, FL. The Silver Airways fleet is comp...

Victim:   |  Group: 
CA flag

Groupe Goyette 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:23

Country : Canada - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CA flag

Avianor Aircraft 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:20

Country : Canada - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

CTSI 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 20:45

The company provides various services: environmental, health, & safety (EHS), industrial hygiene, technical services, emergency response.

Group: 
US flag

willislease.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 14:37
Estimated Attack Date: 2024-02-02

Willis Lease Finance Corporation has been a pioneer and provider of aviation services for over 45 years. Launched by founder Charles Willis with the then new and radical idea to lease jet engines to commercial airlines, WLFC has since purchased, leased, and sold more engines in more countries over a longer period of time than any independent competitor. We offer one of the broadest product lines in the industry, including engine types from all major manufacturers, lease terms to meet any operational need, engine pools and engine financing, sale leasebacks, forward purchases, finance leases and engine management. As a pioneer in establishing cooperative engine sharing pools, our North American CFM56-7B Engine Sharing Pool provides services for more than 600 aircraft and continues to be the market leader.SITE: www.willislease.com www.wlfc.global Address : 4700 Lyons Technology Parkway Coconut Creek, Florida 33073 USA Tel: +1 561.349.9989ALL DATA SIZE: 910gb 1. CompanyFolders 2. Executive 3. Finance-Acctg 4. Human-Resources 5. Customers 6. Personnel 7. Users Shared Folders, Documents 8. Confidentiality & Nondisclosure Agrs and etc…

Victim:   |  Group: 
NL flag

northseayachtsupport.nl 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 13:12

The challenge for Northsea lies in the involvement from design to manufacturing. By combining modern production techniques and hand craft, Northsea: designs, develops and manufactures high-quality finished stainless steel products for luxury yacht bu...

Victim:   |  Group: 
US flag

transaxle.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 11:57

transaxle.com 795Gb uncompressed data

Victim: 
US flag

Hannon Transport 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:32
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

GRTC Transit System 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 14:47

GRTC Transit System operates public transit systems. It provides local route bus transportation and mobility solutions including trip planning.

Group: 
IT flag

logtainer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 12:02

Logtainer means high quality transport: easy, efficient and sustainable. The company was established early in 1997 and has been growing ever since, becoming one of the most active private operators on Italian railways. In 2021, Logtainer's turnover w...

Victim:   |  Group: 
PT flag

portline.pt 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 12:01

Portline Transportes Marítimos Internacionais, SA., often simply called Portline is a Portuguese shipping company. The company has diverse business activities, including dry bulk, containerised, and break-bulk cargo shipping, shipping agency, forward...

Victim:   |  Group: 
SE flag

Meag Va-system AB 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 04:26

We build infrastructure in the form of va systems using concrete. We are experts in bl.a. oil separators, grease separators and pumping stations.www.meag.se

Victim:   |  Group: 
US flag

Kansas City Area Transportation Authority 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 19:51

Founded in 1969 The Kansas City Area Transportation Authority is a public transportation agency serving counties in the Kansas City Area and has 327 employees.Kansas City Area Transportation Authority corporate office is located in 1200 E 18th St, Kansas City, Missouri, 64108, United States.

Victim:   |  Group: 
GB flag

Charles Trent 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 19:22

Country : United Kingdom - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
FR flag

https://www.carri.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 14:45

All important information downloaded from the https://www.carri.com servers will be placed here: -Customer data -Financial data of the company -Employee information etc.

Victim: 
AU flag

Bikesportz Imports 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 02:55

Bikesportnz is the leading distributor of cycling parts and accessories in Australiabikesportz.com.au

Victim:   |  Group: 
US flag

sierrafrontgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 22:24

Sierra Front Group has experience providing Cloud Hosting, Event Wi-Fi, Email Hosting, Web Hosting, Network Design, IT Consulting, and much more.

Victim:   |  Group: 
US flag

R.C. Moore Trucking 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 11:42

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Martinaire Aviation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 16:23

Martinaire Aviation, L.L.C. is an American cargo airline based on the grounds of Addison Airport in Addison, Texas, USA, near Dallas.[1] It operates feeder flights for overnight package delivery services, most notably on behalf of UPS.[2] It is owned by Xwing.

Victim:   |  Group: 
ES flag

swiftair.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-20 11:51

Swiftair is a leading company in the airline sector, offering both freight and passenger transport. Unfortunately, they dont care at all about the security of corporate information and personal information of its employees. We give them the last chan...

Victim:   |  Group: 
IE flag

aercap.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 11:01
Estimated Attack Date: 2024-01-15

About aercap: Our commitment to excellence is manifested by our comprehensive, innovative and tailor-made solutions that are unrivaled in the leasing industry. We are the world’s largest owners of commercial aircraft and leader in aviation leasing, providing airlines with long-term access to the most in-demand passenger and cargo aircraft, engines and helicopters.

Victim: 
US flag

Becker Logistics 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 17:40

Becker Logistics, headquartered in Glendale Heights, Illinois, and established in 1997, is a transportation management company. Wewill upload about 43gb of files with numerous documents containing personal information, HR, customer info, nda documents, contracts, accounting and financials files.

Victim:   |  Group: 
US flag

TGS Transportation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 13:10

TGS Transportation is an international and domestic intermodal drayage provider. We will upload their files soon. There are financial, HR, customers data with contacts and other operational data.

Group: 
US flag

Premium Guard 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 13:10

Premium Guard Inc. (PGI) specializes in designing, manufacturing,and distributing products for automotive, diesel, powersport, and specialty filter markets. 40GB of files with clients and customers data, financial files, projects, orders, contracts will be available for downloading soon.

Victim:   |  Group: 
US flag

Republic Shipping Consolidators, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 05:18

At Republic Shippin we offer NVOCC Ocean and Air Freight Consolidation services to Central and South America, Nicaragua, Asia, Caribbean and Europe. With more than 25 years of knowledge we offer quality and professional services.

Group: 
CH flag

Hartl European Transport Company 

Company logo
Ransomware Group:

Discovery Date: 2024-01-14 23:22

country: CH - revenue: 46.00M

Victim: 
ID flag

www.kai.id "FF" 

Company logo
Ransomware Group:

Discovery Date: 2024-01-14 14:44

"PT Kereta Api Indonesia" is the national railway company in Indonesia, also known as "Kereta Api." It is responsible for operating train services throughout the country. The company was established to provide public transportation via railways and plays a vital role in connecting cities and regions in Indonesia.

Victim: 
SE flag

turascandinavia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-13 17:50
Estimated Attack Date: 2024-01-08

Several vulnerabilities were found in Tura Scandinavia's corporate network, which helped us to penetrate the corporate network and move around the internal servers without any obstacles.Inside the corporate network of Tura Scandinavia there were ab...

Victim:   |  Group: 
US flag

International Trade Brokers and Forwarders 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 08:45

ITBF is a company with more than 20 years of experience in the area of International Trade services. As a licensed Broker certified by the C-TPAT (Custom Trade Partnership Against Terrorism), of National Customs in the United States, we provide customs clearance services for merchandise arriving to the US at any port of unloading including Puerto Rico and Hawaii. Our direct communication with U.S. Customs allows us to provide agile and opportune support to our clients in the matter of operations logistics transportation. https://www.itbfusa.com

Victim:   |  Group: 
ZA flag

twt.co.za 

Company logo
Ransomware Group:

Discovery Date: 2024-01-10 13:11

Tiger Wheel & Tyre is committed to providing consumers with expert advice, superior fitment services and products from leading brands in wheels, tyres and batteries. Tiger Wheel & Tyre – part of TiAuto Investments (PTY) Ltd is committed to providing...

Victim:   |  Group: 
CY flag

Flash-Motors Last Warning 

Company logo
Ransomware Group:

Discovery Date: 2024-01-07 13:15

This is our final warning, if you do not provide us the required payment within the next 14 days the Cyprus GDPR agency will be forced to enforce Regulation (EU) 2016/679 and possibly other laws that aim the complete protection of the citzens of the EU. Proof of breach: Here. We require a ransom of $150,000

Victim: 
US flag

Somerset Logistics 

Company logo
Ransomware Group:

Discovery Date: 2024-01-05 16:07

Somerset Logistics is a nationwide logistics company, arranging transportation solutions throughout North America as well as internationally.

Victim:   |  Group: 
FR flag

groupe-idea.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 20:39
Estimated Attack Date: 2023-12-28

IDEA's holding company is a cooperative and participatory company (SCOP) with an independent and non-transferable shareholding structure.The group deploys its expertise in 5 areas of activity: logistics, bulk logistics, industrial transport, shippi...

Victim:   |  Group: 
US flag

leonardsexpress.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 13:18
Estimated Attack Date: 2023-12-05

Leonard’s Express is a family owned asset-based transportation provider located in Farmington, New York with offices located throughout the United States. We provide transportation solutions for a wide range of customers that encompass many industries. With our nationwide footprint of offices, we are prepared to tailor a solution to fit your specific supply chain needs. With our state of the art technology and our dedicated staff, Leonard’s Express is willing and able to provide you and your company with dependable, diversified and creative solutions that are responsive and cost-effective.SITE: www.leonardsexpress.com Address : 1360 County Rd, Farmington, New York, 14425, United StatesALL DATA SIZE: 182gb 1. Finance 2. Insurances 3. 1099 Info 4. Users personal documents: DL, SSN, passports and etc…

Victim:   |  Group: 
US flag

Southeast Vermont Transit (MOOver) 

Company logo
Ransomware Group:

Discovery Date: 2024-01-01 09:46

The MOOver division of Southeast Vermont Transit operates in transportation services.

Victim:   |  Group: