Ransomware Group:  
Ransomhub



Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how Infostealer infections are impacting your business


Sites | External Information | Tools | TTPs | Vulnerabilities | Negotiations | Ransom Note(s) | Activity | Worldmap | Victims (524)

The group emerged in mid-February 2024 and has already listed several organizations as alleged victims of their attacks, resulting from extortion through encryption and data leaks.

The announcement of the sale of the new Ransomware-as-a-Service (RaaS) by RansomHub was published on one of the Russian-origin forums used by cybercrime to advertise malicious services, known as RAMP4U (or RAMP). A user with the nickname and persona of 'koley' announced the affiliate program on February 2, 2024.

In the new RaaS announcement, it was mentioned that the money laundering operation of the paid ransoms is the responsibility of the affiliate. This means that all communication and sending of the decryptor to the victim are done through chat. The split of this RaaS would be 90% of the value for the affiliate and 10% for the developer, who in this case would be the persona of Koley.

Furthermore, according to the publication, the ransomware payload is written in Golang language, uses the asymmetric algorithm based on x25519, and encryption algorithms AES256, ChaCha20, and xChaCha20, standing out for its speed. The encryption is obfuscated using AST.

The payload would support network propagation and encryption of data both in secure and local mode. According to Koley, the ransomware is designed to operate on platforms such as Windows, Linux, and ESXi, as well as other architectures such as ARM and MIPS.

As pointed out by the panel and already highlighted by the intelligence team, Koley stated that the panel uses a .onion domain, allowing the affiliate to organize and manage targets and chat rooms, view access logs, automatically respond when offline, and create private blog pages.
Source: https://github.com/crocodyli/ThreatActors-TTPs


Sites

Title Available Last Visit FQDN Screenshot
RansomHub Home 🟢 2024-11-21 09:19:22.985136 ransomxifxwc5eteopdobynonjctkxxvap77yqifu2emfbecgbqdw6qd.onion 📸
Index of / 🔴 2024-04-19 07:12:24.211603 ransomgxjnwmu5ceqwo2jrjssxpoicolmgismfpnslaixg3pgpe5qcad.onion N/A
Index of / 🔴 2024-08-03 14:20:33.356199 fpwwt67hm3mkt6hdavkfyqi42oo3vkaggvjj4kxdr2ivsbzyka5yr2qd.onion N/A

External information

Tools used

Discovery RMM Tools Defense Evasion Credential Theft OffSec Networking LOLBAS Exfiltration
Angry IP Scanner AnyDesk ThreatFire System Monitor driver Mimikatz Cobalt Strike BITSAdmin PSCP
Nmap Atera CrackMapExec PsExec RClone
SoftPerfect NetScan N-Able Impacket WinSCP
ScreenConnect Kerbrute
Splashtop Metasploit
Sliver

This information is provided by Ransomware-Tool-Matrix

TTPs

Vulnerabilities

 Negotiation chats

Name # Msg Initial Ransom Negotiated Ransom Paid
20240810 1 N/A N/A

This information is provided by Valéry Marchive & Julien Mousqueton

Ransom Note(s)

Activity over time

Worldmap

524 Victims

IL flag

scalar.co.il 

Company logo
Ransomware Group:

Discovery Date: 2024-11-20 18:46

Sector: Technology
[AI generated] Scalar.co.il is an Israeli company specializing in cybersecurity solutions. They focus on providing advanced security technologies and services to protect organizations from digital threats. Their offerings include threat intelligence, risk management, and cybersecurity consulting. Scalar.co.il leverages cutting-edge technology and expert knowledge to ensure robust protection for their clients' digital assets and infrastructure.

Victim:   |  Group: 
US flag

polaraire.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-20 07:21
Estimated Attack Date: 2024-11-19

[AI generated] Polaraire.com appears to be a company focused on providing advanced HVAC solutions, specializing in high-quality air conditioning and heating systems. They aim to deliver efficient climate control products and services, catering to both residential and commercial clients. Emphasizing innovation and customer satisfaction, Polaraire.com likely offers installation, maintenance, and repair services.

Victim:   |  Group: 
US flag

wulffco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 14:44
Estimated Attack Date: 2024-11-18

[AI generated] I'm sorry, but I couldn't find specific information about a company named "wulffco.com." It's possible that it is a small or less well-known business, or it might not have a significant online presence. If you have more context or details about the company, I may be able to help further. Otherwise, you might want to check other sources or provide additional information.

Victim:   |  Group: 
US flag

smawins.net 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 14:41

Sector: Technology
[AI generated] I'm sorry, but I couldn't find any specific information on a company named "smawins.net." It's possible that it is a small or less-known company, or it could be a relatively new business or website that hasn't gained much online presence yet. If you have any other details or context about the company, I might be able to provide more assistance.

Victim:   |  Group: 
US flag

chsplumbing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 14:38

Sector: Construction
[AI generated] CHS Plumbing is a company specializing in plumbing services. They offer a range of solutions including installation, repair, and maintenance for both residential and commercial clients. Known for their reliable and professional service, the company employs experienced and certified plumbers to ensure quality workmanship. CHS Plumbing is committed to customer satisfaction and efficient service delivery.

Victim:   |  Group: 
US flag

tempaircompany.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 14:34

[AI generated] TempAirCompany.com specializes in providing advanced temperature control solutions for various industries. They offer a range of services including HVAC system installation, maintenance, and repair. Known for their energy-efficient and customizable solutions, TempAirCompany serves both residential and commercial clients, ensuring optimal indoor climate conditions and customer satisfaction.

Victim:   |  Group: 
US flag

brylesresearch.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 12:33

[AI generated] Bryles Research is a company specializing in market research and data collection services. They focus on providing insights through various methodologies such as surveys, focus groups, and interviews. Their services support businesses in understanding consumer behavior and market trends, aiding in strategic decision-making. The company emphasizes accuracy, reliability, and tailored research solutions.

Victim:   |  Group: 
DE flag

hartmannbund.de 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 12:30

Sector: Healthcare
[AI generated] Hartmannbund is a German association representing the interests of physicians and medical students. It focuses on advocating for better working conditions, professional development, and healthcare policy improvements. The organization provides support, resources, and networking opportunities for its members, aiming to enhance the medical profession and healthcare system in Germany.

Victim:   |  Group: 
GB flag

citywestcommercials.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 12:27

[AI generated] City West Commercials is a leading UK dealership specializing in Mercedes-Benz commercial vehicles. They offer a wide range of new and used vans and trucks, along with comprehensive after-sales services, including maintenance and repairs. The company is known for its customer-focused approach, providing tailored solutions for commercial vehicle needs and ensuring high levels of customer satisfaction.

Victim:   |  Group: 
US flag

thinkecs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 12:24
Estimated Attack Date: 2024-11-07

Sector: Technology
[AI generated] ThinkECS is a company specializing in IT services and solutions, focusing on enhancing business operations through technology. They offer services such as cybersecurity, cloud computing, and IT infrastructure management. With a client-centric approach, ThinkECS aims to provide tailored solutions that improve efficiency and security, helping businesses to leverage technology for growth and innovation.

Victim:   |  Group: 
US flag

interborosd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 09:55

Sector: Education

Victim:   |  Group: 
US flag

Thebike.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 09:51

[AI generated] Thebike.com is a company that specializes in providing a wide range of bicycles and cycling accessories. They offer products for various types of cycling, including road, mountain, and urban biking. The company focuses on quality and innovation, ensuring that customers receive reliable and durable bikes. Their commitment to customer satisfaction is reflected in their comprehensive support and service options.

Victim:   |  Group: 
DE flag

3ccaresystems.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 09:48

Sector: Healthcare
[AI generated] 3C Care Systems is a company specializing in healthcare technology solutions. It focuses on providing innovative software and services to enhance patient care and streamline healthcare operations. The company's offerings include electronic health records (EHR), practice management tools, and patient engagement platforms, all designed to improve efficiency and outcomes in healthcare settings.

Victim:   |  Group: 
US flag

www.depewgillen.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-18 23:44
Estimated Attack Date: 2024-11-06

[AI generated] Depew Gillen Rathbun & McInteer, LC is a law firm based in Wichita, Kansas. They specialize in providing legal services in various areas including business law, environmental law, real estate, and litigation. The firm is known for its personalized approach and commitment to addressing the unique needs of each client, leveraging their extensive experience and knowledge in their practice areas.

Victim:   |  Group: 
GB flag

totaldevelopmentsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-18 18:08
Estimated Attack Date: 2024-11-16

Sector: Construction
[AI generated] Total Development Solutions is a company specializing in comprehensive real estate services, including property development, project management, and construction solutions. They focus on delivering tailored, innovative solutions for residential, commercial, and industrial projects. With a commitment to quality and client satisfaction, they guide projects from concept to completion, ensuring efficiency and excellence at every stage.

Victim:   |  Group: 
NO flag

jergenspiping.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-18 18:05

Sector: Construction
[AI generated] Jergens Piping is a company specializing in high-quality piping solutions and services. They focus on delivering reliable and efficient piping systems for various industries, including industrial, commercial, and residential sectors. Their offerings typically include installation, maintenance, and repair of piping systems, emphasizing customer satisfaction and adherence to safety standards.

Victim:   |  Group: 
US flag

sealevelinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-18 18:02

Sector: Technology
[AI generated] Sealevel Systems, Inc. is a company specializing in industrial computing and I/O solutions. They design and manufacture products such as serial communication devices, digital I/O interfaces, and embedded computing systems. Their offerings are used in a variety of sectors, including military, aerospace, and industrial automation, focusing on reliability and performance in demanding environments.

Victim:   |  Group: 
BE flag

Jornstax.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-18 17:59

[AI generated] Jornstax.com is a company specializing in tax services, offering comprehensive solutions for businesses and individuals. Their services include tax preparation, planning, and consultation, aiming to optimize financial outcomes and ensure compliance with tax regulations. Jornstax.com is known for its expert team, personalized approach, and commitment to helping clients navigate complex tax situations efficiently.

Victim:   |  Group: 
AU flag

waive.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-11-18 17:55

Sector: Technology
[AI generated] Waive.com.au is an Australian company focused on providing innovative mobility solutions. It specializes in electric vehicle (EV) sharing and rental services, promoting sustainable transportation by offering eco-friendly alternatives to traditional car ownership. Their platform allows users to easily access and book electric vehicles, contributing to reduced carbon emissions and a greener urban environment.

Victim:   |  Group: 
US flag

allconstructiongroupwv.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-18 15:53

Sector: Construction
[AI generated] All Construction Group WV is a company specializing in a range of construction services in West Virginia. They focus on residential and commercial projects, offering services such as new builds, renovations, and repairs. Known for their commitment to quality and customer satisfaction, they employ skilled professionals and utilize modern techniques to ensure efficient and reliable construction solutions.

Victim:   |  Group: 
MX flag

www.gob.mx 

Company logo
Ransomware Group:

Discovery Date: 2024-11-15 19:23

[AI generated] Gob.mx is the official digital platform of the Mexican government, designed to provide citizens with easy access to government services and information. It centralizes resources from various federal entities, offering a user-friendly interface for tasks such as paying taxes, accessing social services, and obtaining official documents. The platform aims to enhance transparency, efficiency, and citizen engagement in governmental processes.

Victim:   |  Group: 
GB flag

jhs.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-11-15 19:20

[AI generated] JHS, based in the UK, is a leading distributor of musical instruments and accessories. Established in 1965, the company offers a wide range of products, including guitars, ukuleles, amplifiers, and pro audio equipment. JHS is known for its commitment to quality and customer service, catering to musicians of all levels. They represent several renowned brands and focus on innovation and reliability in the music industry.

Victim:   |  Group: 
BE flag

potteau.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-15 19:17

Sector: Construction
[AI generated] Potteau.com is a company specializing in custom joinery and woodworking solutions. They offer a range of services, including the design and manufacture of high-quality staircases, windows, doors, and interior fittings. Known for their craftsmanship and attention to detail, Potteau.com caters to both residential and commercial clients, ensuring tailored solutions that meet specific architectural and aesthetic needs.

Victim:   |  Group: 
US flag

fortinainvestments.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-15 06:41
Estimated Attack Date: 2024-11-13

Sector: Not Found
[AI generated] I'm sorry, but I don't have specific information about "fortinainvestments.com" in my training data, as it might be a relatively new or less well-documented company. However, if you are looking for details about a specific investment firm, I recommend visiting their official website or searching for recent articles and reviews to get the most accurate and up-to-date information.

Victim:   |  Group: 
CA flag

Medigroup.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-11-12 20:12
Estimated Attack Date: 2024-11-03

Sector: Healthcare
[AI generated] Medigroup.ca is a Canadian healthcare company focused on delivering comprehensive medical services and solutions. The company specializes in healthcare management, offering a range of services including medical consultations, healthcare technology integration, and patient care coordination. Medigroup.ca aims to enhance healthcare accessibility and efficiency across communities, prioritizing patient-centered care and innovation.

Victim:   |  Group: 
AU flag

www.guymontigers.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-12 11:21
Estimated Attack Date: 2024-10-28

Sector: Education
[AI generated] Guymon Tigers refers to the sports teams of Guymon High School, located in Guymon, Oklahoma. The school's athletic program includes a variety of sports such as football, basketball, soccer, and more, fostering school spirit and community involvement. The website likely offers information on game schedules, team rosters, and highlights, serving as a hub for students, parents, and fans to support their local teams.

Victim:   |  Group: 
BE flag

potteau.be 

Company logo
Ransomware Group:

Discovery Date: 2024-11-11 17:15

Sector: Construction
[AI generated] Potteau.be is a Belgian company specializing in the design and manufacture of high-quality architectural elements, primarily focusing on facade cladding and sun protection solutions. They offer custom-made products tailored to the specific needs of their clients, combining aesthetic appeal with functionality. The company is known for its innovation, craftsmanship, and commitment to sustainability.

Victim:   |  Group: 
US flag

nynewspapers.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-11 10:54
Estimated Attack Date: 2024-11-01

Sector: Not Found
[AI generated] "nynewspapers.com" is a digital platform that serves as a comprehensive directory and resource for newspapers in New York. It provides information on various publications across the state, catering to both local and regional audiences. The site is designed to help users find newspapers by location or type, offering details such as contact information and publication frequency, thereby supporting both readers and advertisers.

Victim:   |  Group: 
US flag

comarchs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-11 10:50

Victim:   |  Group: 
US flag

tolbertlegal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-11 10:47

[AI generated] Tolbert Legal is a law firm that specializes in providing legal services in areas such as personal injury, family law, and criminal defense. Their team is dedicated to delivering personalized and effective legal solutions to meet the needs of their clients. With a focus on client satisfaction, they strive to offer professional guidance and representation to achieve favorable outcomes.

Victim:   |  Group: 
NL flag

bitquail.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-09 22:44
Estimated Attack Date: 2024-11-05

Sector: Technology
[AI generated] Bitquail.com is a technology company specializing in cryptocurrency and blockchain solutions. It offers innovative digital asset management tools and trading platforms designed for both individual and institutional investors. The company focuses on enhancing security, efficiency, and user experience in the cryptocurrency space, aiming to simplify access to digital currencies and blockchain technology.

Victim:   |  Group: 
US flag

bartleycorp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-08 22:43

Sector: Construction
[AI generated] Bartleycorp.com is the website for Bartley Corp, a company specializing in concrete construction services. They offer a range of services including concrete foundations, excavation, waterproofing, and general contracting. With a focus on quality and reliability, Bartley Corp serves both residential and commercial clients, providing expert solutions tailored to each project's needs.

Victim:   |  Group: 
BE flag

interlabel.be 

Company logo
Ransomware Group:

Discovery Date: 2024-11-08 18:13

[AI generated] Interlabel.be is a company specializing in producing high-quality labels and related products. They focus on delivering customizable labeling solutions for various industries, ensuring precise and durable results. Their offerings include self-adhesive labels, thermal transfer ribbons, and labeling equipment. With a commitment to innovation and customer satisfaction, they provide tailored services to meet diverse client needs.

Victim:   |  Group: 
IT flag

del-electric.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-08 16:28
Estimated Attack Date: 2024-11-07

[AI generated] Del-electric.com is a company specializing in electrical solutions and products. They offer a range of services including electrical installations, maintenance, and repairs. Their product line likely includes components such as circuit breakers, wiring, and lighting solutions. The company is dedicated to providing reliable and efficient electrical services to both residential and commercial clients.

Victim:   |  Group: 
US flag

nelconinc.biz 

Company logo
Ransomware Group:

Discovery Date: 2024-11-07 23:11

Sector: Construction
[AI generated] I'm sorry, but I don't have any specific information about a company named "nelconinc.biz." It is possible that it is a smaller or less well-known business, or that it has not been widely documented in the sources available to me. If you can provide more context or details, I might be able to help further or offer general advice on how to find information about a company.

Victim:   |  Group: 
IE flag

www.fdc.ie 

Company logo
Ransomware Group:

Discovery Date: 2024-11-07 23:08
Estimated Attack Date: 2024-10-06

[AI generated] FDC Group is an Irish company offering a range of financial services, including accounting, taxation, financial planning, and consultancy. Established to support individuals, businesses, and the agricultural sector, FDC provides personalized solutions tailored to clients' needs. They focus on delivering expert advice and fostering long-term client relationships throughout Ireland.

Victim:   |  Group: 
SV flag

www.cenergica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-07 23:05
Estimated Attack Date: 2024-10-08

Sector: Energy
[AI generated] CENERGICA is a company focused on providing energy solutions and services. It specializes in renewable energy projects, particularly in the wind and solar sectors. The company is dedicated to delivering sustainable and efficient energy alternatives, aiming to reduce environmental impact and promote energy independence. Its offerings include project development, management, and consultation to optimize energy usage.

Victim:   |  Group: 
US flag

www.bluco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-07 23:02

[AI generated] Bluco Corporation specializes in modular fixturing solutions for welding and assembly. They provide precision-engineered components and systems that enhance manufacturing flexibility and efficiency. Their products cater to a variety of industries, including aerospace, automotive, and heavy equipment. Bluco is known for its innovation and commitment to quality, offering customized solutions and expert support.

Victim:   |  Group: 
US flag

geminiindustriesinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-07 13:31
Estimated Attack Date: 2024-10-29

[AI generated] Gemini Industries Inc. is a company specializing in the manufacture and distribution of coatings, adhesives, and sealants. They serve a variety of industries, including automotive, aerospace, and construction. The company focuses on innovation and quality, offering customized solutions to meet specific client needs. Their commitment to sustainability and customer service is integral to their operations.

Victim:   |  Group: 
CA flag

www.msdl.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-11-07 00:23
Estimated Attack Date: 2024-11-06

[IA generated] www.msdl.ca is the website for MSDL, which stands for Multinational School Development Limited. The company specializes in educational consultancy and management services, focusing on establishing and managing international schools. They offer expertise in curriculum development, school operations, and staff training, aiming to deliver high-quality education in diverse global settings.

Victim:   |  Group: 
AU flag

brandenburgerplumbing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-06 22:44

Sector: Construction
[IA generated] Brandenburger Plumbing is a professional plumbing service company known for its expertise in residential and commercial plumbing solutions. They offer a wide range of services, including installations, repairs, maintenance, and emergency plumbing support. The company prides itself on its skilled technicians, prompt service, and customer satisfaction, ensuring high-quality workmanship on every job.

Victim:   |  Group: 
AE flag

arcoexc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-06 22:41

Sector: Construction

Victim:   |  Group: 
US flag

metroelectric.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-06 13:39
Estimated Attack Date: 2024-11-05

Sector: Construction
[IA generated] MetroElectric.com is a company specializing in electrical services, offering solutions for residential, commercial, and industrial clients. They provide services such as electrical installations, maintenance, and repairs, focusing on safety and efficiency. With a team of skilled electricians, MetroElectric.com emphasizes customer satisfaction and timely project completion, ensuring high-quality workmanship and reliable service.

Victim:   |  Group: 
RO flag

sector5.ro 

Company logo
Ransomware Group:

Discovery Date: 2024-11-06 13:36
Estimated Attack Date: 2024-11-05

Sector: Technology
[IA generated] Sector5.ro is an online platform based in Romania, specializing in local news and community updates for the Sector 5 area of Bucharest. It offers comprehensive coverage of events, politics, education, and social issues relevant to residents. The platform aims to keep the community informed and engaged, providing a reliable source of information for citizens and fostering local connections.

Victim:   |  Group: 
CA flag

pacificglazing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-05 23:43

Sector: Construction
[IA generated] Pacific Glazing is a company specializing in glass and glazing services, catering to both residential and commercial clients. They offer a range of products, including windows, doors, curtain walls, and skylights, focusing on quality craftsmanship and innovative design. Known for their customer-centric approach, Pacific Glazing emphasizes sustainability and energy efficiency in their projects.

Victim:   |  Group: 
US flag

nwhealthporter.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-05 22:00

Sector: Healthcare

Victim:   |  Group: 
PE flag

apoyoconsultoria.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-05 14:53

[IA generated] Apoyo Consultoría is a prominent consulting firm based in Latin America, specializing in providing strategic advisory services. The company offers expertise in economic analysis, business consulting, and market research. It serves a diverse range of industries, aiding clients in making informed decisions to drive growth and efficiency. Apoyo Consultoría is renowned for its analytical rigor and deep market insights.

Victim:   |  Group: 
NO flag

sundt.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-05 11:21
Estimated Attack Date: 2024-11-04

Sector: Construction
[IA generated] Sundt Construction, Inc., accessible via sundt.com, is a prominent construction company founded in 1890 and headquartered in Tempe, Arizona. It specializes in building, industrial, transportation, and concrete services, serving both public and private sectors. Sundt is employee-owned and is recognized for its commitment to safety, innovation, and sustainable building practices.

Victim:   |  Group: 
BR flag

maxdata.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 17:40

Sector: Technology
[IA generated] Maxdata.com.br is a Brazilian company specializing in providing technology solutions and services. They focus on delivering IT infrastructure, software development, and digital transformation services to businesses. With a commitment to innovation and customer satisfaction, Maxdata assists clients in optimizing their operations through tailored technology solutions, ensuring improved efficiency and competitiveness.

Victim:   |  Group: 
AU flag

goodline.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 17:37

Sector: Construction
[IA generated] Goodline is an Australian company specializing in construction, maintenance, and industrial services. They cater to sectors such as mining, energy, and infrastructure, offering a range of services including fabrication, electrical and mechanical maintenance, and project management. Known for their safety standards and skilled workforce, Goodline supports both large-scale projects and ongoing site maintenance.

Victim:   |  Group: 
SD flag

kenanasugarcompany.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 17:33

[IA generated] Kenana Sugar Company, based in Sudan, is one of the world's largest integrated and diversified sugar companies. Established in 1975, it focuses on the cultivation and processing of sugarcane to produce sugar and other related products. The company also engages in various agricultural and industrial activities, contributing significantly to Sudan's economy through its large-scale operations and employment.

Victim:   |  Group: 
DE flag

www.schweiker.de 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 17:30

[IA generated] Schweiker is a German company specializing in high-quality windows and doors. Known for their precision engineering and innovative designs, they offer a range of products that enhance energy efficiency and security. Schweiker combines traditional craftsmanship with modern technology to deliver durable and aesthetically pleasing solutions for residential and commercial buildings.

Victim:   |  Group: 
US flag

www.drbutlerandassociates.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 17:27

Sector: Healthcare
[IA generated] Dr. Butler & Associates is a company that specializes in healthcare consulting services. They focus on providing expert guidance and solutions to healthcare organizations, aiming to improve operational efficiency and patient care quality. The company is known for its strategic insights and tailored approaches to meet the unique needs of each client, leveraging industry expertise to drive impactful results.

Victim:   |  Group: 
US flag

www.mssupply.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 17:24

Sector: Construction
[IA generated] MSSupply.com is a company that specializes in providing safety equipment and industrial supplies. They offer a wide range of products including personal protective equipment, facility maintenance items, and tools for various industries. The company focuses on delivering quality products to enhance workplace safety and efficiency, catering to the needs of businesses across different sectors.

Victim:   |  Group: 
US flag

fullfordelectric.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 15:32

Sector: Construction
[IA generated] Certainly! Fullford Electric is a company specializing in electrical services, offering a range of solutions including residential, commercial, and industrial electrical installations and repairs. They focus on providing high-quality workmanship, ensuring safety, and delivering reliable customer service. Their experienced team is dedicated to meeting clients' needs with efficient and innovative electrical solutions.

Victim:   |  Group: 
US flag

csucontracting.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 11:33

Sector: Construction
[IA generated] CSU Contracting is a company specializing in construction and contracting services. They offer a range of services including general contracting, project management, and design-build solutions. With a focus on quality and customer satisfaction, they handle projects of various sizes and complexities, ensuring timely completion and adherence to client specifications. Their expertise spans residential, commercial, and industrial sectors.

Victim:   |  Group: 
CA flag

redphoenixconstruction.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 11:30

Sector: Construction
[IA generated] Red Phoenix Construction is a company specializing in construction and renovation services. They focus on delivering high-quality craftsmanship for residential and commercial projects. The company is known for its attention to detail, reliability, and commitment to customer satisfaction. Their services include new builds, remodels, and various construction solutions tailored to client needs.

Victim:   |  Group: 
US flag

krigerconstruction.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 07:30
Estimated Attack Date: 2024-11-03

Sector: Construction
[IA generated] Kriger Construction is a company specializing in construction and engineering services. They offer a range of services including residential, commercial, and infrastructure projects. Known for their commitment to quality and innovation, Kriger Construction emphasizes safety and sustainability in all their projects. Their team of skilled professionals works closely with clients to deliver customized solutions that meet specific needs and timelines.

Victim:   |  Group: 
US flag

caseconstruction.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 07:27
Estimated Attack Date: 2024-11-03

Sector: Construction
[IA generated] Case Construction Equipment is a leading manufacturer of construction machinery and equipment. The company offers a wide range of products, including backhoe loaders, excavators, motor graders, wheel loaders, and skid steer loaders, designed for various applications in construction, landscaping, and agriculture. Case is recognized for its innovation, reliability, and customer-focused solutions.

Victim:   |  Group: 
GB flag

lambertstonecommercial.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-04 07:24
Estimated Attack Date: 2024-11-03

Sector: Construction
[IA generated] Lambert Stone Commercial is a real estate company specializing in commercial property services. They offer expertise in property sales, leasing, and management, catering to various business needs. With a focus on customer satisfaction, Lambert Stone Commercial aims to provide tailored solutions for clients looking to buy, sell, or lease commercial spaces, ensuring professional and efficient service.

Victim:   |  Group: 
GB flag

bravodigitaltrader.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-11-02 18:58

Sector: Technology
[IA generated] I'm sorry, but I couldn't find any specific information about "bravodigitaltrader.co.uk." It's possible that it could be a small or relatively unknown company, or it may not exist. For accurate and detailed information, I recommend checking official business registries, conducting a web search, or looking for customer reviews or news articles related to the company.

Victim:   |  Group: 
TW flag

www.sym-global.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 21:40
Estimated Attack Date: 2024-10-10

Sector: Technology
Top two-wheeler brand - Sanyang Motor, known as brand-name SYM, is a world leading manufacturer in the design and production two-wheeled products for over 65 years. We have accumulated expertise in supplying scooters, motorcycles and ATVs.

Victim:   |  Group: 
US flag

www.fatboysfleetandauto.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 21:38

[IA generated] Fat Boys Fleet and Auto is a company specializing in automotive services. They offer a range of services including maintenance and repair for both fleets and individual vehicles. The company is known for its customer-focused approach, providing reliable and efficient solutions to keep vehicles running smoothly. Their team of skilled technicians is dedicated to ensuring high-quality service and customer satisfaction.

Victim:   |  Group: 
SA flag

www.tetco-group.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 21:35
Estimated Attack Date: 2024-10-09

Sector: Energy
[IA generated] TETCO Group is a diversified company involved in various sectors such as energy, telecommunications, and technology. It focuses on providing innovative solutions and services to enhance operational efficiency and sustainability. The company is committed to delivering high-quality products and services while fostering long-term relationships with its clients and partners across different industries.

Victim:   |  Group: 
AR flag

www.tigre.gob.ar 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 21:34
Estimated Attack Date: 2024-10-04

[IA generated] "www.tigre.gob.ar" is the official website for the municipality of Tigre, located in the Buenos Aires Province of Argentina. The site offers information about local government services, cultural events, tourism, and community resources. It serves as a portal for residents and visitors to access municipal news, administrative procedures, and updates on local projects and initiatives.

Victim:   |  Group: 
CL flag

www.usm.cl 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 21:30
Estimated Attack Date: 2024-10-21

Sector: Education
[IA generated] "www.usm.cl" refers to Universidad Técnica Federico Santa María, a prominent Chilean university known for its strong emphasis on engineering, technology, and sciences. Established in 1926, it offers various undergraduate and graduate programs, fostering innovation and research. The university is recognized for its rigorous academic standards and commitment to developing skilled professionals in technical fields.

Victim:   |  Group: 
US flag

www.ua4rent.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 21:27
Estimated Attack Date: 2024-10-28

Sector: Construction
[IA generated] UA4Rent is a company specializing in rental properties, primarily focused on providing accommodations for students and professionals. They offer a range of housing options, from apartments to shared housing, catering to various budget levels and preferences. With an emphasis on convenient locations and quality service, UA4Rent aims to simplify the rental process and ensure tenant satisfaction through responsive management and support.

Victim:   |  Group: 
US flag

www.rosito-bisani.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 21:26
Estimated Attack Date: 2024-10-27

[IA generated] Rosito Bisani is a company specializing in the distribution of high-quality commercial kitchen equipment. They offer a range of products including espresso machines, pasta cookers, and pizza ovens, catering to the food service industry. Known for their commitment to quality and customer service, Rosito Bisani serves restaurants, cafes, and other hospitality businesses with reliable and innovative solutions.

Victim:   |  Group: 
AT flag

obe.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 21:25
Estimated Attack Date: 2024-10-27

[IA generated] OBE.com is a company specializing in providing advanced online business solutions and digital services. It focuses on assisting businesses in enhancing their online presence through innovative technology and strategic digital marketing practices. The company is known for its expertise in web development, e-commerce solutions, and data-driven marketing strategies, aiming to drive growth and efficiency for its clients.

Victim:   |  Group: 
US flag

lighthouseelectric.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 21:22

Sector: Construction
[IA generated] LighthouseElectric.com is a company specializing in electrical contracting services. They offer a range of solutions including design-build, electrical construction, and maintenance services. Their expertise spans various sectors such as commercial, industrial, and institutional projects. With a focus on innovation and quality, they aim to deliver efficient and reliable electrical systems tailored to client needs.

Victim:   |  Group: 
GR flag

eap.gr 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 18:16

[IA generated] EAP.gr refers to the Hellenic Open University (Helleniko Anoikto Panepistimio) based in Greece. It is a public university that offers distance learning programs, providing flexible higher education options primarily for adult learners. The university focuses on a wide range of undergraduate and postgraduate courses, emphasizing open and lifelong learning.

Victim:   |  Group: 
MX flag

www.mabeglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-31 15:29
Estimated Attack Date: 2024-10-15

[IA generated] Mabe is a global company specializing in the design, production, and distribution of home appliances. Founded in Mexico, it is known for its innovative and energy-efficient products, including refrigerators, ovens, and washing machines. Mabe partners with leading brands to manufacture appliances that cater to diverse markets, emphasizing quality and sustainability in its operations.

Victim:   |  Group: 
GT flag

granjazul.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-31 07:23
Estimated Attack Date: 2024-10-26

[IA generated] Granjazul.com is a company focused on the production and distribution of eggs. They are known for their commitment to quality and sustainability, ensuring that their farming practices meet high standards for animal welfare and environmental responsibility. The company likely emphasizes fresh, high-quality products and may offer a range of egg-related services or products to cater to consumer needs.

Victim:   |  Group: 
AE flag

illumin8global.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-31 03:58
Estimated Attack Date: 2024-10-30

Sector: Technology
[IA generated] Illumin8 Global is a company focused on providing innovative lighting solutions and technologies. They specialize in energy-efficient and sustainable lighting products for various applications, including residential, commercial, and industrial settings. The company emphasizes cutting-edge design, quality, and customer satisfaction to enhance living and work environments through advanced illumination.

Victim:   |  Group: 
US flag

tlie.org 

Company logo
Ransomware Group:

Discovery Date: 2024-10-30 10:33

Sector: Education
[IA generated] TLIE.org is an organization focused on providing educational resources and support for language instruction. It aims to enhance learning experiences through innovative teaching methods and materials. The organization collaborates with educators to develop effective strategies for language acquisition, fostering a community dedicated to improving language education and proficiency.

Victim:   |  Group: 
GT flag

nagucoop.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-30 10:30

[IA generated] I'm sorry, but I couldn't find specific information about "nagucoop.com." It's possible that it's a relatively small or niche company, or it might not have a significant online presence. If you have any more details or context about the company, I might be able to help you further. Alternatively, you could check for local business directories or resources for more information.

Victim:   |  Group: 
US flag

www.baymark.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-29 21:22
Estimated Attack Date: 2024-09-29

Sector: Healthcare
[IA generated] BayMark Health Services is a leading provider specializing in the treatment of opioid addiction and related conditions. They offer medication-assisted treatment programs, incorporating medications like methadone and buprenorphine, alongside counseling and support services. With numerous facilities across North America, BayMark is dedicated to helping individuals achieve recovery and improve their quality of life.

Victim:   |  Group: 
PH flag

noblehouse.com.ph 

Company logo
Ransomware Group:

Discovery Date: 2024-10-29 19:33
Estimated Attack Date: 2024-10-27

[IA generated] Noblehouse.com.ph is a company based in the Philippines, specializing in the distribution and retail of premium consumer goods. They focus on high-quality kitchenware, home essentials, and lifestyle products. With a commitment to excellence, Noble House partners with renowned international brands to offer innovative and stylish products, catering to the needs of discerning customers in the region.

Victim:   |  Group: 
US flag

hcfinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-29 19:29

Sector: Healthcare
[IA generated] HCF Inc. is a company specializing in financial services, focusing on providing customized insurance and investment solutions. With a commitment to client-centric service, they offer a range of products including life insurance, retirement planning, and wealth management. Their expertise lies in tailoring strategies to meet individual and business needs, ensuring financial security and growth for their clients.

Victim:   |  Group: 
US flag

www.ztexconstruction.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-29 19:26

Sector: Construction
[IA generated] ZTEX Construction is a Texas-based construction firm specializing in heavy civil, commercial, and residential projects. They offer services including earthwork, concrete paving, underground utilities, and site development. Known for quality workmanship and timely project delivery, ZTEX serves clients across various sectors, leveraging advanced technology and skilled professionals to meet diverse construction needs.

Victim:   |  Group: 
US flag

flueid.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-28 14:32
Estimated Attack Date: 2024-10-26

Sector: Technology
[IA generated] Flueid is a technology company that focuses on streamlining the real estate transaction process. They provide digital solutions to enhance efficiency and transparency in property transactions, offering services like title data and analytics. Their platform integrates with existing systems to automate workflows, aiming to reduce closing times and improve the overall experience for stakeholders in the real estate market.

Victim:   |  Group: 
CA flag

guymontigers.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-28 14:28
Estimated Attack Date: 2024-10-03

Sector: Education
[IA generated] Guymontigers.com is the official website for Guymon Public Schools, located in Guymon, Oklahoma. It serves as a central hub for information related to the district, including updates on school events, academic programs, sports activities, and community engagement. The site provides resources for students, parents, and staff, aiming to enhance communication and support educational initiatives within the district.

Victim:   |  Group: 
US flag

harrispersonalinjury.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-28 14:25
Estimated Attack Date: 2024-09-23

[IA generated] Harris Personal Injury Lawyers, Inc. is a law firm specializing in personal injury cases. They provide legal representation to individuals who have been injured due to accidents, offering services such as negotiating settlements and advocating for clients in court. The firm is known for its commitment to securing fair compensation for clients and operates primarily in California, emphasizing personalized legal support.

Victim:   |  Group: 
IL flag

payxpress.co.il 

Company logo
Ransomware Group:

Discovery Date: 2024-10-27 11:50

PayXpress is a company based in Israel that specializes in providing digital payment solutions. They offer a range of services designed to facilitate seamless and secure online transactions for businesses and consumers. Their platform is known for its user-friendly interface and robust security features, catering to various industries by enabling efficient payment processing and enhancing the overall customer experience.

Victim:   |  Group: 
IN flag

melangesystems.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-27 07:21
Estimated Attack Date: 2024-10-22

Sector: Technology
Mélange Systems is a company specializing in the design and manufacture of electronic and communication systems. They focus on innovative solutions for various industries, including telecommunications and defense. Their products range from advanced RF components to integrated communication systems, emphasizing quality and reliability to meet the needs of their global clientele.

Victim:   |  Group: 
BR flag

mkarrari.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-10-27 07:18
Estimated Attack Date: 2024-10-21

Sector: Construction
MK Arrari is a Brazilian company that specializes in providing innovative solutions and services in the technology sector. They focus on delivering high-quality software development, IT consulting, and digital transformation services. The company is known for its customer-centric approach, leveraging cutting-edge technology to enhance business efficiency and drive growth for its clients.

Victim:   |  Group: 
PE flag

www.olanocorp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-25 17:39

Olanocorp is a company that specializes in providing innovative solutions and services in the field of logistics and supply chain management. They focus on optimizing transportation, warehousing, and distribution processes to enhance efficiency and reduce costs for their clients. With a commitment to technology and sustainability, Olanocorp aims to deliver high-quality, tailored solutions to meet the unique needs of businesses.

Victim:   |  Group: 
CH flag

Groupseco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-25 05:16

Sector: Construction
Groupseco.com is a company specializing in security solutions and services. They offer a range of products, including surveillance systems, access control, and security management software. The company focuses on providing tailored solutions to meet the unique needs of businesses and organizations, ensuring safety and operational efficiency. Their expertise spans various sectors, with an emphasis on innovation and reliability.

Victim:   |  Group: 
US flag

www.resourceinternational.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-24 21:39
Estimated Attack Date: 2024-10-08

Sector: Construction
Resource International is an engineering and consulting firm specializing in civil engineering, environmental services, and construction management. They offer a range of services including design, surveying, and inspection for infrastructure projects. The company focuses on delivering innovative solutions and ensuring quality and sustainability in their projects, serving both public and private sector clients.

Victim:   |  Group: 
US flag

bulloch.solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-10-24 20:20
Estimated Attack Date: 2024-10-23

bulloch.solutions is a company that specializes in providing innovative technology and communication services. They focus on delivering reliable internet, phone, and other connectivity solutions tailored to meet the needs of both residential and business customers. Known for their customer-centric approach, bulloch.solutions emphasizes quality service and support, ensuring seamless integration and optimal performance for their clients.

Victim:   |  Group: 
US flag

www.kciconst.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-24 20:17

Sector: Construction
KCI Construction is a company specializing in construction services, including commercial, industrial, and infrastructure projects. They focus on delivering high-quality construction solutions, emphasizing safety, efficiency, and innovation. With a team of experienced professionals, KCI Construction aims to meet client needs and exceed expectations through comprehensive project management and execution.

Victim:   |  Group: 
MX flag

www.oma.aero 

Company logo
Ransomware Group:

Discovery Date: 2024-10-24 18:44
Estimated Attack Date: 2024-10-18

Sure! OMA.aero is a company specializing in advanced aerial mobility solutions. It focuses on the development and implementation of innovative aviation technologies, particularly in the realm of electric vertical takeoff and landing (eVTOL) aircraft. The company aims to revolutionize urban transportation by providing efficient, sustainable, and accessible air travel options, enhancing connectivity and reducing congestion.

Victim:   |  Group: 
US flag

passivecomponent.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-23 21:44
Estimated Attack Date: 2024-09-13

Sector: Technology
Passivecomponent.com is a company focused on providing comprehensive resources and information about passive electronic components. It offers industry news, technical articles, market analyses, and educational content to support engineers, manufacturers, and enthusiasts in the electronics field. The platform aims to enhance understanding and innovation in the use and development of passive components.

Victim:   |  Group: 
US flag

elnamagnetics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-23 10:17
Estimated Attack Date: 2024-10-18

Elnamagnetics.com is a company specializing in magnetic materials and components. They offer a wide range of products, including ferrite cores, transformers, inductors, and custom magnetic solutions. Their services cater to various industries such as electronics, telecommunications, and automotive. With a focus on innovation and quality, they provide technical support and engineering expertise to meet specific customer needs.

Victim:   |  Group: 
JP flag

tkg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 11:35

From websites and marketing to IT services, TKG provides digital marketing services for clients in a variety of industries. See how we can help you.

Victim:   |  Group: 
FR flag

lpahorticole.faylbillot.educagri.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 11:32

Sector: Education
The company "lpahorticole.faylbillot.educagri.fr" is associated with an educational institution in Fayl-Billot, France, focusing on horticulture. It is part of the French national agricultural education system, offering programs that combine practical training and theoretical knowledge in horticulture and related fields. The institution aims to prepare students for careers in agriculture and horticultural industries.

Victim:   |  Group: 
AE flag

bwdtechnology.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 11:28

Sector: Technology
BWD Technology is a company specializing in developing innovative software solutions and digital services. They focus on delivering custom applications, IT consulting, and systems integration for various industries. With a commitment to quality and efficiency, BWD Technology aims to enhance business operations and drive digital transformation for their clients through cutting-edge technology and expert support.

Victim:   |  Group: 
US flag

davisbrothersinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 11:25
Estimated Attack Date: 2024-10-16

Sector: Construction
Davis Brothers Inc. is a company specializing in construction and landscaping services. They offer a range of solutions including residential and commercial construction, site preparation, and custom landscaping. Known for their attention to detail and customer satisfaction, Davis Brothers Inc. combines expertise with quality materials to deliver projects on time and within budget, serving their local community with dedication.

Victim:   |  Group: 
BE flag

polypane.be 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 11:22

Sector: Technology
Polypane is a company specializing in a browser designed for web developers and designers. It offers tools for responsive design, accessibility testing, and performance optimization. The browser provides features like synchronized scrolling, live reloading, and multiple viewport testing to streamline development workflows and ensure websites look and function well across different devices and conditions.

Victim:   |  Group: 
US flag

dennissupply.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 11:19

Sector: Construction
Dennis Supply is a company specializing in the distribution of HVACR (Heating, Ventilation, Air Conditioning, and Refrigeration) equipment and supplies. They offer a wide range of products, including parts and tools for both residential and commercial applications. Known for their customer service and technical support, Dennis Supply serves contractors, technicians, and businesses across the industry.

Victim:   |  Group: 
US flag

specpro-inc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 11:15

SpecPro, Inc. is a professional services company specializing in environmental, engineering, and technical solutions. They provide a range of services including environmental compliance, project management, and engineering support. Their focus is on delivering sustainable and efficient solutions to government and commercial clients, leveraging expertise to meet complex project requirements effectively.

Victim:   |  Group: 
FR flag

semna.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 11:12
Estimated Attack Date: 2024-10-12

Sector: Technology
Certainly! Semna.fr is a company based in France that specializes in digital solutions and online services. They focus on enhancing the digital presence of businesses through innovative strategies and cutting-edge technology. Their offerings include website development, digital marketing, and custom software solutions, aimed at optimizing client engagement and driving business growth.

Victim:   |  Group: 
SG flag

1doc.sg 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 09:40

Sector: Healthcare
1doc.sg is a company focused on providing telehealth services, primarily based in Singapore. It connects patients with healthcare professionals through a digital platform, enabling convenient access to medical consultations online. The company aims to enhance healthcare accessibility, streamline patient-doctor interactions, and offer efficient healthcare solutions while maintaining privacy and data security.

Victim:   |  Group: 
FR flag

mauguio-carnon.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 06:43
Estimated Attack Date: 2024-10-08

Mairie de Mauguio-Carnon

Victim:   |  Group: 
FR flag

donbosco-landser.net 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 06:40
Estimated Attack Date: 2024-09-20

Sector: Education
Ecole Collège Lycée

Victim:   |  Group: 
FR flag

www.stivo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 16:41
Estimated Attack Date: 2023-03-09

La STIVO est le réseau de bus de l'agglomération de Cergy-Pontoise depuis 1975. Aujourd'hui, plus de 400 collaborateurs sont au service des 80.000 voyageurs quotidiens du réseau. Impliquée sur son territoire, la STIVO s'est engagée dans une démarche RSE depuis 2014. Les engagements de l'équipe ont été récompensés par le Label Lucie.

Victim:   |  Group: 
JP flag

yorozu-corp.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 13:44
Estimated Attack Date: 2024-10-11

Yorozu Corporation, based in Japan, is a leading manufacturer specializing in automotive components. The company is renowned for producing suspension parts, including control arms, subframes, and other critical components for vehicle chassis systems. Yorozu serves major automotive manufacturers globally, emphasizing innovation, quality, and sustainability in its production processes to meet evolving industry standards and customer needs.

Victim:   |  Group: 
CH flag

qs-group.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-20 21:11
Estimated Attack Date: 2024-09-01

QS Group is an Italian company that specializes in designing and manufacturing automated systems and machinery for industrial applications. They focus on providing customized solutions for various sectors, including automotive, food and beverage, and pharmaceuticals. With a commitment to innovation and quality, QS Group aims to enhance productivity and efficiency for its clients through advanced technology and engineering expertise.

Victim:   |  Group: 
JP flag

mh-mech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 21:20
Estimated Attack Date: 2024-10-14

MH-Mech is a company specializing in mechanical engineering solutions, offering a wide range of services that include design, manufacturing, and maintenance of industrial machinery. They focus on providing innovative and efficient solutions tailored to meet the specific needs of their clients across various industries. Their expertise lies in precision engineering and high-quality craftsmanship.

Victim:   |  Group: 
US flag

sizeloveconstruction.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 21:17
Estimated Attack Date: 2024-10-12

Sector: Construction
Sizelove Construction is a company specializing in construction and contracting services. They focus on delivering high-quality building solutions, working on a range of projects from residential to commercial developments. Known for their attention to detail and customer satisfaction, Sizelove Construction emphasizes timely project completion and adherence to budget, ensuring professional and reliable service.

Victim:   |  Group: 
IN flag

clinicia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 16:13

Sector: Healthcare
Clinicia.com is a healthcare technology company that offers digital solutions for medical practices. It provides a platform for managing patient records, appointments, billing, and communication, streamlining operations for clinics and healthcare providers. Clinicia.com aims to enhance patient care and improve efficiency through its user-friendly, integrated software solutions.

Victim:   |  Group: 
BR flag

paciente.sempremedico.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 16:10
Estimated Attack Date: 2024-10-16

Sector: Healthcare
"paciente.sempremedico.com.br" is a Brazilian healthcare platform designed to enhance patient-doctor interactions. It offers services such as appointment scheduling, medical record management, and telemedicine consultations. The platform aims to streamline healthcare access and improve communication between patients and healthcare providers, ensuring a seamless and efficient medical experience.

Victim:   |  Group: 
IN flag

starhealth.in 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 16:07

Sector: Healthcare
Star Health and Allied Insurance Co. Ltd. is a leading health insurance provider in India, established in 2006. It specializes in health, personal accident, and overseas travel insurance. The company focuses on simplifying health insurance with a wide range of policies tailored to individuals, families, and businesses. Known for its strong customer service, Star Health offers cashless hospitalization across an extensive network of hospitals.

Victim:   |  Group: 
AE flag

Astolabs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 18:45
Estimated Attack Date: 2024-10-16

Sector: Technology
Astrolabs.com is a company focused on supporting entrepreneurship and digital growth, primarily in the Middle East and North Africa region. It offers co-working spaces, training programs, and resources for startups and established companies. Astrolabs aims to foster innovation and collaboration by providing a vibrant community and access to a network of industry experts and investors.

Victim:   |  Group: 
AE flag

Alqaryahauction.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 12:14

Alqaryahauction.com is a platform specializing in online auctions, facilitating the buying and selling of various items. It caters to a diverse audience by offering a wide range of products, including vehicles, real estate, and collectibles. The company aims to provide a transparent and efficient auction experience, leveraging technology to connect sellers and buyers in a dynamic marketplace.

Victim:   |  Group: 
US flag

www.qal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 09:12

Sector: Energy
Quality Assured Label offers innovative packaging solutions for pressure sensitive labels, booklet / multi-page labels, roll-fed labels, and carded packaging.

Victim:   |  Group: 
RO flag

www.proflex.ro 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 21:20

Proflex is a Romanian company specializing in the distribution of industrial hoses, fittings, and related accessories. They cater to various industries, offering a wide range of high-quality products designed for different applications, including hydraulic, pneumatic, and industrial needs. Known for their expertise and customer service, Proflex ensures reliable solutions tailored to specific industrial requirements.

Victim:   |  Group: 
US flag

www.icp.pr.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 21:17
Estimated Attack Date: 2024-09-30

The website "www.icp.pr.gov" belongs to the Instituto de Cultura Puertorriqueña (ICP), an organization dedicated to preserving, promoting, and developing Puerto Rican culture. The ICP manages cultural programs, supports the arts, and oversees historical preservation. It plays a key role in fostering cultural awareness and education across Puerto Rico, ensuring the rich heritage of the island is celebrated and maintained.

Victim:   |  Group: 
US flag

www.chiltonisd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 15:19

Chilton Independent School District is an educational organization located in Chilton, Texas. It serves the local community by providing K-12 education. The district is committed to fostering a supportive and challenging learning environment, aiming to empower students with the essential skills and knowledge for future success. Chilton ISD emphasizes academic excellence, extracurricular engagement, and community involvement.

Victim:   |  Group: 
US flag

www.kersey.net 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 15:16
Estimated Attack Date: 2024-10-03

Kersey is a company specializing in the distribution of industrial and commercial equipment. They focus on providing high-quality products and services to meet the needs of various industries. The company emphasizes customer satisfaction and offers a range of solutions tailored to specific business requirements. Kersey is known for its reliability and commitment to innovation in its field.

Victim:   |  Group: 
CY flag

www.aristoiclassical.org 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 15:13
Estimated Attack Date: 2024-10-02

Sector: Not Found
Aristoiclassical.org is a company dedicated to promoting classical education and the arts. They focus on providing resources, workshops, and events that emphasize the importance of classical studies, including literature, philosophy, and the fine arts. The organization aims to foster a deeper appreciation for classical traditions and encourage critical thinking and creativity in modern educational contexts.

Victim:   |  Group: 
GB flag

www.camelotservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 15:09
Estimated Attack Date: 2024-10-03

Sector: Technology
Camelot Services is a company specializing in facilities management and property services. They offer a range of solutions including security, maintenance, and cleaning services tailored to the needs of both residential and commercial properties. With a focus on quality and efficiency, Camelot Services aims to enhance property value and ensure a safe, well-maintained environment for their clients.

Victim:   |  Group: 
IN flag

HiCare.net 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 13:45

Sector: Healthcare
HiCare.net is a company specializing in pest control and hygiene solutions. It offers a range of services aimed at residential and commercial clients, focusing on eliminating pests like termites, cockroaches, and rodents. HiCare emphasizes the use of eco-friendly and safe methods. Known for its professional service, it aims to provide effective, long-term solutions for a clean and pest-free environment.

Victim:   |  Group: 
MY flag

Bigpharmacy.com.my 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 13:42

Sector: Healthcare
Bigpharmacy.com.my is a Malaysian-based online pharmacy offering a wide range of healthcare products, including medications, supplements, personal care items, and medical equipment. It aims to provide convenient access to health and wellness products with competitive pricing. The company focuses on customer satisfaction by ensuring reliable service, authentic products, and professional healthcare advice.

Victim:   |  Group: 
PL flag

powiatjedrzejow.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 16:36
Estimated Attack Date: 2024-10-15

Powiatjedrzejow.pl appears to be associated with the Jędrzejów County in Poland, serving as an informational resource for residents and visitors. It likely offers details about local government services, events, tourism, and community news. The site may also provide contact information and updates on regional initiatives to support the Jędrzejów community and its development.

Victim:   |  Group: 
AE flag

Astolabs.com ASTO LABS 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 13:52

Sector: Technology
Astolabs is a company that specializes in providing digital solutions and training for businesses looking to expand into the Middle East and North Africa (MENA) region. They focus on helping startups and established companies navigate the local business environment, offering services like business setup, market entry strategy, and digital marketing. Astolabs also delivers workshops and training programs to foster entrepreneurship and innovation.

Victim:   |  Group: 
CH flag

transport-system.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 13:50

Transport-system.com is a logistics and transportation company specializing in efficient and reliable freight solutions. They offer a range of services, including trucking, warehousing, and supply chain management. With a focus on cutting-edge technology, they optimize routes and streamline operations to ensure timely deliveries. Their commitment to customer satisfaction is reflected in their tailored solutions and professional service.

Victim:   |  Group: 
US flag

DoctorsToYou.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 13:47

Sector: Healthcare
DoctorsToYou.com is a healthcare service company that connects patients with medical professionals, providing timely and convenient access to care. It focuses on delivering personalized medical services, often offering telemedicine options and in-person visits. The company aims to enhance patient experience by ensuring quick response times and high-quality, compassionate care tailored to individual needs.

Victim:   |  Group: 
IE flag

Horsesportireland.ie 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 13:44

Sector: Not Found
Horsesportireland.ie is the official website for Horse Sport Ireland, the national governing body for equestrian sports in Ireland. It oversees the development and management of equestrian activities, including sport horse breeding and competition. The organization supports athletes, promotes welfare standards, and works to enhance Ireland’s reputation in the international equestrian community.

Victim:   |  Group: 
US flag

G-plans.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 07:48

Sector: Healthcare
G-plans.com is a nutrition and wellness company that offers personalized meal plans based on metabolic typing. Founded by Dr. Philip Goglia, the platform provides customized diet and fitness plans to help individuals achieve their health goals. Users complete a questionnaire to determine their metabolic type, and the service delivers tailored meal recommendations, aiming to optimize metabolism and improve overall well-being.

Victim:   |  Group: 
US flag

Fpapak.org 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 07:45

Sector: Not Found
I'm sorry, but I couldn't find any information on a company or organization named "Fpapak.org." It's possible that it is a small or less well-known entity, or it might not exist in the public domain. If you have more context or details about its activities or industry, I might be able to help further.

Victim:   |  Group: 
TR flag

basarsoft.com.tr 

Company logo
Ransomware Group:

Discovery Date: 2024-10-15 15:14

Sector: Technology
Basarsoft is a Turkish company specializing in geographic information systems (GIS) and digital mapping solutions. Established in 1997, it provides a range of services, including GIS software development, digital cartography, and spatial data analysis. The company serves various sectors, such as telecommunications, transportation, and government, offering tailored solutions to enhance spatial data management and decision-making processes.

Victim:   |  Group: 
MX flag

medicato.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-14 06:07
Estimated Attack Date: 2024-10-13

Sector: Healthcare
La primera aplicación en México que conecta de manera instantánea a pacientes con doctores 24/7.

Victim:   |  Group: 
JP flag

saizeriya.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-10-12 22:10

Saizeriya is a Japanese company known for its affordable Italian-style restaurant chain. Established in 1973, it offers a variety of dishes such as pasta, pizza, and salads, emphasizing quality at low prices. With a focus on casual dining, Saizeriya has expanded significantly in Japan and overseas. The company is recognized for its efficient service and value-driven menu, appealing to a broad range of customers.

Victim:   |  Group: 
BD flag

confidencegroup.com.bd 

Company logo
Ransomware Group:

Discovery Date: 2024-10-12 22:07
Estimated Attack Date: 2024-09-19

Confidence Group is a prominent conglomerate in Bangladesh, involved in diverse sectors such as infrastructure, power, cement, and engineering. Established in 1991, the company has grown significantly, contributing to the nation's development. Their ventures include power generation, manufacturing of cement, and construction materials, along with providing engineering solutions, reflecting their commitment to quality and innovation.

Victim:   |  Group: 
US flag

NextStage.AI 

Company logo
Ransomware Group:

Discovery Date: 2024-10-12 13:49
Estimated Attack Date: 2024-10-11

Sector: Technology
NextStage.AI is a company specializing in artificial intelligence solutions designed to enhance business processes. They focus on developing AI-driven tools that streamline operations, improve decision-making, and foster innovation across various industries. By leveraging advanced machine learning algorithms, NextStage.AI aims to help organizations optimize efficiency and maintain a competitive edge in the market.

Victim:   |  Group: 
US flag

practicesuite.us 

Company logo
Ransomware Group:

Discovery Date: 2024-10-11 14:40
Estimated Attack Date: 2024-03-14

Sector: Healthcare
PracticeSuite is a healthcare technology company that offers a comprehensive cloud-based practice management and electronic health records (EHR) platform. It serves medical practices by streamlining administrative tasks, billing, scheduling, and patient management to enhance operational efficiency. The platform aims to improve healthcare delivery and financial performance for medical providers.

Victim:   |  Group: 
US flag

peorialawyers.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-11 14:37

Peorialawyers.com is a legal firm based in Peoria, Illinois, specializing in various areas of law, including personal injury, family law, criminal defense, and estate planning. The firm is dedicated to providing personalized legal services to its clients, with a focus on achieving favorable outcomes. Their team of experienced attorneys is committed to guiding clients through the legal process with professionalism and care.

Victim:   |  Group: 
AE flag

medexhco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-10 12:10

Sector: Healthcare
"Medex HCO" is a company specializing in healthcare solutions, focusing on delivering innovative medical products and services. They aim to enhance patient care through cutting-edge technology and comprehensive healthcare management systems. The company is committed to quality, reliability, and improving health outcomes, catering to various healthcare providers and facilities.

Victim:   |  Group: 
US flag

blalockcompanies.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-08 19:16
Estimated Attack Date: 2024-10-04

Sector: Construction
Blalock Companies is a multifaceted organization known for its expertise in construction, transportation, and materials supply. It offers services in site development, road construction, and asphalt paving. Additionally, the company provides quality construction materials, including aggregates and ready-mix concrete. With a strong regional presence, Blalock Companies is committed to safety, quality, and customer satisfaction.

Victim:   |  Group: 
US flag

okcabstract.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-08 17:48

OKC Abstract is a company that provides title and abstract services, primarily focusing on real estate transactions in Oklahoma. They offer services such as title searches, title insurance, and escrow services to facilitate smooth property transactions. With an emphasis on accuracy and efficiency, OKC Abstract aims to ensure that property titles are clear and free of any legal issues or encumbrances.

Victim:   |  Group: 
DE flag

autodoc.pro 

Company logo
Ransomware Group:

Discovery Date: 2024-10-08 07:05
Estimated Attack Date: 2024-10-07

Autodoc.pro is a company specializing in automotive parts and accessories. It provides a platform for purchasing a wide range of car components, catering to various vehicle makes and models. The company emphasizes quality and affordability, ensuring customers have access to reliable products. Autodoc.pro is known for its comprehensive catalog and user-friendly interface, enhancing the shopping experience for automotive enthusiasts.

Victim:   |  Group: 
CA flag

trulysmall.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-08 07:02
Estimated Attack Date: 2024-10-06

Sector: Technology
Trulysmall.com is a company that focuses on providing simple and efficient accounting software solutions tailored for small businesses. Their tools are designed to streamline financial management, offering features such as invoicing, expense tracking, and reporting. Trulysmall.com aims to make accounting accessible and manageable for entrepreneurs, helping them save time and focus on growing their business.

Victim:   |  Group: 
US flag

nspproteins.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-08 06:59
Estimated Attack Date: 2024-10-07

NSP Proteins is a company specializing in the production and supply of high-quality protein ingredients for various industries, including food, nutrition, and health. They focus on innovation and sustainability, offering products that cater to the growing demand for plant-based and functional proteins. Their commitment to quality and customer service positions them as a reliable partner in the protein supply sector.

Victim:   |  Group: 
CA flag

canstarrestorations.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-05 20:32

Sector: Construction
Canstar Restorations is a company specializing in property damage restoration services. They offer a range of services, including fire and water damage restoration, mold remediation, and reconstruction. With a focus on quick response and quality service, they cater to both residential and commercial clients. Their team of professionals is equipped to handle emergencies and restore properties efficiently.

Victim:   |  Group: 
US flag

www.ravencm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-05 20:31

RavenCM is a company that specializes in comprehensive community management solutions. It focuses on providing tools and services to enhance the management of homeowner associations and similar communities. Their offerings typically include accounting, administrative support, and communication platforms designed to streamline operations, improve resident engagement, and ensure efficient community governance.

Victim:   |  Group: 
NL flag

omniboxx.nl 

Company logo
Ransomware Group:

Discovery Date: 2024-10-05 10:46
Estimated Attack Date: 2024-10-04

Sector: Technology
Omniboxx.nl is a Dutch company specializing in innovative storage and organization solutions. They offer a variety of products designed to optimize space and enhance efficiency in both residential and commercial settings. Their offerings typically include modular shelving, storage boxes, and customizable systems that cater to diverse needs. The company focuses on high-quality materials and modern design to ensure durability and aesthetic appeal.

Victim:   |  Group: 
MM flag

winwinza.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-05 04:44
Estimated Attack Date: 2024-10-03

Sector: Not Found
At WinWin International, specialise in creating impactful blended learning and strategic communication solutions. We’ve been developing and mastering our craft for over 20 years and yet our passion and purpose has never wavered: we’re here to bring a sense of ADVENTURE to our clients' learning and engagement experiences.

Victim:   |  Group: 
CA flag

releese.io 

Company logo
Ransomware Group:

Discovery Date: 2024-10-04 18:11
Estimated Attack Date: 2024-10-03

Sector: Technology
Releese.io is a platform designed to streamline the content creation and distribution process for media professionals. It offers tools for managing digital assets, collaborating efficiently, and automating workflows. The platform aims to enhance productivity by providing an integrated environment where users can organize, share, and track their media projects seamlessly.

Victim:   |  Group: 
US flag

kleberandassociates.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-04 18:08

Kleber & Associates is a marketing and communications firm that specializes in the home and building products industry. The company focuses on delivering integrated marketing strategies, including public relations, branding, and digital marketing, to help clients enhance their market presence. Known for its expertise in the sector, Kleber & Associates aims to connect brands with their target audiences effectively.

Victim:   |  Group: 
ZA flag

enterpriseoutsourcing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-04 09:15
Estimated Attack Date: 2024-10-02

Sector: Technology
Enterprise Outsourcing is a technology services company offering a range of solutions including IT consulting, cloud services, cybersecurity, and digital transformation. They focus on enhancing business operations through innovative technology, aiming to improve efficiency and security. Their services cater to various industries, emphasizing tailored strategies and support to meet unique client needs.

Victim:   |  Group: 
US flag

mccartycompany.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-02 20:49
Estimated Attack Date: 2024-09-27

Sector: Construction
McCarty Company is a full-service architecture, design, and construction firm that specializes in providing innovative and creative solutions for residential and commercial projects. They focus on delivering high-quality, sustainable designs and have a team of experienced professionals dedicated to meeting client needs and expectations. Their services include architecture, interior design, and construction management.

Victim:   |  Group: 
CA flag

bypeterandpauls.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-02 20:46
Estimated Attack Date: 2024-09-28

ByPeterandPauls.com is a Canadian company specializing in event planning and hospitality services. They offer comprehensive solutions for weddings, corporate events, and social gatherings, including catering, floral arrangements, décor, and entertainment. Known for their attention to detail and personalized service, they aim to create memorable experiences tailored to clients' specific needs.

Victim:   |  Group: 
US flag

domainindustries.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-02 20:43
Estimated Attack Date: 2024-09-04

Sector: Not Found
Domain Industries, Inc. is a U.S.-based company specializing in providing high-quality products and services for the kitchen and bath industry. They offer a wide range of materials, including sinks, faucets, and countertops, designed to meet both residential and commercial needs. Known for their commitment to innovation and customer satisfaction, Domain Industries supports its clients with reliable solutions and excellent service.

Victim:   |  Group: 
DE flag

ironmetals.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-02 20:40
Estimated Attack Date: 2024-09-02

Ironmetals.com is a comprehensive online platform dedicated to the metal industry. It offers a wide range of products, including steel, aluminum, copper, and other metals, catering to various industrial needs. The company emphasizes quality, competitive pricing, and efficient delivery services. Additionally, Ironmetals.com provides industry insights, technical support, and custom solutions to meet specific client requirements.

Victim:   |  Group: 
US flag

rollxvans.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-02 20:37
Estimated Attack Date: 2024-09-10

Rollx Vans specializes in manufacturing and selling wheelchair-accessible vehicles. They offer customized minivans and full-size vans with features such as lowered floors, ramps, and hand controls to enhance mobility for individuals with disabilities. The company focuses on quality, safety, and customer satisfaction, providing both new and used options, as well as nationwide delivery and support services.

Victim:   |  Group: 
CA flag

markdom.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 10:45

Markdom Plastic Products Limited has been delivering innovative and quality products in the automotive industry for over 30 years. Markdom is a Tier 1 Injection Moulding and Sub-Assembly supplier that has sustained an excellent quality rating and high level of customer satisfaction. We are committed to quality, use of innovative technology, continuous improvement, teamwork and collaboration with our suppliers. The people of Markdom make the difference. We are proactive in all areas of business to ensure the needs of our customers are met. To be the supplier of choice to our customers, Markdom will continue to serve the needs of our customers better than our competition.

Victim:   |  Group: 
BR flag

appweb.usinacoruripe.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-09-28 19:55
Estimated Attack Date: 2024-09-24

The company "appweb.usinacoruripe.com.br" is associated with Usina Coruripe, a major player in the Brazilian sugar and ethanol industry. Usina Coruripe specializes in the cultivation, processing, and marketing of sugarcane products, including sugar, ethanol, and bioenergy. The company is known for its commitment to sustainability and innovation in the agribusiness sector.

Victim:   |  Group: 
US flag

rockymountaingastro.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-28 19:35

Sector: Healthcare
Rocky Mountain Gastroenterology is a healthcare provider specializing in the diagnosis and treatment of gastrointestinal disorders. They offer a range of services including endoscopy, colonoscopy, and liver disease management. The practice is committed to patient-centered care, utilizing advanced technology and a team of experienced gastroenterologists to ensure high-quality medical treatment.

Victim:   |  Group: 
US flag

www.contegritygroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-28 18:08

Sector: Construction
Contegrity Group, Inc. specializes in professional development and organizational consulting. They focus on enhancing leadership capabilities and fostering effective teamwork within organizations. Their services include workshops, coaching, and tailored consulting engagements aimed at improving communication, productivity, and overall organizational health.

Victim:   |  Group: 
IL flag

PipelBiz.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-28 15:09
Estimated Attack Date: 2024-09-27

PipelBiz.com is a crowdfunding platform focused on equity-based investments. It enables startups and small businesses to raise capital by connecting with potential investors. Entrepreneurs can present their business ideas and growth plans, while investors can diversify their portfolios by investing in innovative ventures. The platform ensures compliance with regulatory standards and offers tools for transparent communication between businesses and investors.

Victim:   |  Group: 
PL flag

www.law-taxes.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-09-27 00:18
Estimated Attack Date: 2024-08-28

www.law-taxes.pl is a professional firm based in Poland, offering specialized services in legal and tax advisory. The company assists both individuals and businesses with a wide range of legal matters, tax planning, and compliance issues. Their team of experienced lawyers and tax advisors is dedicated to providing personalized solutions to meet the unique needs of their clients, ensuring efficient and effective support.

Victim:   |  Group: 
JP flag

www.tokiwa-group.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-09-27 00:17
Estimated Attack Date: 2024-08-30

Tokiwa Group is a Japanese company that specializes in the production and distribution of cosmetics. Established in 1948, the company is renowned for its innovation in cosmetic packaging, formulations, and applicators. With a strong focus on quality and customer satisfaction, Tokiwa Group collaborates with various global beauty brands to deliver high-performance cosmetic solutions.

Victim:   |  Group: 
SE flag

www.careco.se 

Company logo
Ransomware Group:

Discovery Date: 2024-09-27 00:15
Estimated Attack Date: 2024-09-05

Careco is a Swedish company specializing in assistive technology and mobility solutions. They provide a wide range of products designed to enhance the quality of life for individuals with mobility challenges. Their offerings include wheelchairs, scooters, and various home aids. Careco focuses on innovation, quality, and customer service to ensure their products meet the specific needs of their users.

Victim:   |  Group: 
BR flag

www.vbrlogistica.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-09-27 00:12
Estimated Attack Date: 2024-09-11

VBR Logística is a Brazilian company specializing in comprehensive logistics solutions. They offer a wide range of services including transportation, warehousing, inventory management, and distribution. Known for their reliability and efficiency, VBR Logística leverages advanced technology and a skilled workforce to optimize supply chain operations and meet diverse client needs across various industries.

Victim:   |  Group: 
JP flag

www.naniwa-pump.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-09-27 00:09
Estimated Attack Date: 2024-09-11

Naniwa Pump Mfg. Co., Ltd. is a Japanese company specializing in the manufacturing of high-quality pumps. Established in 1947, the company offers a wide range of pumping solutions, including centrifugal, vacuum, and submersible pumps, designed for various industrial applications. Naniwa Pump is known for its innovation, reliability, and commitment to customer satisfaction.

Victim:   |  Group: 
US flag

libraries.delaware.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-09-24 23:21
Estimated Attack Date: 2024-09-18

Libraries.delaware.gov is the official online portal for the Delaware Division of Libraries, offering access to a wealth of resources and services. It connects residents to public libraries across the state, providing information on library locations, events, digital collections, and educational programs. The platform aims to support lifelong learning, community engagement, and access to information for all Delawareans.

Victim:   |  Group: 
DE flag

gsdwi.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-24 23:18

Certainly! The Germantown School District, often referred to by its website "gsdwi.org," is an educational organization located in Germantown, Wisconsin. It serves the community by offering comprehensive K-12 education, focusing on academic excellence, innovative teaching, and student development. The district prioritizes a collaborative environment to foster growth and prepare students for future success.

Victim:   |  Group: 
US flag

tellurianinc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-23 20:52
Estimated Attack Date: 2024-09-16

Sector: Energy
Tellurian Inc. is a company focused on developing and delivering natural gas and energy solutions. It aims to create low-cost natural gas production, liquefied natural gas (LNG) infrastructure, and global energy trading capabilities. The company is dedicated to meeting the world's growing energy needs while prioritizing sustainability and environmental responsibility.

Victim:   |  Group: 
TR flag

bakpilic.com.tr 

Company logo
Ransomware Group:

Discovery Date: 2024-09-23 14:38
Estimated Attack Date: 2024-09-22

Bakpiliç is a Turkish poultry company specializing in the production and distribution of chicken products. They focus on delivering high-quality, fresh, and frozen poultry items to meet consumer needs. The company emphasizes stringent hygiene standards and sustainable practices in their operations, aiming to provide nutritious and safe food products. Their offerings cater to both domestic and international markets.

Victim:   |  Group: 
US flag

savannahcandy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-21 14:36
Estimated Attack Date: 2024-09-20

Savannah Candy Kitchen, found at savannahcandy.com, is renowned for its Southern confections, particularly pralines, divinity, and Southern pecan pies. Rooted in Southern tradition, the company combines family recipes with high-quality ingredients. They offer a wide array of sweets, gift baskets, and corporate gifts, delivering a taste of Southern hospitality to customers nationwide.

Victim:   |  Group: 
DE flag

Acho.io 

Company logo
Ransomware Group:

Discovery Date: 2024-09-21 14:33

Sector: Technology
Acho.io is a data platform designed to simplify and streamline the process of data integration, transformation, and analysis. It offers tools for connecting various data sources, creating workflows, and visualizing data without requiring extensive coding knowledge. The platform aims to make data management more accessible to businesses, enabling users to gain insights and make data-driven decisions efficiently.

Victim:   |  Group: 
US flag

virainsight.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-20 16:38
Estimated Attack Date: 2024-09-18

Virainsight.com is a company specializing in retail display solutions and fixtures. They design and manufacture custom displays, fixtures, and environments to enhance retail spaces and improve customer experiences. Their expertise spans from initial concept and design to production and installation, catering to various retail sectors to create engaging and functional retail environments.

Victim:   |  Group: 
TR flag

aroma.com.tr 

Company logo
Ransomware Group:

Discovery Date: 2024-09-20 08:04

Aroma.com.tr is a Turkish company specializing in the production and distribution of fruit juices, beverages, and natural spring water. Established in 1968, Aroma has grown to become a prominent player in the beverage industry, renowned for its high-quality products made from fresh, locally-sourced fruits. The company's portfolio includes a variety of fruit juices, nectars, and flavored drinks, catering to diverse consumer tastes.

Victim:   |  Group: 
AT flag

rarholding.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 20:34
Estimated Attack Date: 2024-09-09

Sector: Construction
RAR Holding is a diversified company engaged in various sectors including real estate, construction, and investment. With a strategic focus on innovation and sustainability, RAR Holding aims to deliver high-quality projects and services. The company leverages its expertise to drive growth and create value for stakeholders, establishing a strong presence in the market.

Victim:   |  Group: 
FR flag

advbe.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 18:04
Estimated Attack Date: 2024-09-05

Sector: Technology
advbe.com is a company specializing in organizing business-to-business (B2B) events, particularly in advanced technologies and industries. They facilitate networking and collaboration through conferences, workshops, and one-on-one meetings. Their events cater to sectors like aerospace, automotive, and energy, aiming to drive innovation and strategic partnerships among industry professionals.

Victim:   |  Group: 
US flag

avl1.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 15:15

AVL1.com is a premier provider of audio, video, and lighting solutions for events and installations. Specializing in cutting-edge technology, they offer comprehensive services including system design, equipment rental, and technical support. Known for their expertise and reliability, AVL1.com caters to a diverse clientele, ensuring high-quality production for corporate events, concerts, and more.

Victim:   |  Group: 
US flag

libertyfirstcu.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 15:12

Liberty First Credit Union is a financial institution located in Lincoln, Nebraska. It provides a range of financial services, including savings and checking accounts, loans, mortgages, and investment options. The credit union emphasizes member-focused service, competitive rates, and community involvement, aiming to help individuals achieve their financial goals.

Victim:   |  Group: 
US flag

capecodacademy.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:58
Estimated Attack Date: 2024-08-30

Cape Cod Academy is a private, independent day school located in Osterville, Massachusetts. It serves students from kindergarten through 12th grade, offering a rigorous academic curriculum combined with a strong emphasis on character development and community engagement. The school prides itself on small class sizes, personalized attention, and a supportive learning environment designed to foster each student's potential.

Victim:   |  Group: 
PL flag

oipip.gda.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:55
Estimated Attack Date: 2024-08-28

The company "oipip.gda.pl" is associated with the Regional Chamber of Nurses and Midwives in Gdańsk, Poland. It focuses on the professional development, regulation, and representation of nurses and midwives within the region. The organization provides resources, training, and support to its members, ensuring adherence to professional standards and enhancing the quality of healthcare services.

Victim:   |  Group: 
CA flag

kryptonresources.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:51
Estimated Attack Date: 2024-09-16

Sector: Energy
Krypton Resources is a company specializing in the development and supply of advanced materials and technologies. They focus on sustainable solutions for various industries, including energy, electronics, and manufacturing. By leveraging cutting-edge research and innovation, Krypton Resources aims to enhance efficiency, reduce environmental impact, and drive technological progress.

Victim:   |  Group: 
FR flag

www.tta.cls 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:48
Estimated Attack Date: 2024-09-16

"www.tta.cls" is a company specializing in providing cutting-edge technological solutions and consulting services. They focus on leveraging advanced technologies to help businesses optimize their operations, enhance productivity, and drive innovation. Their offerings include software development, cybersecurity, data analytics, and IT infrastructure management, catering to a diverse range of industries.

Victim:   |  Group: 
US flag

www.faithfc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:28
Estimated Attack Date: 2024-08-27

Sector: Not Found
Faith Family Church is a community-focused organization dedicated to providing spiritual guidance, fostering fellowship, and promoting charitable activities. It offers worship services, religious education, and various programs for all age groups. The church aims to build a supportive community rooted in Christian values, encouraging personal growth, and active participation in faith-based initiatives.

Victim:   |  Group: 
ES flag

www.adantia.es 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:25
Estimated Attack Date: 2024-08-27

Sector: Technology
Adantia is a consulting firm based in Spain that specializes in risk management and technology solutions. The company offers a range of services including strategic consulting, regulatory compliance, and the implementation of advanced technological tools to enhance business processes. Adantia aims to support organizations in navigating complex environments and achieving sustainable growth.

Victim:   |  Group: 
ES flag

topdoctors.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:21
Estimated Attack Date: 2024-09-13

Sector: Healthcare
TopDoctors.com is an online platform dedicated to connecting patients with the best medical specialists. It offers detailed profiles, verified reviews, and appointment booking services for top-ranked doctors across various fields. The site aims to enhance healthcare accessibility and transparency by ensuring patients find highly qualified and reputable medical professionals.

Victim:   |  Group: 
US flag

www.8010urbanliving.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:18
Estimated Attack Date: 2024-09-16

Sector: Construction
8010 Urban Living is a real estate company specializing in modern, urban homes designed for contemporary lifestyles. They offer a range of properties, from stylish apartments to chic lofts, all situated in vibrant city locations. Committed to quality and innovation, 8010 Urban Living focuses on sustainable living solutions and exceptional customer service to meet the needs of urban dwellers.

Victim:   |  Group: 
AR flag

www.taperuvicha.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:17
Estimated Attack Date: 2024-09-16

Taperuvicha is a company that specializes in offering a diverse range of high-quality yerba mate products, a traditional South American beverage known for its health benefits and stimulating properties. They focus on providing authentic and premium yerba mate, sourced directly from trusted suppliers, ensuring freshness and rich flavor. The company caters to both individual consumers and wholesale clients, emphasizing customer satisfaction and cultural heritage.

Victim:   |  Group: 
US flag

www.plumbersstock.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:14
Estimated Attack Date: 2024-09-03

PlumbersStock is an online retailer specializing in plumbing, HVAC, and irrigation supplies. It offers a wide range of products including faucets, toilets, pipe fittings, and tools from leading brands. The company caters to both homeowners and professionals, providing quality products at competitive prices with a focus on customer service and fast delivery.

Victim:   |  Group: 
AU flag

www.nikpol.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:11
Estimated Attack Date: 2024-09-10

Nikpol is an Australian company specializing in innovative furniture fittings, design solutions, and decorative surfaces. It offers a wide range of products, including kitchen hardware, storage solutions, and paneling. Known for its high-quality standards and cutting-edge designs, Nikpol caters to both residential and commercial markets, emphasizing functionality and aesthetic appeal.

Victim:   |  Group: 
AR flag

www.quenotedeporten.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:08
Estimated Attack Date: 2024-08-15

www.quenotedeporten.com is a company specializing in the delivery of personalized gift experiences. They offer a wide range of unique and memorable gifts, including adventure activities, gourmet experiences, and wellness packages. The company focuses on creating lasting memories through tailored experiences, ensuring that each gift is special and unforgettable.

Victim:   |  Group: 
GB flag

www.galloway-macleod.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:07

Galloway & MacLeod is a Scottish company specializing in agricultural supplies and services. They offer a wide range of products including animal feeds, fertilizers, seeds, and other essential farming inputs. With a focus on quality and customer service, they aim to support the agricultural community by providing reliable and effective solutions to enhance productivity and sustainability in farming operations.

Victim:   |  Group: 
US flag

ringpower.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:06
Estimated Attack Date: 2024-09-12

Sector: Construction
Ring Power Corporation, based in Florida, is a premier supplier of heavy equipment, power systems, and lift trucks. Established in 1962, the company offers a wide range of products and services, including new and used equipment sales, rentals, and parts and service support. They serve industries such as construction, agriculture, marine, and power generation, emphasizing customer satisfaction and innovation.

Victim:   |  Group: 
US flag

www.atlcc.net 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 19:16
Estimated Attack Date: 2024-09-07

Sector: Construction
ATLCC (Atlanta Consulting & Construction) is a professional firm specializing in comprehensive consulting and construction services. They offer expertise in project management, design, and execution for various sectors including commercial, residential, and industrial. Renowned for their commitment to quality, innovation, and client satisfaction, ATLCC ensures each project is delivered on time and within budget.

Victim:   |  Group: 
US flag

accuraterailroad.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 19:13
Estimated Attack Date: 2024-08-22

AccurateRailroad.com specializes in providing high-quality, precision railroad modeling products and services. They cater to hobbyists and professionals alike, offering a wide range of detailed model trains, tracks, and accessories. Their commitment to accuracy and authenticity ensures that each product meets the highest standards, making them a trusted name in the railroad modeling community.

Victim:   |  Group: 
US flag

advantagecdc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 19:10
Estimated Attack Date: 2024-08-20

AdvantageCDC.org is a community development corporation dedicated to fostering economic growth and revitalization in underserved communities. They provide resources and support for small businesses, including access to capital, business consulting, and training programs. Their mission is to empower entrepreneurs, create jobs, and enhance the quality of life in the areas they serve.

Victim:   |  Group: 
IT flag

lafuturasrl.it 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 19:06
Estimated Attack Date: 2024-08-25

Sector: Construction
Lafuturasrl.it is an Italian company specializing in innovative solutions and advanced technologies. They focus on providing high-quality services in the fields of engineering, automation, and industrial process optimization. Leveraging a skilled team and cutting-edge equipment, the company aims to enhance productivity and efficiency for various industries, ensuring tailored solutions to meet specific client needs.

Victim:   |  Group: 
US flag

www.southeasternretina.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 10:37
Estimated Attack Date: 2024-09-12

Sector: Healthcare
Southeastern Retina Associates is a specialized medical practice focusing on the diagnosis and treatment of retinal and vitreous diseases. With a team of experienced ophthalmologists, the company offers advanced care for conditions such as macular degeneration, diabetic retinopathy, and retinal detachment. They provide state-of-the-art treatments and personalized care to improve and preserve patients' vision.

Victim:   |  Group: 
US flag

thornton-inc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 15:06

Sector: Not Found
Thornton Inc. is a dynamic company specializing in innovative technology solutions and consulting services. They focus on delivering customized software development, IT infrastructure management, and digital transformation strategies to help businesses optimize their operations. Renowned for their client-centric approach, Thornton Inc. leverages cutting-edge technology to drive growth and efficiency for their clients.

Victim:   |  Group: 
US flag

mechdyne.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 09:36

Sector: Technology
Mechdyne Corporation specializes in advanced immersive and collaborative technology solutions. They offer a range of services including virtual reality, visualization systems, AV integration, and IT services. Their solutions cater to industries like education, healthcare, and defense, enhancing communication, training, and decision-making processes. Mechdyne is known for innovation and client-focused service.

Victim:   |  Group: 
US flag

allamericanpoly.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 20:33
Estimated Attack Date: 2024-08-20

All American Poly is a company specializing in the production of polyethylene film and related products. They offer a range of items including custom and standard plastic bags, sheeting, tubing, and shrink films. Known for high-quality materials and customer-focused service, they cater to various industries such as food, medical, and industrial sectors, ensuring reliable and durable packaging solutions.

Victim:   |  Group: 
IN flag

www.vinatiorganics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 23:33
Estimated Attack Date: 2024-08-28

Vinati Organics is a leading global producer of specialty chemicals and organic intermediaries, headquartered in India. The company specializes in manufacturing high-quality products like IBB, ATBS, IB, and HPMTBE, which serve diverse industries such as pharmaceuticals, agrochemicals, and water treatment. Vinati Organics is known for its commitment to innovation, sustainability, and customer satisfaction.

Victim:   |  Group: 
US flag

americagraphics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 04:12
Estimated Attack Date: 2024-09-06

Sector: Not Found
Americagraphics.com is a company specializing in high-quality graphic design and printing services. They cater to a diverse clientele, offering customized solutions for branding, marketing materials, and promotional products. Known for their innovative approach and attention to detail, Americagraphics.com aims to deliver visually compelling and effective designs that help businesses stand out.

Victim:   |  Group: 
IT flag

www.unige.it 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 20:49

The University of Genoa (Università degli Studi di Genova), often referred to as UniGe, is a prestigious public research university located in Genoa, Italy. Established in 1481, it offers a wide range of undergraduate, graduate, and doctoral programs across various fields such as humanities, sciences, engineering, and medicine. UniGe is renowned for its strong emphasis on research, innovation, and international collaboration.

Victim:   |  Group: 
TH flag

www.dpe.go.th 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 20:46
Estimated Attack Date: 2024-09-07

The Department of Physical Education (DPE) in Thailand, accessible via www.dpe.go.th, is a government organization dedicated to promoting physical education, sports, and recreational activities across the nation. It aims to enhance public health, foster sporting talent, and encourage active lifestyles among citizens through various programs, initiatives, and facilities.

Victim:   |  Group: 
AU flag

www.bsg.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 20:43
Estimated Attack Date: 2024-08-31

Sector: Technology
BSG (Business Strategy Group) is an Australian-based consultancy firm specializing in providing strategic advice and solutions to businesses. They focus on enhancing business performance through strategic planning, business development, and operational efficiency. Their services cater to a diverse range of industries, aiming to drive growth and optimize business outcomes for their clients.

Victim:   |  Group: 
FR flag

Appellation vins fins 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 20:40
Estimated Attack Date: 2024-08-22

Appellation Vins Fins offers a curated selection of premium wines, blending tradition and innovation to deliver exceptional tasting experiences.

Victim:   |  Group: 
US flag

cardiovirginia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-07 18:08
Estimated Attack Date: 2024-08-29

Sector: Healthcare
CardioVirginia is a healthcare provider specializing in comprehensive cardiovascular care. They offer a range of services including diagnostic testing, interventional cardiology, and preventive care. The practice is staffed by experienced cardiologists dedicated to personalized patient care, utilizing advanced medical technology to manage and treat heart-related conditions effectively.

Victim:   |  Group: 
LT flag

briedis.lt 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 22:37
Estimated Attack Date: 2024-09-05

Sector: Technology
Briedis.lt is a Lithuanian company specializing in educational services, particularly in the field of mathematics. They offer a range of online courses and learning materials designed to help students improve their mathematical skills and prepare for exams. The platform is user-friendly and features interactive content, practice exercises, and personalized feedback to enhance the learning experience.

Victim:   |  Group: 
GB flag

Inglenorth.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 21:48

Sector: Construction
Inglenorth.co.uk is a UK-based company specializing in demolition, dismantling, and site clearance services. They offer comprehensive solutions for industrial, commercial, and residential projects, ensuring safety and efficiency. With a focus on delivering high-quality results, Inglenorth.co.uk employs skilled professionals and utilizes advanced equipment to meet the unique needs of each client.

Victim:   |  Group: 
US flag

cps-k12.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 21:45

Cincinnati Public Schools (CPS) is a comprehensive public school district serving the city of Cincinnati, Ohio. It encompasses various elementary, middle, and high schools, providing education to a diverse student body. CPS is dedicated to fostering academic excellence, equity, and innovation, offering specialized programs and extracurricular activities to meet the needs and interests of its students.

Victim:   |  Group: 
US flag

inorde.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 21:42

Sector: Technology
Inorde.com is an innovative tech company that specializes in creating solutions to streamline business operations. They focus on developing software and tools aimed at enhancing productivity and efficiency for organizations of various sizes. Their offerings often include project management systems, collaboration platforms, and data analytics tools designed to optimize workflows and support decision-making processes.

Victim:   |  Group: 
US flag

tri-tech.us 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 21:39
Estimated Attack Date: 2024-08-16

Sector: Construction
Tri-Tech is a company specializing in providing advanced technology solutions and services. They focus on delivering innovative IT and communication systems, offering expertise in areas such as network design, implementation, and support. Tri-Tech serves a diverse range of industries, ensuring tailored solutions to meet specific business needs, with an emphasis on quality, reliability, and customer satisfaction.

Victim:   |  Group: 
NL flag

kawasaki.eu 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 20:10

Kawasaki.eu represents the European branch of Kawasaki Heavy Industries, a global leader in the production of motorcycles, engines, aerospace equipment, and industrial machinery. Renowned for innovation and quality, Kawasaki delivers advanced technology products and services to a wide range of industries, including transportation, energy, and manufacturing, ensuring high performance and reliability.

Victim:   |  Group: 
US flag

phdservices.net 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 20:07
Estimated Attack Date: 2024-08-31

Phdservices.net is a professional academic consulting company specializing in providing comprehensive support for PhD candidates and researchers. Their services include dissertation writing assistance, statistical analysis, research design, editing, and proofreading. The company is dedicated to helping clients achieve academic success by offering personalized, high-quality guidance throughout the research and writing process.

Victim:   |  Group: 
DE flag

cbt-gmbh.de 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 20:04
Estimated Attack Date: 2024-09-01

Sector: Technology
CBT GmbH is a German-based company specializing in IT consulting and services. They offer a wide range of solutions including software development, system integration, and IT infrastructure management. With a focus on innovative technologies, CBT GmbH aims to enhance business processes and efficiency for their clients. Their expertise spans various industries, ensuring tailored and effective IT strategies.

Victim:   |  Group: 
OM flag

www.towellengineering.net 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 17:20
Estimated Attack Date: 2024-08-15

Sector: Construction
Towell Engineering, part of the W.J. Towell Group, is a leading engineering and construction company based in Oman. Established in 1974, it specializes in mechanical, electrical, and plumbing (MEP) services, along with civil construction. The company is known for delivering high-quality projects across various sectors, including industrial, commercial, and residential developments.

Victim:   |  Group: 
CA flag

www.parknfly.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 05:10

Park'N Fly is a Canadian company specializing in off-airport parking services, offering a convenient and cost-effective solution for travelers. They provide secure parking facilities, complimentary shuttle services to and from airport terminals, and various other amenities such as car detailing and valet services. Their goal is to ensure a stress-free parking experience for customers flying out of major Canadian airports.

Victim:   |  Group: 
GB flag

www.galgorm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 18:37

Galgorm is a premier luxury resort located in Northern Ireland, renowned for its exceptional hospitality and stunning surroundings. It offers a range of high-end accommodations, including rooms, suites, and cottages, all set amidst lush parkland. The resort features a world-class spa, fine dining options, and various leisure activities, making it an ideal destination for relaxation and indulgence.

Victim:   |  Group: 
CN flag

www.pcipa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 18:34

PCIPA, or Professional Consultants Insurance Plan Administrators, offers tailored insurance solutions for professionals. Specializing in Errors & Omissions (E&O) and Professional Liability coverage, they cater to various industries, including technology, engineering, and healthcare. Their mission is to provide comprehensive risk management services, ensuring clients can focus on their core business activities.

Victim:   |  Group: 
NZ flag

www.bennettcurrie.co.nz 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 11:09
Estimated Attack Date: 2024-08-28

Bennett Currie is a professional accounting and business advisory firm based in New Zealand. They specialize in providing a range of services including accounting, tax planning, business consulting, and financial advisory. Their team of experienced professionals is dedicated to helping businesses and individuals achieve their financial goals through personalized and strategic solutions.

Victim:   |  Group: 
US flag

plannedparenthood.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 09:33

Sector: Healthcare
Planned Parenthood is a nonprofit organization that provides reproductive health care, sex education, and information to millions globally. It offers services such as contraception, STI testing and treatment, cancer screenings, and abortion services. Committed to supporting and advocating for reproductive rights, Planned Parenthood also engages in research and policy efforts to promote comprehensive health care access.

Victim:   |  Group: 
US flag

gardenhomesmanagement.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 00:15
Estimated Attack Date: 2024-08-15

Garden Homes Management is a real estate company specializing in the development, ownership, and management of residential properties. The company offers a variety of housing options, including single-family homes, apartments, and townhouses. Known for their quality construction and attentive property management, they aim to provide comfortable and well-maintained living spaces for their tenants.

Victim:   |  Group: 
US flag

wilmingtoncc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 18:58
Estimated Attack Date: 2024-08-28

Sector: Not Found
"Wilmington Country Club, represented online as wilmingtoncc.org, is a prestigious private club located in Wilmington, Delaware. Established in 1901, it offers members a range of amenities including two championship golf courses, tennis courts, a fitness center, swimming pools, and fine dining options. The club is known for its rich history, elegant facilities, and a strong sense of community among its members."

Victim:   |  Group: 
LV flag

www.amberbev.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 21:03
Estimated Attack Date: 2024-06-14

Amber Beverage Group is a leading producer, distributor, and retailer of alcoholic beverages. With a strong global presence, the company offers a diverse portfolio of spirits, wines, and beers. Amber Beverage Group prides itself on its innovation, quality, and heritage, serving consumers across various markets with a commitment to excellence and a passion for the beverage industry.

Victim:   |  Group: 
JP flag

www.sanyo-bussan.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 20:59
Estimated Attack Date: 2024-08-20

Sector: Not Found
Sanyo Bussan Co., Ltd. is a Japanese company primarily engaged in the development, manufacturing, and sale of pachinko and pachislot machines. Known for its innovation and high-quality products, the company has established a strong presence in the gaming and amusement industry. Sanyo Bussan is committed to providing entertainment solutions that cater to a wide range of players.

Victim:   |  Group: 
IT flag

www.pokerspa.it 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 20:58
Estimated Attack Date: 2024-08-24

Poker Spa is an Italian company specializing in the organization of poker events and tournaments. They offer a range of services that cater to poker enthusiasts, including event management, player registration, and tournament logistics. Their platform provides updates on upcoming events, results, and player rankings, aiming to create a professional and engaging poker experience in Italy.

Victim:   |  Group: 
PH flag

Removal.AI 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 20:10

Sector: Technology
Removal.AI is a technology company specializing in automated image editing solutions. They use advanced AI algorithms to provide services such as background removal, image enhancement, and object manipulation. Aimed at streamlining workflows for e-commerce, photography, and graphic design professionals, Removal.AI delivers high-quality, efficient, and cost-effective image processing tools.

Victim:   |  Group: 
TW flag

www.sanyo-av.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 12:42

Sector: Technology
Sanyo-AV Taiwan is a company specializing in audio-visual products and solutions. They offer a range of electronics, including projectors, televisions, and home theater systems. Known for their innovation and quality, Sanyo-AV integrates advanced technology to enhance user experiences. They cater to both consumer and professional markets, emphasizing reliability and performance in their products.

Victim:   |  Group: 
CH flag

www.schneider.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 11:14
Estimated Attack Date: 2024-08-18

Sector: Construction
Schneider Schreibgeräte AG, based in Switzerland, specializes in the production of high-quality writing instruments. Known for their precision and reliability, Schneider offers a wide range of pens, markers, and other writing tools suitable for both professional and personal use. The company emphasizes sustainability and innovation, ensuring that their products are eco-friendly and ergonomically designed.

Victim:   |  Group: 
US flag

www.electriforce.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 11:11
Estimated Attack Date: 2024-07-27

Sector: Technology
Electriforce is a dynamic company specializing in innovative electrical solutions and cutting-edge technology. They offer a wide range of products and services, including electric vehicle charging stations, renewable energy systems, and advanced power management solutions. Committed to sustainability and efficiency, Electriforce aims to revolutionize the way we harness and utilize electrical energy, providing reliable and eco-friendly options for both residential and commercial clients.

Victim:   |  Group: 
US flag

ciot.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 18:41
Estimated Attack Date: 2024-08-29

CIOT, also known as Ciot, is a company specializing in the distribution and retail of high-quality natural stone, ceramic, porcelain, and other premium surface materials. They cater to both residential and commercial projects, offering a wide range of products such as tiles, slabs, and mosaics. CIOT is known for its extensive selection, exceptional customer service, and expertise in the industry.

Victim:   |  Group: 
AE flag

www.nissan-dubai.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 15:36

Nissan Dubai is a leading automotive company specializing in the sale and service of Nissan vehicles in Dubai. It offers a wide range of cars, SUVs, and commercial vehicles, along with genuine parts and accessories. The company is known for its commitment to customer satisfaction, providing comprehensive after-sales support and innovative automotive solutions tailored to the local market.

Victim:   |  Group: 
GB flag

grant-associates.uk.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 22:40

Grant Associates is a landscape architecture firm based in the UK, known for integrating nature and urban environments. They focus on sustainable, innovative design solutions that enhance biodiversity and community well-being. Their projects often blend creative landscape architecture with ecological sensitivity, aiming to create spaces that are both functional and inspiring.

Victim:   |  Group: 
TL flag

www.timortelecom.tl 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 18:40
Estimated Attack Date: 2024-06-12

Timor Telecom is a leading telecommunications provider in Timor-Leste, offering a range of services including mobile, fixed-line, and internet connectivity. Established to enhance communication infrastructure in the country, the company focuses on delivering reliable and innovative telecom solutions to both individual and corporate customers, thereby playing a crucial role in the nation's development.

Victim:   |  Group: 
GT flag

www.mineduc.gob.gt 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 17:11

The website "www.mineduc.gob.gt" is the official online portal for the Ministry of Education of Guatemala. It serves as a central resource for information related to the country's educational policies, programs, and services. The site offers access to educational materials, news updates, and administrative resources for students, teachers, and parents, aiming to improve and support the national education system.

Victim:   |  Group: 
RO flag

www.primariatm.ro 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 17:10

The website "www.primariatm.ro" is the official online portal for the City Hall of Timișoara, Romania. It serves as a comprehensive resource for residents and visitors, offering information about municipal services, local governance, public announcements, and community events. The site aims to facilitate communication between the city administration and the public, enhancing transparency and accessibility.

Victim:   |  Group: 
FJ flag

www.suvacity.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 17:09
Estimated Attack Date: 2024-08-21

www.suvacity.org is the official website of Suva City, the capital of Fiji. It serves as a comprehensive resource for residents and visitors, offering information on city services, governance, events, and community news. The site provides details on municipal services like waste management, permits, and public safety, and promotes local attractions, businesses, and cultural activities.

Victim:   |  Group: 
FR flag

www.iph-bet.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 17:01

Sector: Construction
IPH-BET is a French company specializing in industrial supplies and tools. They offer a wide range of products, including cutting tools, hand tools, and abrasives, catering to various industries such as manufacturing, construction, and maintenance. The company is known for its commitment to quality and customer service, aiming to meet the specific needs of its clients.

Victim:   |  Group: 
US flag

www.johnkellys.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 16:59
Estimated Attack Date: 2024-07-26

John Kelly Chocolates is an artisanal chocolate company known for its handcrafted, gourmet chocolate creations. Based in Los Angeles, the company specializes in rich, luxurious treats, including truffle fudge and chocolate-dipped products. They emphasize high-quality ingredients and meticulous craftsmanship, offering a range of unique and indulgent flavors that cater to chocolate connoisseurs.

Victim:   |  Group: 
US flag

www.fenceauthority.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 16:56
Estimated Attack Date: 2024-07-31

Sector: Construction
The Fence Authority is a company specializing in providing a wide range of fencing solutions, including wood, vinyl, aluminum, and chain-link fences. They offer both residential and commercial services, including installation, DIY fencing products, and custom design options. Known for quality craftsmanship and customer service, the company aims to enhance property security and aesthetics.

Victim:   |  Group: 
CH flag

www.gruyeria.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 16:53
Estimated Attack Date: 2024-08-01

Gruyeria is a Swiss company specializing in the production and sale of high-quality Gruyère cheese. Renowned for its rich, nutty flavor and smooth texture, Gruyère cheese is a staple in Swiss cuisine. Gruyeria.ch offers a range of Gruyère products, emphasizing traditional methods and local ingredients to ensure authenticity and excellence. Their commitment to quality and heritage makes them a trusted name in the cheese industry.

Victim:   |  Group: 
US flag

www.lfewines.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 16:50
Estimated Attack Date: 2024-08-22

LFE Wines, also known as Luis Felipe Edwards Wines, is a renowned Chilean winery that specializes in producing high-quality wines. Established in 1976, the family-owned winery is situated in the Colchagua Valley, a prime wine-growing region. LFE Wines combines traditional winemaking techniques with modern technology to create a diverse portfolio, including award-winning reds, whites, and sparkling wines.

Victim:   |  Group: 
FR flag

www.citebd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:25

Sector: Not Found
Citebd.org is the official site for La Cité Internationale de la Bande Dessinée et de l'Image, a cultural institution located in Angoulême, France. It is dedicated to the promotion and celebration of comic books and visual media. The organization hosts exhibitions, workshops, and educational programs, and it also features a museum, library, and cinema focused on the art of comics and image.

Victim:   |  Group: 
DO flag

www.ramoncorripio.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:24
Estimated Attack Date: 2024-08-21

Ramon Corripio specializes in professional photography, offering services that capture high-quality images for various needs. The company focuses on creating visually compelling content, ranging from portraits to commercial photography. With a commitment to excellence, Ramon Corripio ensures that each project is tailored to meet the unique requirements of their clients, delivering exceptional results.

Victim:   |  Group: 
IN flag

www.iiitd.ac.in 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:21
Estimated Attack Date: 2024-08-22

The Indraprastha Institute of Information Technology, Delhi (IIIT-Delhi) is a prestigious academic and research institution located in New Delhi, India. Established in 2008, it specializes in Information Technology and allied areas, offering undergraduate, postgraduate, and doctoral programs. IIIT-Delhi is known for its cutting-edge research, state-of-the-art facilities, and strong industry collaborations, fostering innovation and excellence in technology education.

Victim:   |  Group: 
AU flag

www.swinburne.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:18
Estimated Attack Date: 2024-08-11

Sector: Education
Swinburne University of Technology, located in Australia, is a prestigious institution renowned for its strong emphasis on technology, innovation, and industry engagement. Offering a wide range of undergraduate, postgraduate, and vocational programs, Swinburne excels in research and provides students with practical, real-world experience to prepare them for successful careers.

Victim:   |  Group: 
US flag

glasstile.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 19:45
Estimated Attack Date: 2024-08-17

Sector: Construction
Glasstile.com specializes in high-quality glass tile products for a variety of applications such as kitchen backsplashes, bathroom walls, and swimming pools. They offer a diverse range of colors, finishes, and designs to suit different aesthetic preferences. Known for their durability and elegance, these tiles can transform any space with a modern, sophisticated look.

Victim:   |  Group: 
US flag

rainierarms.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:44
Estimated Attack Date: 2024-08-26

Rainier Arms is a prominent retailer specializing in high-quality firearms, parts, and accessories. Catering to shooting enthusiasts, law enforcement, and military personnel, the company offers a wide range of products including rifles, pistols, optics, and tactical gear. Known for their exceptional customer service and expert knowledge, Rainier Arms is a trusted name in the firearms industry.

Victim:   |  Group: 
DJ flag

dpfza.gov.dj 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 08:56
Estimated Attack Date: 2024-08-27

The company "dpfza.gov.dj" represents the Djibouti Ports & Free Zones Authority, responsible for managing the strategic ports and free zones in Djibouti. It plays a crucial role in facilitating international trade and logistics, offering state-of-the-art facilities and services to boost economic growth and regional connectivity. The authority aims to position Djibouti as a leading maritime and commercial hub in Africa.

Victim:   |  Group: 
GB flag

www.polycohealthline.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 08:53
Estimated Attack Date: 2024-08-27

Polyco Healthline is a company specializing in the manufacture and supply of protective products, including gloves, workwear, and specialist health and safety equipment. They cater to various industries such as healthcare, food, automotive, and industrial sectors. Committed to innovation and quality, the company emphasizes safety, hygiene, and sustainability in its product offerings.

Victim:   |  Group: 
TW flag

www.chwa.com.tw 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 08:50
Estimated Attack Date: 2024-08-13

Sector: Healthcare
CHWA, based in Taiwan, is a company specializing in providing high-quality water treatment solutions. Their expertise encompasses a wide range of services, including the design, manufacturing, and installation of water purification systems. CHWA caters to both residential and industrial clients, ensuring efficient and sustainable water management practices to meet diverse needs.

Victim:   |  Group: 
US flag

www.alabamaplate.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:33
Estimated Attack Date: 2024-07-09

www.alabamaplate.com is a company that specializes in personalized license plates and signage. They offer a wide range of custom designs for various applications, including vehicles, homes, and businesses. The company prides itself on high-quality materials and craftsmanship, ensuring durable and visually appealing products. Their services cater to both individual and commercial needs.

Victim:   |  Group: 
US flag

www.smarterp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:30

Sector: Technology
SmartERP is a solutions provider specializing in enterprise resource planning (ERP) software. They offer a range of services, including consulting, implementation, and support, aimed at optimizing business processes and improving operational efficiency. Their expertise spans across various industries, helping organizations integrate and automate their workflows to achieve better performance and scalability.

Victim:   |  Group: 
US flag

htsusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:27

Sector: Technology
HTS USA, also known as High Tech Solutions, is a company specializing in providing advanced technological solutions and services. They focus on delivering innovative products in areas such as automation, software development, and IT consulting. HTS USA aims to enhance operational efficiency and productivity for businesses across various industries through cutting-edge technology and expert support.

Victim:   |  Group: 
DE flag

www.spie-tec.de 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:24
Estimated Attack Date: 2024-08-19

Sector: Technology
Spie-Tec GmbH specializes in advanced surveillance and security technology solutions. They offer a wide range of products including covert cameras, GPS tracking systems, and audio surveillance devices. Known for their high-quality, reliable, and innovative equipment, Spie-Tec serves both private and professional clients, ensuring top-notch security and investigative tools tailored to various needs.

Victim:   |  Group: 
MY flag

prasarana.com.my 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 01:30
Estimated Attack Date: 2024-08-10

Prasarana Malaysia Berhad is a major public transportation provider in Malaysia, managing urban rail and bus services in key metropolitan areas. The company operates the Rapid KL, Rapid Penang, and Rapid Kuantan networks, ensuring efficient and reliable transit solutions. Prasarana also oversees infrastructure development and maintenance, contributing to Malaysia's sustainable urban mobility.

Victim:   |  Group: 
SA flag

saudi arabia(general secretariat of the military service council) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 12:58

The General Secretariat of the Military Service Council in Saudi Arabia is a governmental entity responsible for overseeing policies and regulations related to military personnel. It addresses matters such as recruitment, training, career progression, and welfare of the armed forces. The council ensures the effective management of military human resources, enhancing the operational readiness and professional development of Saudi Arabia's defense forces.

Victim:   |  Group: 
US flag

capitalfund1.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 15:29
Estimated Attack Date: 2024-08-20

CapitalFund1 is a private money lender specializing in providing quick and flexible financing solutions for real estate investors. They offer various loan products such as fix-and-flip, rental property, and new construction loans. Their streamlined approval process and asset-based lending approach make it easier for clients to secure funding without the bureaucratic hurdles typical of traditional banks.

Victim:   |  Group: 
GB flag

www.banhampoultry.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 14:01

Banham Poultry is a prominent poultry farming and processing company based in the UK. It specializes in the production of high-quality chicken products, providing fresh and frozen poultry to retailers, wholesalers, and the food service industry. The company is committed to maintaining high standards of animal welfare, food safety, and sustainability throughout its operations.

Victim:   |  Group: 
US flag

inlighten.net 

Company logo
Ransomware Group:

Discovery Date: 2024-08-20 20:58

Sector: Technology
Inlighten.net is a company specializing in digital signage solutions. They provide custom content creation, interactive displays, and network management tools to enhance customer engagement and communication. Their services cater to various industries, including retail, financial services, and healthcare, offering scalable and innovative visual communication systems to meet diverse client needs.

Victim:   |  Group: 
US flag

blowerdempsay.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-20 20:54
Estimated Attack Date: 2024-08-16

Blower Dempsay is a professional services firm specializing in business consulting, strategy development, and operational improvement. They offer tailored solutions to help organizations optimize performance, enhance efficiency, and drive growth. Their expertise spans various industries, providing insights and strategic guidance to achieve sustainable success.

Victim:   |  Group: 
BR flag

imobesidade.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 22:10
Estimated Attack Date: 2024-08-14

Sector: Healthcare
Imobesidade.com.br is a Brazilian company specializing in the real estate market. It offers a range of services including property listings, market analysis, and real estate consultancy. The platform aims to connect buyers, sellers, and renters, providing comprehensive resources to facilitate property transactions and investments.

Victim:   |  Group: 
US flag

OSG.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 22:10

Overseas Shipholding Group (OSG) is a leading provider of energy transportation services, delivering crude oil, petroleum products, and renewable fuels globally. Founded in 1948, OSG operates a fleet of 21 vessels registered in the U.S

Victim:   |  Group: 
US flag

ccsdschools.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 09:17
Estimated Attack Date: 2024-07-18

Charleston County School District (CCSD) is a public school district in Charleston, South Carolina, dedicated to providing quality education to students from pre-kindergarten through 12th grade. It serves a diverse student population and focuses on academic excellence, innovative programs, and community involvement. The district aims to prepare students for future success through comprehensive educational opportunities.

Victim:   |  Group: 
GB flag

www.albynhousing.org.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:27

Albyn Housing Society is a charitable organization based in the Scottish Highlands, focused on providing affordable and quality housing solutions. Established in 1973, the society manages a diverse range of properties and works to enhance community wellbeing through various support services and development projects. Their initiatives aim to address housing needs and contribute to sustainable local development.

Victim:   |  Group: 
SE flag

www.lennartsfors.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:24

Lennartsfors AB is a Swedish company specializing in the design and manufacture of forestry and farming machinery. Established with a focus on innovation and quality, the company produces equipment such as log loaders, forestry trailers, and winches. Lennartsfors AB is known for its robust, reliable products tailored to meet the demanding needs of professionals in the forestry and agricultural sectors.

Victim:   |  Group: 
NZ flag

www.allanmcneill.co.nz 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:20

Sector: Construction
Allan McNeill is a New Zealand-based firm specializing in accounting and business advisory services. They offer a range of solutions including tax planning, financial reporting, and strategic business advice. With a focus on personalized service, Allan McNeill aims to support both individuals and businesses in achieving their financial goals through expert guidance and tailored strategies.

Victim:   |  Group: 
GB flag

www.martinswood.herts.sch.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:17

Martins Wood Primary School is an educational institution located in Hertfordshire, UK. It provides comprehensive primary education for children, focusing on a nurturing and inclusive learning environment. The school emphasizes academic excellence, personal growth, and community engagement, offering a range of extracurricular activities to support holistic development.

Victim:   |  Group: 
US flag

www.gmchc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:14
Estimated Attack Date: 2024-07-31

Sector: Healthcare
The Greater Milford Community Health Center (www.gmchc.org) is a healthcare organization dedicated to providing comprehensive medical services to the Milford community and surrounding areas. They offer a wide range of services including primary care, pediatric care, women's health, and behavioral health services. Their mission is to ensure accessible, high-quality healthcare for all community members, regardless of financial status.

Victim:   |  Group: 
AU flag

www.regentcaravans.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:11

Regent Caravans is an Australian company specializing in the design and manufacture of high-quality caravans. Known for their craftsmanship and innovative features, they offer a range of models to suit various travel needs. Their caravans are built with a focus on comfort, durability, and style, making them a popular choice for both seasoned travelers and newcomers to caravanning.

Victim:   |  Group: 
ZA flag

www.netconfig.co.za 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:07
Estimated Attack Date: 2024-07-31

Sector: Technology
NetConfig is a South African-based company specializing in IT solutions and services. They offer a range of services including network configuration, cybersecurity, cloud services, and IT support tailored to meet the needs of businesses. Known for their customer-focused approach, they aim to enhance operational efficiency and security for their clients through innovative technology solutions and expert consultancy.

Victim:   |  Group: 
IE flag

www.manotherm.ie 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:04
Estimated Attack Date: 2024-07-30

Manotherm Limited is a Dublin-based company specializing in the supply of pressure, temperature, and flow measurement instruments. Serving various industries, they offer high-quality gauges, thermometers, transmitters, and related equipment. With a commitment to precision and reliability, Manotherm supports both standard and bespoke solutions tailored to customer needs.

Victim:   |  Group: 
NL flag

nrcollecties.nl 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 16:00
Estimated Attack Date: 2024-08-15

Nrcollecties.nl is a Dutch-based company specializing in unique and high-quality home decor and accessories. They offer a wide range of products including furniture, lighting, textiles, and decorative items, often with a focus on contemporary and stylish designs. Their curated collections aim to enhance the aesthetic appeal of living spaces, catering to diverse tastes and preferences.

Victim:   |  Group: 
US flag

www.wmwmeyer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 12:44
Estimated Attack Date: 2024-08-10

WM W. Meyer & Sons, Inc. is a company specializing in high-quality industrial equipment and solutions. They offer a range of products including blowers, vacuum pumps, and dust collectors, catering to various industries such as agriculture, manufacturing, and processing. With a focus on innovation and customer satisfaction, WM W. Meyer & Sons provides reliable and efficient equipment designed to meet diverse operational needs.

Victim:   |  Group: 
US flag

www.vinakom.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 21:03
Estimated Attack Date: 2024-06-10

Vinakom Communications is a telecommunications company offering a range of services including high-speed internet, voice, and data solutions. They cater to both residential and business customers, focusing on reliable and efficient connectivity. Known for their customer-centric approach, Vinakom aims to provide innovative and cost-effective communication solutions tailored to meet diverse needs.

Victim:   |  Group: 
US flag

www.patelco.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 15:25

Patelco Credit Union, accessible via www.patelco.org, is a not-for-profit financial institution offering a wide range of banking services including savings and checking accounts, loans, credit cards, and investment options. Founded in 1936, it focuses on improving the financial well-being of its members, providing personalized service, competitive rates, and financial education resources.

Victim:   |  Group: 
US flag

ljglaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 14:22
Estimated Attack Date: 2024-08-14

LJG Law, or ljglaw.com, is a legal firm specializing in various areas of law, including personal injury, employment law, and civil litigation. The firm is committed to providing personalized legal services and advocating for the rights and interests of its clients. It focuses on delivering effective legal solutions through experienced attorneys dedicated to achieving favorable outcomes.

Victim:   |  Group: 
US flag

www.aaconsultinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 14:19
Estimated Attack Date: 2024-08-15

Sector: Technology
AA Consult Inc. is a consulting firm specializing in providing innovative business solutions and strategic advisory services. They focus on helping organizations enhance their performance through expert guidance in areas such as management, operations, and technology. The company is committed to delivering tailored strategies that drive growth, efficiency, and competitive advantage for their clients.

Victim:   |  Group: 
IT flag

www.isnart.it 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:36

ISNART (Istituto Nazionale Ricerche Turistiche) is an Italian institute specializing in tourism research. It provides insights, data, and analysis to support the tourism industry, helping businesses and policymakers make informed decisions. ISNART focuses on promoting sustainable tourism, enhancing service quality, and fostering innovation within the sector through its comprehensive studies and initiatives.

Victim:   |  Group: 
US flag

www.atwoodcherny.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:32

Atwood & Cherny is a reputable law firm based in Boston, specializing in family law and divorce litigation. The firm is known for its personalized approach, offering services in areas such as asset division, child custody, and prenuptial agreements. With a team of experienced attorneys, Atwood & Cherny is dedicated to providing compassionate and effective legal solutions to its clients.

Victim:   |  Group: 
PL flag

police.praca.gov.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 10:32

"police.praca.gov.pl" is a Polish government website dedicated to employment services in the Police district. It provides resources for job seekers and employers, including job listings, training opportunities, and labor market information. The site aims to facilitate employment, support career development, and promote workforce initiatives within the region.

Victim:   |  Group: 
US flag

bedford.k12.oh.us 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 19:03

Victim:   |  Group: 
US flag

naturalcuriosities.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 19:21

Victim:   |  Group: 
US flag

Jeffersoncountyclerk.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 14:08

Victim:   |  Group: 
NZ flag

alliuminteriors.co.nz 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 11:01
Estimated Attack Date: 2024-07-30

Victim:   |  Group: 
US flag

lmgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-10 21:03
Estimated Attack Date: 2024-07-14

Victim:   |  Group: 
US flag

dhcgrp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 14:16

Sector: Healthcare
Dynasty Healthcare Management is a healthcare services company operating skilled nursing communities that specialize in a wide range of services including physical, occupational and speech therapy, as well as specialized care for diabetes, stroke and Alzheimer’s among many other medical conditions.

Victim:   |  Group: 
AU flag

pierrediamonds.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 08:32
Estimated Attack Date: 2024-08-06

Victim:   |  Group: 
IN flag

golfoy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 08:08
Estimated Attack Date: 2024-08-08

Victim:   |  Group: 
SA flag

inv-dar.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 22:03
Estimated Attack Date: 2024-07-31

Sector: Technology

Victim:   |  Group: 
US flag

rationalenterprise.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 20:02

Sector: Technology

Victim:   |  Group: 
US flag

modernceramics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 18:03
Estimated Attack Date: 2024-08-02

Victim:   |  Group: 
AU flag

hudsoncivil.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 21:10
Estimated Attack Date: 2024-07-30

Sector: Construction

Victim:   |  Group: 
PH flag

www.jgsummit.com.ph 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 19:55

Sector: Not Found

Victim:   |  Group: 
GB flag

amplicon.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 17:16

Sector: Technology

Victim:   |  Group: 
AU flag

kempe.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 14:38
Estimated Attack Date: 2024-06-21

Victim:   |  Group: 
PE flag

infotexim.pe 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 14:37
Estimated Attack Date: 2024-08-06

Sector: Technology

Victim:   |  Group: 
 flag

www.sobha.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 22:01
Estimated Attack Date: 2024-08-04

Sector: Construction

Victim:   |  Group: 
 flag

hlbpr.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 20:41
Estimated Attack Date: 2024-07-16

Victim:   |  Group: 
FR flag

www.normandydiesel.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 17:12
Estimated Attack Date: 2024-07-11

Victim:   |  Group: 
ES flag

www.bahia-principe.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 17:12
Estimated Attack Date: 2024-07-31

Victim:   |  Group: 
US flag

retaildatallc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 17:11
Estimated Attack Date: 2024-07-22

Victim:   |  Group: 
AU flag

mcdowallaffleck.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 22:52
Estimated Attack Date: 2024-07-08

Sector: Construction

Victim:   |  Group: 
US flag

effinghamschools.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 22:51
Estimated Attack Date: 2024-07-31

Victim:   |  Group: 
US flag

wgma.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:16

Victim:   |  Group: 
US flag

biggreenegg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:15

Victim:   |  Group: 
US flag

nydj.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:14

Victim:   |  Group: 
US flag

www.pharm-int.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:13

Sector: Healthcare

Victim:   |  Group: 
BE flag

verwarmingheyndrickx.be 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 21:41

Sector: Construction

Victim:   |  Group: 
US flag

welevelup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 15:13

Sector: Healthcare

Victim:   |  Group: 
TH flag

udch.in.th 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 12:15

Sector: Healthcare

Victim:   |  Group: 
DE flag

labor-koblenz.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:39

Sector: Healthcare

Victim:   |  Group: 
US flag

www.neurologicalinstitute.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 22:15
Estimated Attack Date: 2024-07-22

Sector: Healthcare

Victim:   |  Group: 
US flag

www.whittakersystem.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 22:14
Estimated Attack Date: 2024-07-01

Victim:   |  Group: 
IT flag

www.castelligroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 22:13

Sector: Construction

Victim:   |  Group: 
TH flag

ach.co.th 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 09:52
Estimated Attack Date: 2024-07-23

Sector: Construction

Victim:   |  Group: 
MX flag

bpjaguar.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 09:51
Estimated Attack Date: 2024-07-23

Sector: Not Found

Victim:   |  Group: 
BR flag

oficina.oficinadasfinancas.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 09:51
Estimated Attack Date: 2024-07-24

Victim:   |  Group: 
US flag

mrhme.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:44
Estimated Attack Date: 2024-07-16

Sector: Healthcare

Victim:   |  Group: 
US flag

panitchlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:20

Victim:   |  Group: 
US flag

cminsulation.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:19
Estimated Attack Date: 2024-07-03

Sector: Construction

Victim:   |  Group: 
SA flag

baytoti.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:19

Victim:   |  Group: 
NL flag

sigmacontrol.eu 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 16:40

Sector: Technology

Victim:   |  Group: 
 flag

www.byzan.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 12:12
Estimated Attack Date: 2024-07-20

Sector: Technology

Victim:   |  Group: 
 flag

www.garudafood.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-20 20:16

Victim:   |  Group: 
JP flag

www.kumagaigumi.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-07-20 09:42
Estimated Attack Date: 2024-07-19

Sector: Construction

Victim:   |  Group: 
NL flag

www.glowfm.nl 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 06:10
Estimated Attack Date: 2024-07-16

Sector: Not Found

Victim:   |  Group: 
 flag

www.erma-rtmo.it 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 17:10
Estimated Attack Date: 2024-07-14

Victim:   |  Group: 
BR flag

metalfrio.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 17:09
Estimated Attack Date: 2024-07-16

Victim:   |  Group: 
US flag

www.newcastlewa.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 17:09
Estimated Attack Date: 2024-07-16

Victim:   |  Group: 
PL flag

pgd.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 12:38

Sector: Technology

Victim:   |  Group: 
 flag

www.hlbpr.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 14:07
Estimated Attack Date: 2024-07-16

Victim:   |  Group: 
 flag

ceopag.com.br / ceofood.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 19:34

Victim:   |  Group: 
 flag

www.benchinternational.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 14:45

Sector: Healthcare

Victim:   |  Group: 
 flag

www.cameronhodges.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 14:44

Victim:   |  Group: 
 flag

www.baiminstitute.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 17:41
Estimated Attack Date: 2024-07-09

Sector: Healthcare

Victim:   |  Group: 
IT flag

eni.com&mellitahog.ly 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 20:44
Estimated Attack Date: 2024-03-29

Sector: Energy

Victim:   |  Group: 
DE flag

www.zepter.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 16:08
Estimated Attack Date: 2024-07-02

Victim:   |  Group: 
 flag

www.riteaid.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 14:33
Estimated Attack Date: 2024-07-11

Victim:   |  Group: 
 flag

www.lynchaluminum.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 18:04

Sector: Construction

Victim:   |  Group: 
DE flag

www.eurostrand.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 18:04

Victim:   |  Group: 
DK flag

www.netavent.dk 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 16:37

Sector: Construction

Victim:   |  Group: 
 flag

www.bfcsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 13:35

Sector: Construction

Victim:   |  Group: 
 flag

baiminstitute.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-06 07:35
Estimated Attack Date: 2024-06-28

Sector: Healthcare

Victim:   |  Group: 
US flag

hcri.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 14:41
Estimated Attack Date: 2024-07-03

Sector: Healthcare

Victim:   |  Group: 
 flag

midamea.comAuction 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 15:17
Estimated Attack Date: 2024-06-27

Victim:   |  Group: 
 flag

aedifica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 13:46
Estimated Attack Date: 2024-06-19

Sector: Construction

Victim:   |  Group: 
 flag

www.swcs-inc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 12:09

Victim:   |  Group: 
 flag

www.daesangamerica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 21:19

Victim:   |  Group: 
 flag

www.finecopneumatica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 19:47
Estimated Attack Date: 2024-06-29

Victim:   |  Group: 
AT flag

www.hauptmann.at 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 19:46
Estimated Attack Date: 2024-06-29

Victim:   |  Group: 
DE flag

www.sfmedical.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 15:10
Estimated Attack Date: 2024-06-19

Sector: Healthcare

Victim:   |  Group: 
US flag

floridahealth.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 06:18
Estimated Attack Date: 2024-06-28

Sector: Healthcare

Victim:   |  Group: 
RO flag

www.nttdata.ro 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 06:18
Estimated Attack Date: 2024-06-15

Sector: Technology

Victim:   |  Group: 
BR flag

www.sicoob.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-30 14:50
Estimated Attack Date: 2024-06-01

Victim:   |  Group: 
 flag

Spandex.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-29 02:16
Estimated Attack Date: 2024-06-28

Victim:   |  Group: 
 flag

midamea.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-28 19:27
Estimated Attack Date: 2024-06-27

Sector: Technology

Victim:   |  Group: 
BR flag

equinocioplay.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 22:15
Estimated Attack Date: 2024-06-24

Victim:   |  Group: 
IN flag

www.cipl.org.in 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 16:10
Estimated Attack Date: 2024-05-27

Sector: Healthcare

Victim:   |  Group: 
IT flag

www.mangimifusco.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 13:55
Estimated Attack Date: 2024-06-02

Victim:   |  Group: 
IT flag

www.cloudeurope.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 13:54
Estimated Attack Date: 2024-06-22

Sector: Technology

Victim:   |  Group: 
 flag

coca-cola.com - Myanmar office 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 13:53
Estimated Attack Date: 2024-06-23

Victim:   |  Group: 
 flag

daniellegroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 13:53
Estimated Attack Date: 2024-06-26

Victim:   |  Group: 
 flag

www.harrisranchbeef.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 22:24
Estimated Attack Date: 2024-05-24

Victim:   |  Group: 
 flag

multi-wing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 15:36
Estimated Attack Date: 2024-06-13

Victim:   |  Group: 
BR flag

bitzsoftwares.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 15:35
Estimated Attack Date: 2024-06-17

Sector: Technology

Victim:   |  Group: 
BR flag

www.sicoob.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 15:34
Estimated Attack Date: 2024-06-01

Victim:   |  Group: 
 flag

www.gbricambi.it [UPDATE] 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 19:22

Group: 
 flag

www.clevo.com.twDisclose 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 15:54
Estimated Attack Date: 2024-05-29

Sector: Technology

Victim:   |  Group: 
TW flag

www.clevo.com.tw 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 07:54
Estimated Attack Date: 2024-05-29

Sector: Technology

Victim:   |  Group: 
 flag

www.invisio.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 21:25

Sector: Technology

Victim:   |  Group: 
 flag

www.clevo.com.tw 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 14:52
Estimated Attack Date: 2024-05-29

Sector: Technology

Victim:   |  Group: 
IT flag

www.gbricambi.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-18 07:19
Estimated Attack Date: 2024-06-17

Victim:   |  Group: 
 flag

www.racalacoustics.com [UPDATE] 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:22
Estimated Attack Date: 2024-06-13

Sector: Technology

Victim:   |  Group: 
ES flag

www.liderit.es 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:22

Sector: Technology

Victim:   |  Group: 
 flag

parlorenzo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 14:50
Estimated Attack Date: 2024-06-10

Sector: Healthcare

Victim:   |  Group: 
 flag

www.domainatcleveland.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 14:49

Victim:   |  Group: 
GB flag

www.racalacoustics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 15:47

Sector: Technology

Victim:   |  Group: 
 flag

www.clevo.com.tw<UPDATED> 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 15:55
Estimated Attack Date: 2024-05-29

Sector: Technology

Victim:   |  Group: 
IT flag

www.novabitsrl.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 07:08
Estimated Attack Date: 2024-06-11

Sector: Technology

Victim:   |  Group: 
US flag

smicusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 07:08
Estimated Attack Date: 2024-06-11

Sector: Technology

Victim:   |  Group: 
BR flag

www.ham.org.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 07:07
Estimated Attack Date: 2024-06-11

Sector: Healthcare

Victim:   |  Group: 
IN flag

www.ugrocapital.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 14:55
Estimated Attack Date: 2024-06-05

Victim:   |  Group: 
 flag

www.crezit.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-05 22:23
Estimated Attack Date: 2024-05-10

Victim:   |  Group: 
BR flag

www.ykp.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:58
Estimated Attack Date: 2024-02-07

Sector: Technology

Victim:   |  Group: 
RO flag

www.al-shefafarm.ro 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:57
Estimated Attack Date: 2024-02-23

Victim:   |  Group: 
 flag

www.headwaterco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:56
Estimated Attack Date: 2024-02-26

Sector: Energy

Victim:   |  Group: 
BR flag

www.shootinghouse.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:55
Estimated Attack Date: 2024-02-28

Victim:   |  Group: 
ID flag

www.merchant.id 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:54
Estimated Attack Date: 2024-03-06

Victim:   |  Group: 
BR flag

www.spmundi.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:53
Estimated Attack Date: 2024-03-07

Victim:   |  Group: 
SK flag

www.siea.sk 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:52
Estimated Attack Date: 2024-03-07

Sector: Energy

Victim:   |  Group: 
 flag

www.dvttechnologyltd.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:52
Estimated Attack Date: 2024-03-08

Sector: Technology

Victim:   |  Group: 
 flag

www.rekamy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:51
Estimated Attack Date: 2024-03-08

Sector: Technology

Victim:   |  Group: 
TV flag

www.go4kora.tv 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:50
Estimated Attack Date: 2024-03-09

Sector: Not Found

Victim:   |  Group: 
 flag

www.scadea.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:49
Estimated Attack Date: 2024-03-10

Sector: Technology

Victim:   |  Group: 
 flag

www.computan.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:48
Estimated Attack Date: 2024-03-11

Sector: Technology

Victim:   |  Group: 
MY flag

www.kovra.com.my 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:47
Estimated Attack Date: 2024-03-12

Sector: Construction

Victim:   |  Group: 
 flag

www.lapastina.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:46
Estimated Attack Date: 2024-03-20

Victim:   |  Group: 
 flag

www.industrialdealimentos.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:45
Estimated Attack Date: 2024-03-20

Victim:   |  Group: 
 flag

www.wisd.net 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:45
Estimated Attack Date: 2024-03-22

Sector: Technology

Victim:   |  Group: 
 flag

www.pgesco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:44
Estimated Attack Date: 2024-03-22

Sector: Energy

Victim:   |  Group: 
NO flag

www.avantit.no 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:43
Estimated Attack Date: 2024-03-28

Victim:   |  Group: 
SV flag

www.constelacion.com.sv 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:42
Estimated Attack Date: 2024-04-02

Sector: Technology

Victim:   |  Group: 
 flag

www.agenciahost.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:41
Estimated Attack Date: 2024-04-03

Victim:   |  Group: 
IT flag

www.aretusamilano.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:40
Estimated Attack Date: 2024-04-04

Victim:   |  Group: 
 flag

www.betteraccountingsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:38
Estimated Attack Date: 2024-04-06

Victim:   |  Group: 
 flag

www.hcisystems.net 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:37
Estimated Attack Date: 2024-04-06

Sector: Technology

Victim:   |  Group: 
 flag

www.nrshealthcare.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:36
Estimated Attack Date: 2024-04-07

Sector: Healthcare

Victim:   |  Group: 
 flag

www.farmaciaflorio.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:35
Estimated Attack Date: 2024-04-08

Sector: Healthcare

Victim:   |  Group: 
CA flag

www.skywaycoach.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:34
Estimated Attack Date: 2024-04-08

Victim:   |  Group: 
 flag

www.cyncsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:33
Estimated Attack Date: 2024-04-09

Sector: Technology

Victim:   |  Group: 
 flag

www.robesoncoso.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:31
Estimated Attack Date: 2024-04-12

Victim:   |  Group: 
CO flag

www.eebpsa.com.co 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:30
Estimated Attack Date: 2024-04-13

Sector: Energy

Victim:   |  Group: 
ES flag

www.grupocuevas.es 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:29
Estimated Attack Date: 2024-04-16

Victim:   |  Group: 
 flag

www.fabricainfo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:28
Estimated Attack Date: 2024-04-17

Sector: Technology

Victim:   |  Group: 
AF flag

nepa.gov.af&dfr.gov.af 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:27
Estimated Attack Date: 2024-04-22

Victim:   |  Group: 
 flag

www.harmanrealtors.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:26
Estimated Attack Date: 2024-04-22

Victim:   |  Group: 
ES flag

www.europeanprof.es 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:25
Estimated Attack Date: 2024-04-24

Victim:   |  Group: 
AU flag

www.designintoto.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:24
Estimated Attack Date: 2024-04-25

Victim:   |  Group: 
 flag

www.precisiontimesystems.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:22
Estimated Attack Date: 2024-04-25

Sector: Technology

Victim:   |  Group: 
GB flag

www.jutebag.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:21
Estimated Attack Date: 2024-04-25

Victim:   |  Group: 
ES flag

www.polaris.es 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:20
Estimated Attack Date: 2024-04-26

Sector: Technology

Victim:   |  Group: 
AE flag

www.extraco.ae 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:19
Estimated Attack Date: 2024-05-02

Sector: Construction

Victim:   |  Group: 
GB flag

www.thaayakam.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:17
Estimated Attack Date: 2024-05-04

Sector: Construction

Victim:   |  Group: 
ZA flag

www.kamojou.co.za 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:16
Estimated Attack Date: 2024-05-05

Sector: Construction

Victim:   |  Group: 
BR flag

www.portosaofrancisco.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:16
Estimated Attack Date: 2024-04-24

Victim:   |  Group: 
 flag

www.lalengineering.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:15
Estimated Attack Date: 2024-05-07

Sector: Construction

Victim:   |  Group: 
FR flag

iseta.fr 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:14
Estimated Attack Date: 2024-05-08

Victim:   |  Group: 
BR flag

www.confins.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:13
Estimated Attack Date: 2024-05-13

Victim:   |  Group: 
BR flag

www.eucatex.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:12
Estimated Attack Date: 2024-05-14

Victim:   |  Group: 
 flag

www.rockymountainsales.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:10
Estimated Attack Date: 2024-05-14

Victim:   |  Group: 
 flag

www.neodesha.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:09
Estimated Attack Date: 2024-05-14

Victim:   |  Group: 
 flag

www.oriux.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:08
Estimated Attack Date: 2024-05-15

Victim:   |  Group: 
JP flag

www.chuoss.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:07
Estimated Attack Date: 2024-05-15

Victim:   |  Group: 
 flag

www.houstonwastesolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:05
Estimated Attack Date: 2024-05-17

Victim:   |  Group: 
ES flag

www.mataderodegijon.es 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:03
Estimated Attack Date: 2024-05-19

Victim:   |  Group: 
 flag

www.brittanyhorne.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:01
Estimated Attack Date: 2024-05-20

Victim:   |  Group: 
 flag

www.throttleup.io 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:00
Estimated Attack Date: 2024-05-20

Sector: Not Found

Victim:   |  Group: 
 flag

www.acslabtest.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:59
Estimated Attack Date: 2024-05-20

Sector: Healthcare

Victim:   |  Group: 
 flag

www.christies.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:58
Estimated Attack Date: 2024-05-26

Victim:   |  Group: 
RS flag

www.psgbdvor.rs 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:57
Estimated Attack Date: 2024-05-20

Sector: Construction

Victim:   |  Group: 
SE flag

www.bjurholm.se 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:56
Estimated Attack Date: 2024-05-28

Victim:   |  Group: 
IT flag

SIAED.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:55
Estimated Attack Date: 2024-05-23

Sector: Technology

Victim:   |  Group: 
 flag

Frontier.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:53
Estimated Attack Date: 2024-06-01

Victim:   |  Group: 
TV flag

www.clevo.com.tw 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:51
Estimated Attack Date: 2024-05-29

Sector: Technology

Victim:   |  Group: 
US flag

www.eastshoresound.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-02 15:02
Estimated Attack Date: 2024-05-20

Visits: 5630 Data Size: 50GB Published: TrueDownload: fpwwt67hm3mkt6hdavkfyqi42oo3vkaggvjj4kxdr2ivsbzyka5yr2qd.onion/EastShoreSound/

Victim:   |  Group: 
US flag

Frontier  

Company logo
Ransomware Group:

Discovery Date: 2024-06-01 18:41

Visits: 9 Data Size: 5GB Published: False

Victim:   |  Group: 
SE flag

Bjurholms kommun 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 22:51

Visits: 36 Data Size: 100Gb Published: False

Victim:   |  Group: 
RS flag

PSG BANATSKI DVOR D.O.O. NOVI SAD (SERBIA) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 12:39

Visits: 44 Data Size: 80GB Published: False

Victim:   |  Group: 
US flag

American Clinical Solutions(acslabtest.com)auctioning 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 00:03

Sector: Healthcare
Visits: 2507 Data Size: 700 GB Published: TrueDownload: auctioning data for a week, if you want to buy, please contact

Victim:   |  Group: 
IT flag

SIAED.it - HOSTER/DEV FOR ITALY BIGGEST BANKS 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 17:33

Visits: 101 Data Size: 1.6TB Published: False

Victim:   |  Group: 
US flag

Christies Auction House - christies.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 15:19

Visits: 2 Data Size: 2GB Published: False

Victim:   |  Group: 
FR flag

iseta.fr (institut des Sciences de l'Environnement et des Territoires d'Annecy) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-23 06:19
Estimated Attack Date: 2024-05-07

Sector: Education
Visits: 31 Data Size: 100GB Published: False

Victim:   |  Group: 
US flag

ThrottleUp  

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 19:46

Visits: 24 Data Size: 65GB Published: False

Victim:   |  Group: 
US flag

Brittany Horne  

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 11:14

Sector: Not Found
Visits: 72 Data Size: 2GB Published: False

Victim:   |  Group: 
ES flag

Matadero de Gijón - Biogas energy plant - mataderodegijon.es 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 22:29
Estimated Attack Date: 2024-05-16

Sector: Energy
Visits: 90 Data Size: 15 GB Published: False

Victim:   |  Group: 
US flag

American Clinical Solutions(acslabtest.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 22:28
Estimated Attack Date: 2024-05-13

Sector: Healthcare
Visits: 83 Data Size: 700 GB Published: False

Victim:   |  Group: 
US flag

ORIUX: Experts in Mobility  

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 22:26
Estimated Attack Date: 2024-05-07

Visits: 71 Data Size: 300Gb Published: False

Victim:   |  Group: 
US flag

Houston Waste Solutions  

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 14:36

Visits: 0 Data Size: 120.7 Gb Published: False

Victim:   |  Group: 
ES flag

OKUANT - okuant.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 18:48
Estimated Attack Date: 2024-05-13

Sector: Technology
Visits: 29 Data Size: 5 Gb Published: False

Victim:   |  Group: 
JP flag

Chuo System Service Co.,Ltd  

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 06:35

Sector: Technology
Visits: 185 Data Size: 20GB Published: False

Victim:   |  Group: 
US flag

East Shore Sound 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 06:34

Sector: Not Found
Visits: 79 Data Size: 50GB Published: False

Victim:   |  Group: 
US flag

City of Neodesha 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 02:44
Estimated Attack Date: 2024-05-06

Visits: 192 Data Size: 35G Published: False

Victim:   |  Group: 
US flag

Rocky Mountain Sales  

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 17:08

Visits: 58 Data Size: 400 GB Published: False

Victim:   |  Group: 
BR flag

500gb/www.confins.com.br/10kk/BR/Come to chat or we will attack you again. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 06:37

Visits: 35 Data Size: 500gb Published: False

Victim:   |  Group: 
BR flag

eucatex.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 06:36

Visits: 43 Data Size: 150 GB Published: TrueDownload: http://[redacted].onion/

Victim:   |  Group: 
ID flag

LPDB KUMKM LPDB.ID/LPDB.GO.ID 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 04:39

Visits: 232 Data Size: 15.48TB Published: False

Victim:   |  Group: 
BR flag

Administração do Porto de São Francisco do Sul (APSFS) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 18:42

Visits: 99 Data Size: 548.72 GB Published: False

Victim:   |  Group: 
ZA flag

Kamo Jou Trading  

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 20:36

Sector: Not Found
Visits: 32 Data Size: 2GB Published: False

Victim:   |  Group: 
 flag

lalengineering 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 12:35
Estimated Attack Date: 2024-05-04

Sector: Construction
Visits: 93 Data Size: 100GB Published: False

Victim:   |  Group: 
GB flag

Thaayakam LTD  

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 22:19

Sector: Not Found
Visits: 84 Data Size: 10.7GB Published: False

Victim:   |  Group: 
 flag

NRS Healthcare  

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 18:36

Sector: Healthcare
Visits: 240 Data Size: 578Gb Published: False

Victim:   |  Group: 
AF flag

The Islamic Emirat of Afghanistan National Environmental Protection Agency  

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 14:11

Visits: 82 Data Size: 48GB Published: False

Victim:   |  Group: 
MX flag

Universidad Nacional Autónoma de México  

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 14:31

Sector: Not Found
Visits: 129 Data Size: 20GB Published: False

Victim:   |  Group: 
AE flag

extraco.ae 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:09

Sector: Construction
Visits: 348 Data Size: 20GB Published: False

Victim:   |  Group: 
 flag

Mellitah Oil & Gas / Enigas Ly (Eni Electricity, Oil & Gas) 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 20:18

Sector: Energy
Visits: 160 Data Size: 1TB Published: False

Victim:   |  Group: 
ES flag

polaris-SOLUCIONES TECNOLÓGICAS PARA EMPRESAS -- polaris.es 

Company logo
Ransomware Group:

Discovery Date: 2024-04-27 06:03

Sector: Technology
Visits: 86 Data Size: 165Gb Published: False

Victim:   |  Group: 
US flag

Precision Time Systems  

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 00:25

Sector: Technology
Visits: 118 Data Size: 700 GB Published: False

Victim:   |  Group: 
GB flag

Jutebag  

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 00:24

Visits: 113 Data Size: 20 GB Published: False

Victim:   |  Group: 
AU flag

Design Intoto  

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 10:11
Estimated Attack Date: 2024-04-16

Visits: 105 Data Size: 700 GB Published: False

Victim:   |  Group: 
ES flag

EUROPEANPROF - Expertos en Seguridad y Altura -  

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 12:27

Sector: Construction
Visits: 13 Data Size: 50GB Published: False

Victim:   |  Group: 
US flag

CORIENT  

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 10:23

Visits: 74 Data Size: 30GB Published: False

Victim:   |  Group: 
SV flag

[Published]Constelacion Savings and Credit Society 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 10:22

Visits: 19418 Data Size: 497GB Published: TrueDownload: http://[redacted].onion/www.constelacion.com.sv/

Victim:   |  Group: 
US flag

HARMAN - CYNC SOLUTIONS client 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:41

Sector: Technology
Visits: 93 Data Size: 82Gb Published: False

Victim:   |  Group: 
US flag

CYNC SOLUTIONS - The unexpected target. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 20:06

Sector: Technology
Visits: 46 Data Size: 5Tb Published: False

Victim:   |  Group: 
IT flag

Mercatino S.r.l. https://www.mercatinousato.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 11:44

Visits: 616 Data Size: 1.5TB Published: False

Victim:   |  Group: 
BR flag

FábricaInfo  

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 07:47

Visits: 137 Data Size: 11.6 GiB Published: False

Victim:   |  Group: 
IT flag

Mercatino https://www.mercatinousato.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 21:49

Visits: 87 Data Size: 1.5TB Published: False

Victim:   |  Group: 
CO flag

Empresa de energía del Bajo Putumayo  

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 21:46

Sector: Energy
Visits: 46 Data Size: 20,2 GB Published: False

Victim:   |  Group: 
US flag

Change HealthCare - OPTUM Group - United HealthCare Group - FOR SALE 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 17:53

Sector: Healthcare
Visits: 9992 Data Size: 4TB Published: False

Victim:   |  Group: 
ES flag

Grupo Cuevas 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 11:51

Visits: 71 Data Size: 26GB Published: False

Victim:   |  Group: 
US flag

Robeson County Sheriff's Office  

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 13:42

Visits: 66 Data Size: 1.1 TB Published: False

Victim:   |  Group: 
US flag

Baca County Feedyard, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:51

Visits: 2 Data Size: 220GB Published: False

Victim:   |  Group: 
CA flag

Skyway Coach Lines and Shuttle Services -- skywaycoach.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 21:23
Estimated Attack Date: 2024-03-12

Visits: 41 Data Size: 60GB Published: False

Victim:   |  Group: 
IT flag

PHARMACY ETTORE FLORIO SNC - Online Pharmacy Italy  

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 10:36

Sector: Healthcare
Visits: 33 Data Size: 200Gb Published: False

Victim:   |  Group: 
US flag

Change HealthCare - OPTUM Group - United HealthCare Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 04:22

Sector: Healthcare
Visits: 38 Data Size: 4TB Published: False

Victim:   |  Group: 
IT flag

Carrozzeria Aretusa srl  

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 21:01

Visits: 16 Data Size: 90GB Published: False

Victim:   |  Group: 
US flag

HCI Systems, Inc.  

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 21:00
Estimated Attack Date: 2024-03-08

Sector: Construction
Visits: 20 Data Size: 500Gb Published: False

Victim:   |  Group: 
US flag

Better Accounting Solutions  

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 05:54

Visits: 62 Data Size: 200 GB Published: False

Victim:   |  Group: 
BR flag

Agencia Host  

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 05:52

Visits: 118 Data Size: 8 GB Published: False

Victim:   |  Group: 
SV flag

Constelacion Savings and Credit Society 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 14:57

Visits: 15 Data Size: 497GB Published: False

Victim:   |  Group: 
NO flag

Avant IT Norway 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 17:49

Sector: Technology
Visits: 27 Data Size: 7G Published: False

Victim:   |  Group: 
US flag

Woodsboro ISD 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 04:13

Visits: 5 Data Size: 45GB Published: False

Victim:   |  Group: 
EG flag

Power Generation Engineering and Services Company (PGESCo) - pgesco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 16:20

Sector: Energy
Visits: 170 Data Size: 8 Tb Crypted Published: False

Victim:   |  Group: 
HN flag

Industrial de Alimentos EYL SA 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 20:53

Visits: 104 Data Size: 17 GB Published: False

Victim:   |  Group: 
BR flag

La Pastina  

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 13:22

Visits: 50 Data Size: 6GB Published: False

Victim:   |  Group: 
US flag

McKim & Creed  

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 23:53

Sector: Construction
Visits: 62 Data Size: 500+ GB Published: False

Victim:   |  Group: 
GB flag

SBM & Co  

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 22:18

Sector: Construction
Visits: 355 Data Size: 200 GB Published: False

Victim:   |  Group: 
GB flag

SBM & Co 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 11:59

Sector: Not Found
Visits: 4 Data Size: 200 GB Published: False

Victim:   |  Group: 
MY flag

Kovra  

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 05:58

Sector: Not Found
Visits: 50 Data Size: 12GB Published: False

Victim:   |  Group: 
CA flag

Computan  

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 14:51

Sector: Technology
Visits: 93 Data Size: 72GB Published: False

Victim:   |  Group: 
US flag

Scadea Solutions  

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 04:13

Sector: Technology
Visits: 13 Data Size: 30GB Published: False

Victim:   |  Group: 
GB flag

DVT  

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 20:52

Sector: Technology
Visits: 57 Data Size: 51GB Published: False

Victim:   |  Group: 
MY flag

Rekamy  

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 19:26

Sector: Technology
Visits: 3 Data Size: 42GB Published: False

Victim:   |  Group: 
TV flag

go4kora  

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 19:25

Sector: Not Found
Visits: 5 Data Size: 12GB Published: False

Victim:   |  Group: 
SK flag

SIEA  

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 14:43

Sector: Energy
Visits: 55 Data Size: 62GB Published: False

Victim:   |  Group: 
CO flag

Hozzify  

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 14:42

Sector: Not Found
Visits: 47 Data Size: 136GB Published: False

Victim:   |  Group: 
ID flag

Merchant ID  

Company logo
Ransomware Group:

Discovery Date: 2024-03-07 14:58

Visits: 22 Data Size: 50GB Published: False

Victim:   |  Group: 
BR flag

SP Mundi  

Company logo
Ransomware Group:

Discovery Date: 2024-03-07 14:57

Visits: 33 Data Size: 8GB Published: False

Victim:   |  Group: 
BR flag

Shooting House  

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 19:10

Sector: Not Found
Visits: 41 Data Size: 60GB Published: False

Victim:   |  Group: 
VN flag

Benthanh Group 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 12:57

Victim:   |  Group: 
US flag

Headwater Companies LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:26

Victim:   |  Group: 
RO flag

AL SHEFA FARM 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 17:46

Victim:   |  Group: 
BR flag

YKP LTDA 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 20:10

Sector: Not Found

Victim:   |  Group: