Ransomware Group:  
Play



Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how Infostealer infections are impacting your business


Sites | External Information | Tools | Yara Rules | Ransom Note(s) | Activity | Worldmap | Victims (695)

Initially observed in June 2022, the Play ransomware (a.k.a PlayCrypt) operates through double extortion, targeting numerous organizations in Latin America. Its Initial Access method is quite similar to other ransomwares, involving attacks such as Phishing, Exposed Services to the Internet, and Valid Account compromises.

On April 19, 2023, the security company Symantec published two new tools developed by the Play group. These tools allow the malicious actor to enumerate and exfiltrate data from the internal network. The post mentions the following: 'Play threat actors use the .NET infostealer to enumerate software and services via WMI, WinRM, Remote Registry, and Remote Service. The malware checks for the existence of security and backup software, as well as remote administration tools and other programs, saving the information in .CSV files that are compressed into a .ZIP file for later manual exfiltration by threat actors.'Source: https://github.com/crocodyli/ThreatActors-TTPs


Sites

Title Available Last Visit FQDN Screenshot
None 🟢 2024-11-21 06:15:14.665708 mbrlkbtq5jonaqkurjwmxftytyn2ethqvbxfu4rgjbkkknndqwae6byd.onion 📸
None 🟢 2024-11-21 06:15:32.009351 k7kg3jqxang3wh7hnmaiokchk7qoebupfgoik6rha6mjpzwupwtj25yd.onion 📸
None 🟢 2024-11-21 06:15:47.944546 mbrlkbtq5jonaqkurjwmxftytyn2ethqvbxfu4rgjbkkknndqwae6byd.onion 📸

External information

Tools used

Discovery RMM Tools Defense Evasion Credential Theft OffSec Networking LOLBAS Exfiltration
AdFind GMER Mimikatz Cobalt Strike Plink PsExec WinSCP
IOBit WinPEAS
PowerTool

This information is provided by Ransomware-Tool-Matrix

Yara Rules

Ransom Note(s)

Activity over time

Worldmap

695 Victims

US flag

Henderson Stamping & Production 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 18:39

United States

Victim:   |  Group: 
US flag

Diamond Brand Gear 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 18:36

United States

Victim:   |  Group: 
CA flag

Dairy Farmers of Canada 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 18:33

Canada

Victim:   |  Group: 
US flag

Miller & Smith 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 18:30

Sector: Construction
United States

Victim:   |  Group: 
US flag

Hive Power Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 18:27

Sector: Energy
United States

Victim:   |  Group: 
US flag

CMD 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 18:23

Sector: Technology
United States

Victim:   |  Group: 
US flag

IVC Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 18:20

Sector: Technology
United States

Victim:   |  Group: 
US flag

Birdair 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 18:17

Sector: Construction
United States

Victim:   |  Group: 
US flag

Vox Printing 

Company logo
Ransomware Group:

Discovery Date: 2024-11-19 18:16

United States

Victim:   |  Group: 
US flag

Postcard Mania 

Company logo
Ransomware Group:

Discovery Date: 2024-11-07 00:19

United States

Victim:   |  Group: 
US flag

Paragon Plastics 

Company logo
Ransomware Group:

Discovery Date: 2024-11-06 13:34
Estimated Attack Date: 2024-11-05

United States

Victim:   |  Group: 
US flag

Delfin Design & Manufacturing 

Company logo
Ransomware Group:

Discovery Date: 2024-11-06 13:31
Estimated Attack Date: 2024-11-05

United States

Victim:   |  Group: 
US flag

Smitty's Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-11-06 13:28
Estimated Attack Date: 2024-11-05

United States

Victim:   |  Group: 
US flag

S & W Kitchens 

Company logo
Ransomware Group:

Discovery Date: 2024-11-06 13:25
Estimated Attack Date: 2024-11-05

United States

Victim:   |  Group: 
US flag

Dome Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-11-06 13:22
Estimated Attack Date: 2024-11-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

JS McCarthy Printers 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 21:19

United States

Victim:   |  Group: 
US flag

CGR Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-11-01 21:16

Sector: Technology
United States

Victim:   |  Group: 
US flag

Maval Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-10-31 00:22
Estimated Attack Date: 2024-10-30

United States

Victim:   |  Group: 
US flag

Unlimited Lawn Care 

Company logo
Ransomware Group:

Discovery Date: 2024-10-30 22:33

United States

Victim:   |  Group: 
US flag

Pureflow Airdog 

Company logo
Ransomware Group:

Discovery Date: 2024-10-30 22:29

United States

Victim:   |  Group: 
US flag

iFocus Consulting 

Company logo
Ransomware Group:

Discovery Date: 2024-10-30 22:26

United States

Victim:   |  Group: 
US flag

Pelsue 

Company logo
Ransomware Group:

Discovery Date: 2024-10-30 22:23

United States

Victim:   |  Group: 
US flag

Paul White Company 

Company logo
Ransomware Group:

Discovery Date: 2024-10-30 22:20

Sector: Construction
United States

Victim:   |  Group: 
US flag

Sunrise Express 

Company logo
Ransomware Group:

Discovery Date: 2024-10-30 22:17

United States

Victim:   |  Group: 
US flag

Astac 

Company logo
Ransomware Group:

Discovery Date: 2024-10-29 21:19

United States

Victim:   |  Group: 
US flag

Dana Safety Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-10-29 21:16

United States

Victim:   |  Group: 
US flag

Dirksen Screw Products 

Company logo
Ransomware Group:

Discovery Date: 2024-10-29 21:13

United States

Victim:   |  Group: 
US flag

TV Guide Magazine 

Company logo
Ransomware Group:

Discovery Date: 2024-10-26 23:15

Sector: Media
United States

Victim:   |  Group: 
US flag

Positive Business Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-10-26 21:46

United States

Victim:   |  Group: 
US flag

C & C Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-10-26 21:43

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Iron World Manufacturing 

Company logo
Ransomware Group:

Discovery Date: 2024-10-24 00:56

United States

Victim:   |  Group: 
US flag

Eagle Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-10-24 00:53
Estimated Attack Date: 2024-10-17

United States

Victim:   |  Group: 
US flag

Action Heating & Cooling 

Company logo
Ransomware Group:

Discovery Date: 2024-10-24 00:50
Estimated Attack Date: 2024-10-16

Sector: Construction
United States

Victim:   |  Group: 
US flag

Mainelli Mechanical Contractors 

Company logo
Ransomware Group:

Discovery Date: 2024-10-24 00:47

Sector: Construction
United States

Victim:   |  Group: 
US flag

TU Parks 

Company logo
Ransomware Group:

Discovery Date: 2024-10-24 00:44
Estimated Attack Date: 2024-10-17

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Ivanhoe Club 

Company logo
Ransomware Group:

Discovery Date: 2024-10-24 00:41

United States

Victim:   |  Group: 
CA flag

Wilkinson 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 23:29
Estimated Attack Date: 2024-10-17

Canada

Victim:   |  Group: 
US flag

Mid State Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 23:26

Sector: Energy
United States

Victim:   |  Group: 
US flag

Absolute Machine Tools 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 23:23

United States

Victim:   |  Group: 
US flag

McCody 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 23:20

Sector: Not Found
United States

Victim:   |  Group: 
US flag

The Strainrite Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 23:17

United States

Victim:   |  Group: 
CA flag

W?l?????n 

Company logo
Ransomware Group:

Discovery Date: 2024-10-17 00:15

Canada

Victim:   |  Group: 
US flag

CETRULO 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 00:20

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Nor-Well 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 00:17

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Kuhn and Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-10-16 00:14

Sector: Not Found
United States

Victim:   |  Group: 
NL flag

Nora Biscuits 

Company logo
Ransomware Group:

Discovery Date: 2024-10-15 00:22

Netherlands

Victim:   |  Group: 
US flag

Rescar Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-10-15 00:19

United States

Victim:   |  Group: 
US flag

Concord 

Company logo
Ransomware Group:

Discovery Date: 2024-10-15 00:16

Sector: Not Found
United States

Victim:   |  Group: 
US flag

OzarksGo 

Company logo
Ransomware Group:

Discovery Date: 2024-10-15 00:13

United States

Victim:   |  Group: 
US flag

Byerly Aviation 

Company logo
Ransomware Group:

Discovery Date: 2024-10-14 22:49

United States

Victim:   |  Group: 
US flag

Courtney Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-10-14 22:46

Sector: Construction
United States

Victim:   |  Group: 
US flag

Henneman Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-10-14 18:15

Sector: Construction
United States

Victim:   |  Group: 
US flag

Misionero Vegetables 

Company logo
Ransomware Group:

Discovery Date: 2024-10-14 18:12

United States

Victim:   |  Group: 
CA flag

Steel Art Signs 

Company logo
Ransomware Group:

Discovery Date: 2024-10-14 18:09

Canada

Victim:   |  Group: 
US flag

FortyEighty Architecture 

Company logo
Ransomware Group:

Discovery Date: 2024-10-10 00:12
Estimated Attack Date: 2024-10-09

Sector: Construction
United States

Victim:   |  Group: 
US flag

RobbJack & Crystallume 

Company logo
Ransomware Group:

Discovery Date: 2024-10-10 00:09
Estimated Attack Date: 2024-10-09

United States

Victim:   |  Group: 
US flag

Universal Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-10-10 00:06
Estimated Attack Date: 2024-10-09

United States

Victim:   |  Group: 
US flag

Eagle Recovery Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-10-08 22:24

United States

Victim:   |  Group: 
SE flag

AnVa Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-10-08 22:21

Sweden

Victim:   |  Group: 
US flag

Smoker's Choice 

Company logo
Ransomware Group:

Discovery Date: 2024-10-08 22:18

United States

Victim:   |  Group: 
US flag

Saratoga Liquor 

Company logo
Ransomware Group:

Discovery Date: 2024-10-08 22:15

United States

Victim:   |  Group: 
US flag

Accounting Resource Group 

Company logo
Ransomware Group:

Discovery Date: 2024-10-08 22:12

United States

Victim:   |  Group: 
US flag

Aaren Scientific 

Company logo
Ransomware Group:

Discovery Date: 2024-10-08 20:38

Sector: Healthcare
Canada

Victim:   |  Group: 
US flag

Creative Consumer Concepts 

Company logo
Ransomware Group:

Discovery Date: 2024-10-05 23:42

United States

Victim:   |  Group: 
US flag

Power Torque Services 

Company logo
Ransomware Group:

Discovery Date: 2024-10-05 23:39

United States

Victim:   |  Group: 
US flag

C&L Ward 

Company logo
Ransomware Group:

Discovery Date: 2024-10-04 22:46

Sector: Construction
United States

Victim:   |  Group: 
US flag

Wilmington Convention Center 

Company logo
Ransomware Group:

Discovery Date: 2024-10-04 22:43

United States

Victim:   |  Group: 
US flag

Guerriere & Halnon 

Company logo
Ransomware Group:

Discovery Date: 2024-10-04 22:40

Sector: Not Found
United States

Victim:   |  Group: 
CA flag

Markdom Plastic Products 

Company logo
Ransomware Group:

Discovery Date: 2024-10-04 22:36

Canada

Victim:   |  Group: 
US flag

Pete's Road Service 

Company logo
Ransomware Group:

Discovery Date: 2024-10-04 21:07

United States

Victim:   |  Group: 
US flag

Affirm Agency 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 21:57

United States

Victim:   |  Group: 
US flag

InteriorWorx Commercial Flooring 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 21:54

Sector: Construction
United States

Victim:   |  Group: 
US flag

Performance Food Centers 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 21:51

United States

Victim:   |  Group: 
DE flag

Reutter 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 21:48

Germany

Victim:   |  Group: 
US flag

4B Components 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 21:45

United States

Victim:   |  Group: 
US flag

Andantex USA 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 21:42

United States

Victim:   |  Group: 
US flag

G/S Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 21:39

Sector: Technology
United States

Victim:   |  Group: 
SE flag

Condere Ip, Infracom Group 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 21:36

Sector: Technology
Sweden

Victim:   |  Group: 
US flag

The Rubber Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 21:32

United States

Victim:   |  Group: 
US flag

Classic Business Products 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 21:29

United States

Victim:   |  Group: 
US flag

Garvey 

Company logo
Ransomware Group:

Discovery Date: 2024-09-29 21:26

United States

Victim:   |  Group: 
US flag

Mile Hi Foods 

Company logo
Ransomware Group:

Discovery Date: 2024-09-26 22:38

United States

Victim:   |  Group: 
US flag

PetEdge 

Company logo
Ransomware Group:

Discovery Date: 2024-09-24 23:15

United States

Victim:   |  Group: 
CA flag

BroadGrain Commodities 

Company logo
Ransomware Group:

Discovery Date: 2024-09-23 20:46

Canada

Victim:   |  Group: 
GR flag

Eurobulk 

Company logo
Ransomware Group:

Discovery Date: 2024-09-23 20:43

Greece

Victim:   |  Group: 
US flag

Jackson Paper Manufacturing 

Company logo
Ransomware Group:

Discovery Date: 2024-09-20 23:50

United States

Victim:   |  Group: 
DK flag

Messe C 

Company logo
Ransomware Group:

Discovery Date: 2024-09-20 23:47

Denmark

Victim:   |  Group: 
US flag

Noble Environmental 

Company logo
Ransomware Group:

Discovery Date: 2024-09-20 23:44

Sector: Energy
United States

Victim:   |  Group: 
US flag

Omega Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-09-20 23:41

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Pacific Coast Building Products 

Company logo
Ransomware Group:

Discovery Date: 2024-09-20 23:38

Sector: Construction
United States

Victim:   |  Group: 
US flag

Thompson Construction Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-09-20 23:35

Sector: Construction
United States

Victim:   |  Group: 
US flag

Plaisted Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 22:36

Sector: Construction
United States

Victim:   |  Group: 
US flag

Baskervill 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:07
Estimated Attack Date: 2024-09-16

Sector: Construction
United States

Victim:   |  Group: 
US flag

Protective Industrial Products 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:04
Estimated Attack Date: 2024-09-16

United States

Victim:   |  Group: 
US flag

Inktel 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:01
Estimated Attack Date: 2024-09-16

United States

Victim:   |  Group: 
CA flag

Rsp 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:58
Estimated Attack Date: 2024-09-16

Canada

Victim:   |  Group: 
CA flag

Hariri Pontarini Architects 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:55
Estimated Attack Date: 2024-09-16

Sector: Construction
Canada

Victim:   |  Group: 
LU flag

Multidata 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:52
Estimated Attack Date: 2024-09-16

Sector: Technology
Luxembourg

Victim:   |  Group: 
US flag

True Family Enterprises 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 21:11

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Dimensional Merchandising 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 21:08

United States

Victim:   |  Group: 
US flag

Creative Playthings 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 21:05

United States

Victim:   |  Group: 
US flag

Evans Distribution Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:31

United States

Victim:   |  Group: 
CA flag

Weldco-Beales Manufacturing 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:28

Canada

Victim:   |  Group: 
US flag

PIGGLY WIGGLY ALABAMA DISTRIBUTING 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:25

United States

Victim:   |  Group: 
US flag

Elgin Separation Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:22

United States

Victim:   |  Group: 
US flag

Bel-Air Bay Club 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:19

United States

Victim:   |  Group: 
US flag

Joe Swartz Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:16

Sector: Construction
United States

Victim:   |  Group: 
US flag

Virginia Dare Extract Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:13

United States

Victim:   |  Group: 
US flag

Southeast Cooler 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:09

United States

Victim:   |  Group: 
US flag

Farmers' Rice Cooperative 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:24

United States

Victim:   |  Group: 
US flag

Bakersfield 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:21

United States

Victim:   |  Group: 
US flag

Crain Group 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:18

Sector: Construction
United States

Victim:   |  Group: 
US flag

Seirus Innovation 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:05
Estimated Attack Date: 2024-08-20

United States

Victim:   |  Group: 
US flag

Epi Breads 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:40
Estimated Attack Date: 2024-08-28

United States

Victim:   |  Group: 
US flag

Software Engineering Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:37
Estimated Attack Date: 2024-08-28

Sector: Technology
United States

Victim:   |  Group: 
US flag

GDB International 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:34
Estimated Attack Date: 2024-08-28

Sector: Not Found
United States

Victim:   |  Group: 
US flag

ABC Parts International 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:31
Estimated Attack Date: 2024-08-28

United States

Victim:   |  Group: 
US flag

Universal Pure 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:29
Estimated Attack Date: 2024-08-28

United States

Victim:   |  Group: 
US flag

Omicron Granite & Tile 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:26
Estimated Attack Date: 2024-08-28

Sector: Construction
United States

Victim:   |  Group: 
BE flag

Clabots 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:23
Estimated Attack Date: 2024-08-28

Sector: Not Found
Belgium

Victim:   |  Group: 
US flag

Microchip Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 23:44

Sector: Technology
United States

Victim:   |  Group: 
US flag

Precom 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 23:43

Sector: Construction
United States

Victim:   |  Group: 
US flag

The SMS Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:52

United States

Victim:   |  Group: 
US flag

Grid Subject Matter Experts 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:49

Sector: Energy
United States

Victim:   |  Group: 
FR flag

Quilvest Capital Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:46

France

Victim:   |  Group: 
US flag

Armour Coatings 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:43

Sector: Construction
United States

Victim:   |  Group: 
US flag

RCG 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:40

Sector: Technology
United States

Victim:   |  Group: 
US flag

Policy Administration Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:36

United States

Victim:   |  Group: 
US flag

Mill Creek Lumber 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:30
Estimated Attack Date: 2024-08-13

Sector: Construction
United States

Victim:   |  Group: 
US flag

Parker Development Company 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:32

Sector: Construction
United States

Victim:   |  Group: 
US flag

Air International Thermal Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:31

United States

Victim:   |  Group: 
US flag

Adina Design 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:28

Sector: Not Found
United States

Victim:   |  Group: 
US flag

CinemaTech 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:25

United States

Victim:   |  Group: 
CA flag

Erie Meats 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:22

Canada

Victim:   |  Group: 
US flag

M??? ????k ?????? 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:18

Sector: Technology
United States

Victim:   |  Group: 
US flag

TelPro 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 18:01

United States

Victim:   |  Group: 
CA flag

Credible Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 22:51

Canada

Victim:   |  Group: 
SE flag

Nilorngruppen AB 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 22:48

Sweden

Victim:   |  Group: 
US flag

Alternate Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 20:49

Sector: Energy
United States

Victim:   |  Group: 
US flag

True Blue Environmental 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 20:48

Sector: Not Found
United States

Victim:   |  Group: 
CA flag

Granit Design 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 20:48

Canada

Victim:   |  Group: 
US flag

KinetX 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 20:47

Sector: Technology
United States

Victim:   |  Group: 
US flag

The Computer Merchant 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:44

Sector: Technology
United States

Victim:   |  Group: 
US flag

Williams Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:43

Sector: Construction
United States

Victim:   |  Group: 
US flag

Gateway Extrusions 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:43

United States

Victim:   |  Group: 
US flag

Gendron & Gendron 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:18

Sector: Construction
United States

Victim:   |  Group: 
US flag

Golden Business Machines 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:18

United States

Victim:   |  Group: 
US flag

Odyssey Fitness Center 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:17

United States

Victim:   |  Group: 
US flag

OfficeOps 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:16

United States

Victim:   |  Group: 
US flag

Congoleum 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 21:16
Estimated Attack Date: 2024-07-17

United States

Victim:   |  Group: 
US flag

C???o???m 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 19:09

United States

Victim:   |  Group: 
US flag

Hayden Power Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 19:08

Sector: Construction
United States

Victim:   |  Group: 
US flag

MIPS Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 19:07

Sector: Technology
United States

Victim:   |  Group: 
US flag

Hyperice 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 22:40

Sector: Healthcare
United States

Victim:   |  Group: 
US flag

Texas Electric Cooperatives 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 00:06

Sector: Energy
United States

Victim:   |  Group: 
US flag

The 21st Century Energy Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 00:05

Sector: Energy
United States

Victim:   |  Group: 
US flag

T P C I 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 00:05

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Elyria Foundry 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 22:34

United States

Victim:   |  Group: 
US flag

Texas Recycling 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 22:34

United States

Victim:   |  Group: 
US flag

INDA's 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:14

Sector: Technology
United States

Victim:   |  Group: 
US flag

Innerspec Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:13
Estimated Attack Date: 2024-05-23

Sector: Technology
United States

Victim:   |  Group: 
US flag

Prairie Athletic Club 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:13
Estimated Attack Date: 2024-06-10

United States

Victim:   |  Group: 
US flag

Fareri Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:12
Estimated Attack Date: 2024-01-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

TPI 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:18

United States

Victim:   |  Group: 
US flag

Harvey Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:17

Sector: Construction
United States

Victim:   |  Group: 
US flag

Belle Tire 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:17

United States

Victim:   |  Group: 
US flag

Hedrick Brothers Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:16

Sector: Construction
United States

Victim:   |  Group: 
GB flag

World inquest 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:16

Sector: Not Found
United Kingdom

Victim:   |  Group: 
US flag

Bunger Steel 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:15

Sector: Construction
United States

Victim:   |  Group: 
US flag

RRCA Accounts Management 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:15
Estimated Attack Date: 2024-06-07

United States

Victim:   |  Group: 
US flag

ProMotion Holdings 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:14
Estimated Attack Date: 2024-06-12

United States

Victim:   |  Group: 
US flag

Custom Concrete 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:14

Sector: Construction
United States

Victim:   |  Group: 
CA flag

Ladco 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 19:49

Sector: Construction
Canada

Victim:   |  Group: 
CH flag

Walder Wyss and Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:55
Estimated Attack Date: 2024-06-12

Switzerland

Victim:   |  Group: 
US flag

Celluphone 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:54
Estimated Attack Date: 2024-06-12

United States

Victim:   |  Group: 
US flag

Me Too Shoes 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:53
Estimated Attack Date: 2024-06-12

United States

Victim:   |  Group: 
SE flag

Ab Monsteras Metall 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:53
Estimated Attack Date: 2024-06-12

Sweden

Victim:   |  Group: 
AR flag

Amarilla Gas 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:52
Estimated Attack Date: 2024-06-12

Sector: Energy
Argentina

Victim:   |  Group: 
NL flag

Aldenhoven 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:52
Estimated Attack Date: 2024-06-12

Sector: Not Found
Netherlands

Victim:   |  Group: 
DE flag

ANTECH-GUTLING Gruppe 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:51
Estimated Attack Date: 2024-06-12

Sector: Construction
Germany

Victim:   |  Group: 
CA flag

Refcio & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:51
Estimated Attack Date: 2024-06-12

Sector: Not Found
Canada

Victim:   |  Group: 
US flag

City Builders 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:50
Estimated Attack Date: 2024-06-12

Sector: Construction
United States

Victim:   |  Group: 
CA flag

Seagulf Marine Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:46

Canada

Victim:   |  Group: 
US flag

Western Mechanical 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:45

Sector: Construction
United States

Victim:   |  Group: 
US flag

Trisun Land Services 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:45

Sector: Construction
United States

Victim:   |  Group: 
US flag

Diverse Technology Industrial 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:34

Sector: Technology
United States

Victim:   |  Group: 
US flag

Air Cleaning Specialists 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:33

United States

Victim:   |  Group: 
US flag

Corbin Turf & Ornamental Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:33

United States

Victim:   |  Group: 
US flag

Kinter 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:32

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Goodman Reichwald-Dodge 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:31

United States

Victim:   |  Group: 
CA flag

3GL Technology Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:31

Sector: Technology
Canada

Victim:   |  Group: 
US flag

Brainworks Software 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:30

Sector: Technology
United States

Victim:   |  Group: 
US flag

Eagle Materials 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:30

United States

Victim:   |  Group: 
US flag

Great Lakes International Trading 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:29

United States

Victim:   |  Group: 
US flag

Smartweb 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:29

Sector: Technology
United States

Victim:   |  Group: 
US flag

Peterbilt of Atlanta 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:28

United States

Victim:   |  Group: 
US flag

Chroma Color 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:28

United States

Victim:   |  Group: 
US flag

Shinnick & Ryan 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:27

United States

Victim:   |  Group: 
US flag

Elmhurst Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 00:32

Sector: Not Found
United States

Victim:   |  Group: 
US flag

WALSER AUTOMOTIVE GROUP 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 00:32

United States

Victim:   |  Group: 
US flag

FPL Food 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 00:31

United States

Victim:   |  Group: 
CA flag

Ntv 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 00:31

Canada

Victim:   |  Group: 
US flag

Credit Central 

Company logo
Ransomware Group:

Discovery Date: 2024-05-29 22:31

United States

Victim:   |  Group: 
US flag

Ryder Scott Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 02:26

Sector: Energy
United States

Victim:   |  Group: 
US flag

Tri-state General Contractors 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 02:25

Sector: Construction
United States

Victim:   |  Group: 
PL flag

Starostwo Powiatowe w Świebodzinie 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:58

Poland

Victim:   |  Group: 
US flag

Aspire Tax 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:58

United States

Victim:   |  Group: 
US flag

The Louis G Freeman 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:57

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Experis Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:57

Sector: Technology
United States

Victim:   |  Group: 
US flag

Anchorage Daily News 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:56

Sector: Not Found
United States

Victim:   |  Group: 
US flag

RDI-USA 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:55

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Ardenbrook 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:55

United States

Victim:   |  Group: 
US flag

Visa Lighting 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:54

United States

Victim:   |  Group: 
US flag

Semicore Equipment 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:53

United States

Victim:   |  Group: 
US flag

Levin Porter Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:53

Sector: Construction
United States

Victim:   |  Group: 
US flag

LiveHelpNow 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:36

Sector: Technology
United States

Victim:   |  Group: 
US flag

NK Parts Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:35

United States

Victim:   |  Group: 
US flag

Badger Tag & Label 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:34

United States

Victim:   |  Group: 
US flag

Haumiller Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:34

United States

Victim:   |  Group: 
US flag

Central Florida Equipment 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:12

Sector: Construction
United States

Victim:   |  Group: 
US flag

High Performance Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:12

United States

Victim:   |  Group: 
US flag

Mauritzon 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:11

United States

Victim:   |  Group: 
US flag

Somerville 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:11

Sector: Construction
United States

Victim:   |  Group: 
US flag

Donco Air 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:10

Sector: Construction
United States

Victim:   |  Group: 
US flag

Affordable Payroll & Bookkeeping Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:10

United States

Victim:   |  Group: 
US flag

Utica Mack 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:09

United States

Victim:   |  Group: 
US flag

KC Scout 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:09

United States

Victim:   |  Group: 
US flag

Sentry Data Management 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:08

Sector: Healthcare
United States

Victim:   |  Group: 
US flag

Stainless Foundry & Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 02:19
Estimated Attack Date: 2024-04-15

United States

Victim:   |  Group: 
US flag

Canatal Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:09
Estimated Attack Date: 2024-04-30

United States

Victim:   |  Group: 
US flag

Advanced Business Networks 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 20:35

Sector: Technology
United States

Victim:   |  Group: 
US flag

Profile Products 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 20:34

United States

Victim:   |  Group: 
CA flag

C?????l I????????s 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 17:23

Sector: Technology
Canada

Victim:   |  Group: 
US flag

Axip Energy Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 22:24

Sector: Energy
United States

Victim:   |  Group: 
US flag

Original Herkimer Cheese 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:26

United States

Victim:   |  Group: 
US flag

Precision Fluid Controls 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:25

United States

Victim:   |  Group: 
US flag

Yale Mortgage 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:25

United States

Victim:   |  Group: 
MX flag

Madata 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:24

Sector: Not Found
Mexico

Victim:   |  Group: 
US flag

Legislative Bill Drafting Commission 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:24

United States

Victim:   |  Group: 
US flag

Toolmarts 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:23

United States

Victim:   |  Group: 
US flag

New Hudson Facades 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:22

Sector: Construction
United States

Victim:   |  Group: 
AU flag

Alltruck Bodies 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:31

Australia

Victim:   |  Group: 
NL flag

SIS Automatisering 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:30

Sector: Technology
Netherlands

Victim:   |  Group: 
US flag

Pennsylvania Convention Center 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:29

United States

Victim:   |  Group: 
US flag

Engineered Automation of Maine 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:29

United States

Victim:   |  Group: 
US flag

JE Owens 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:28

Sector: Not Found
United States

Victim:   |  Group: 
US flag

P??????? & ???? 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:28

United States

Victim:   |  Group: 
US flag

Heritage Cooperative 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 23:21
Estimated Attack Date: 2024-04-12

United States

Victim:   |  Group: 
US flag

Feldstein & Stewart 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:38
Estimated Attack Date: 2024-04-10

United States

Victim:   |  Group: 
US flag

Agate Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:38

Sector: Construction
United States

Victim:   |  Group: 
US flag

H??????? C?????????? 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:37

Sector: Healthcare
United States

Victim:   |  Group: 
US flag

MoldTech 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:34

United States

Victim:   |  Group: 
CA flag

Theatrixx Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:34

Sector: Technology
Canada

Victim:   |  Group: 
US flag

Access Intelligence 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:33

Sector: Technology
United States

Victim:   |  Group: 
US flag

New England Wooden Ware 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:32

United States

Victim:   |  Group: 
US flag

LS Networks 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:32

United States

Victim:   |  Group: 
CA flag

The MBTW Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:31

Sector: Construction
Canada

Victim:   |  Group: 
US flag

F???s???? & ??????t 

Company logo
Ransomware Group:

Discovery Date: 2024-04-10 21:14

United States

Victim:   |  Group: 
US flag

Sit 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 22:25

Sector: Technology
United States

Victim:   |  Group: 
US flag

Guy's Floor Service 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 22:25

Sector: Construction
United States

Victim:   |  Group: 
US flag

Everbrite 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 20:58

United States

Victim:   |  Group: 
US flag

Wyoming Machinery 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 01:25
Estimated Attack Date: 2024-03-21

United States

Victim:   |  Group: 
US flag

W?????? ????????y 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 22:23

Sector: Technology
United States

Victim:   |  Group: 
US flag

Pavilion Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:30

Sector: Construction
United States

Victim:   |  Group: 
US flag

Boingo Graphics 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:30

United States

Victim:   |  Group: 
PL flag

Tbr Kowalczyk 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 14:57

Poland

Victim:   |  Group: 
US flag

JM Thompson 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 14:57

Sector: Construction
United States

Victim:   |  Group: 
US flag

Weld Plus 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 14:56

United States

Victim:   |  Group: 
DE flag

Festspielhaus Baden-Baden 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:25

Germany

Victim:   |  Group: 
US flag

West Monroe 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:24

United States

Victim:   |  Group: 
US flag

Frawner 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:24

Sector: Construction
United States

Victim:   |  Group: 
US flag

Alber Law Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:23

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Hartz 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:22

United States

Victim:   |  Group: 
US flag

Quality Enclosures 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:22

United States

Victim:   |  Group: 
US flag

Lawrence Semiconductor Research Laboratory 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:21

Sector: Technology
United States

Victim:   |  Group: 
US flag

Lambda Energy Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:21

Sector: Energy
United States

Victim:   |  Group: 
US flag

QEO Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 23:48
Estimated Attack Date: 2024-03-11

United States

Victim:   |  Group: 
DE flag

Schokinag 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 23:47

Germany

Victim:   |  Group: 
US flag

Zips Car Wash 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 23:46

United States

Victim:   |  Group: 
DE flag

Bechtold 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 23:46

Sector: Construction
Germany

Victim:   |  Group: 
CA flag

Canada Revenue Agency 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:21

Canada

Victim:   |  Group: 
US flag

White Oak Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:21

United States

Victim:   |  Group: 
US flag

Ruda Auto 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:20

United States

Victim:   |  Group: 
US flag

Image Pointe 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:20

United States

Victim:   |  Group: 
US flag

Grassmid Transport 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:19

United States

Victim:   |  Group: 
GB flag

Fashion UK 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:18

United Kingdom

Victim:   |  Group: 
CA flag

QI Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 17:49

Canada

Victim:   |  Group: 
US flag

BiTec 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 17:48

Sector: Technology
United States

Victim:   |  Group: 
US flag

Bridger Insurance 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 17:48

United States

Victim:   |  Group: 
US flag

SREE Hotels 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 16:25

United States

Victim:   |  Group: 
US flag

Q?? ??o?? 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 16:25

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Premier Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 16:24

Sector: Technology
United States

Victim:   |  Group: 
US flag

Continental Aerospace Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 01:23
Estimated Attack Date: 2024-03-06

Sector: Not Found
United States

Victim:   |  Group: 
US flag

MainVest 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 20:09

United States

Victim:   |  Group: 
US flag

C?????????? A???????e T??????????? 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 20:09

United States

Victim:   |  Group: 
US flag

K???o??? 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 02:54

Sector: Technology
United States

Victim:   |  Group: 
US flag

Skyland Grain 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:17
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
US flag

American Nuts 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:17
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
US flag

A&A Wireless 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:16
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
US flag

Powill Manufacturing & Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:16
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
CA flag

Trans+Plus Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:15
Estimated Attack Date: 2024-03-01

Canada

Victim:   |  Group: 
SE flag

Hedlunds 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:55

Sector: Not Found
Sweden

Victim:   |  Group: 
US flag

Red River Title 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:54

United States

Victim:   |  Group: 
CA flag

Compact Mould 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:54

Canada

Victim:   |  Group: 
US flag

Winona Pattern & Mold 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:53

United States

Victim:   |  Group: 
US flag

Marketon 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:52

United States

Victim:   |  Group: 
US flag

Stack Infrastructure 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:52

Sector: Technology
United States

Victim:   |  Group: 
US flag

Coastal Car 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:51

United States

Victim:   |  Group: 
US flag

New Bedford Welding Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:51

United States

Victim:   |  Group: 
CA flag

Influence Communication 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:50

Canada

Victim:   |  Group: 
CA flag

Kool-air 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:50

Sector: Technology
Canada

Victim:   |  Group: 
US flag

FBi Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:49

Sector: Construction
United States

Victim:   |  Group: 
US flag

Gilmore & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 22:20

United States

Victim:   |  Group: 
US flag

Welch's 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 23:49
Estimated Attack Date: 2024-02-22

Massachusetts, United States

Victim:   |  Group: 
US flag

W???h? 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 23:44

Massachusetts, United States

Victim:   |  Group: 
US flag

LD Davis 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:50

United States

Victim:   |  Group: 
DE flag

von Hagen 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:50

Sector: Not Found
Germany

Victim:   |  Group: 
US flag

Norman, Fox 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:49

United States

Victim:   |  Group: 
US flag

HR Ewell & Hy-tec 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:48

United States

Victim:   |  Group: 
US flag

Mechanical Reps 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:48

Sector: Construction
United States

Victim:   |  Group: 
US flag

Onclusive 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:47

Sector: Technology
United States

Victim:   |  Group: 
NL flag

MeerServices 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:47

Sector: Not Found
Netherlands

Victim:   |  Group: 
US flag

DuBose Strapping 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:46

United States

Victim:   |  Group: 
US flag

SilverLining 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:45

Sector: Technology
New York, United States

Victim:   |  Group: 
US flag

Modern Kitchens 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 02:52
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
GB flag

Greenwich Leisure 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:33
Estimated Attack Date: 2024-02-05

United Kingdom

Victim:   |  Group: 
US flag

Ready Mixed Concrete 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:33
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Northeastern Sheet Metal 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:32
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Hannon Transport 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:32
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

McMillan Pazdan Smith 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:31
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Mason Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:31
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Albert Bartlett 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:30
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Perry-McCall Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:30
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Virgin Islands Lottery 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:29
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Premier Facility Management 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:29
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Douglas County Libraries 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:28
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Leaders Staffing 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:28
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Innovex Downhole Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 01:31

Sector: Energy
United States

Victim:   |  Group: 
US flag

TPG Architecture 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 19:38

United States

Victim:   |  Group: 
US flag

Televerde 

Company logo
Ransomware Group:

Discovery Date: 2024-01-06 08:47

United States

Victim:   |  Group: 
US flag

Madison Capital & WPM & The Time Group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 23:58
Estimated Attack Date: 2023-12-30

United States

Victim:   |  Group: 
US flag

Morgan, Chambers & Wright & The Green Group 

Company logo
Ransomware Group:

Discovery Date: 2023-12-30 23:56

Sector:
United States : M?????n C?????? & W?? & The ???? G????

Victim:   |  Group: 
CA flag

Keyser Mason Ball 

Company logo
Ransomware Group:

Discovery Date: 2023-12-30 23:55

Sector:
Canada

Victim:   |  Group: 
US flag

CVR Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-12-28 13:31

Sector:
United States

Victim:   |  Group: 
GB flag

Jon Richard 

Company logo
Ransomware Group:

Discovery Date: 2023-12-21 00:36
Estimated Attack Date: 2023-12-20

Sector:
United Kingdom

Victim:   |  Group: 
DK flag

Concept Data 

Company logo
Ransomware Group:

Discovery Date: 2023-12-21 00:36
Estimated Attack Date: 2023-12-20

Sector:
Denmark

Victim:   |  Group: 
US flag

Packaging Solutions 

Company logo
Ransomware Group:

Discovery Date: 2023-12-21 00:35
Estimated Attack Date: 2023-12-20

Sector:
United States

Victim:   |  Group: 
CA flag

Owen Quilty Professional 

Company logo
Ransomware Group:

Discovery Date: 2023-12-21 00:35

Sector:
Canada

Victim:   |  Group: 
US flag

Richard Harris Personal Injury Law Firm 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 23:59

Sector:
United States

Victim:   |  Group: 
DE flag

Schoepe Display 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 23:59

Sector:
Germany

Victim:   |  Group: 
US flag

Waldner's 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 23:58

Sector:
United States

Victim:   |  Group: 
NL flag

Succes Schoonmaak 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 23:58

Sector:
Netherlands

Victim:   |  Group: 
US flag

DYWIDAG-Systems & American Transportation 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 23:57

Sector:
Luxembourg, United States

Victim:   |  Group: 
US flag

C?????z???? 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 22:24

Sector:
New York, United States

Victim:   |  Group: 
US flag

The CM Paula 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 22:24

Sector:
United States

Victim:   |  Group: 
US flag

GlobalSpec 

Company logo
Ransomware Group:

Discovery Date: 2023-12-12 23:53

Sector:
United States

Victim:   |  Group: 
CA flag

California Innovations 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:13

Sector:
Canada

Victim:   |  Group: 
US flag

SMRT 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:13

Sector:
United States

Victim:   |  Group: 
US flag

Intrepid Sea, Air & Space Museum 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:12

Sector:
United States

Victim:   |  Group: 
US flag

Postworks 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:12

Sector:
United States

Victim:   |  Group: 
US flag

PLS Logistics 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:11

Sector:
United States

Victim:   |  Group: 
US flag

Ridge Vineyards 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:11

Sector:
United States

Victim:   |  Group: 
US flag

AJO 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:11

Sector:
United States

Victim:   |  Group: 
US flag

PHIBRO GMBH 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:10

Sector:
United States

Victim:   |  Group: 
SE flag

Silvent North America 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:12

Sector:
Sweden

Victim:   |  Group: 
US flag

GreenWaste Recovery 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:11

Sector:
United States

Victim:   |  Group: 
US flag

Burton Wire & Cable 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:11

Sector:
United States

Victim:   |  Group: 
ZA flag

Capespan 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:10

Sector:
South Africa

Victim:   |  Group: 
US flag

Becker Furniture World 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:10

Sector:
United States

Victim:   |  Group: 
GB flag

Payne Hicks Beach 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:09

Sector:
United Kingdom

Victim:   |  Group: 
NL flag

Vitro Plus 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:09

Sector:
Netherlands

Victim:   |  Group: 
US flag

GVM 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:08

Sector:
United States

Victim:   |  Group: 
CA flag

Planbox 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:08

Sector:
Canada

Victim:   |  Group: 
US flag

AG Consulting Engineering 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:07

Sector:
United States

Victim:   |  Group: 
US flag

Greater Richmond Transit 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:07

Sector:
United States

Victim:   |  Group: 
US flag

Kuriyama of America 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:06

Sector:
United States

Victim:   |  Group: 
CA flag

Canderel Management 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 07:18
Estimated Attack Date: 2023-11-28

Sector:
Quebec, Canada

Victim:   |  Group: 
US flag

OLA Consulting Engineers 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 07:17
Estimated Attack Date: 2023-11-28

Sector:
United States

Victim:   |  Group: 
US flag

Labtopia 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 07:16
Estimated Attack Date: 2023-11-28

Sector:
United States

Victim:   |  Group: 
US flag

SC Hydraulic Engineering 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 07:15
Estimated Attack Date: 2023-11-28

Sector:
United States

Victim:   |  Group: 
US flag

Unitransfer 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 07:11
Estimated Attack Date: 2023-11-28

Sector:
Florida, United States

Victim:   |  Group: 
US flag

Noble Mountain Tree Farm 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 20:53

Sector:
Oregon, United States

Victim:   |  Group: 
US flag

EDGE Realty Partners 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:28

Sector:
Texas, United States

Victim:   |  Group: 
US flag

SurvTech Solutions 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:28

Sector:
Florida, United States

Victim:   |  Group: 
NL flag

Byfod 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:27

Sector:
Netherlands

Victim:   |  Group: 
US flag

Retailer Web Services 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:27

Sector:
United States

Victim:   |  Group: 
GB flag

Sparex 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:26

Sector:
United Kingdom

Victim:   |  Group: 
US flag

Continental Shipping Line 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:26

Sector:
Texas, United States

Victim:   |  Group: 
US flag

MooreCo 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:25

Sector:
Texas, United States

Victim:   |  Group: 
US flag

AMERICAN INSULATED GLASS 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:24

Sector:
Georgia, United States

Victim:   |  Group: 
US flag

Elston-nationwide 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:24

Sector:
Texas, United States

Victim:   |  Group: 
US flag

Thillens 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:23

Sector:
Illinois, United States

Victim:   |  Group: 
US flag

SinglePoint Outsourcing 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:23

Sector:
California, United States

Victim:   |  Group: 
US flag

McHale Landscape Design 

Company logo
Ransomware Group:

Discovery Date: 2023-11-22 23:59

Sector:
United States

Victim:   |  Group: 
US flag

The DMC 

Company logo
Ransomware Group:

Discovery Date: 2023-11-18 23:44

Sector:
United States

Victim:   |  Group: 
US flag

PIKE Technologies 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:15
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
US flag

Proforma Albrecht 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:15
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
AU flag

Fgs 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:14
Estimated Attack Date: 2023-11-14

Sector:
Australia

Victim:   |  Group: 
US flag

Trademark Property 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:14
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
NL flag

Nomot 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:13
Estimated Attack Date: 2023-11-14

Sector:
Netherlands

Victim:   |  Group: 
GB flag

Global Technologies Racing Ltd 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:13
Estimated Attack Date: 2023-11-14

Sector:
United Kingdom

Victim:   |  Group: 
US flag

Thompson Candy 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:12
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
US flag

Road Scholar Transport 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:12
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
DE flag

KaDeWe 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:11
Estimated Attack Date: 2023-11-14

Sector:
Germany

Victim:   |  Group: 
US flag

Wyatt Detention Center 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:11
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
US flag

Guntert & Zimmerman 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:10
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
GB flag

ConSpare 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:10
Estimated Attack Date: 2023-11-14

Sector:
United Kingdom

Victim:   |  Group: 
US flag

JS Hovnanian & Sons 

Company logo
Ransomware Group:

Discovery Date: 2023-11-09 00:58
Estimated Attack Date: 2023-11-08

Sector:
United States

Victim:   |  Group: 
US flag

Identification Products 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:35

Sector:
United States

Victim:   |  Group: 
US flag

M.R. Williams 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:35

Sector:
United States

Victim:   |  Group: 
US flag

DESIGNA Verkehrsleittechnik 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:34

Sector:
United States

Victim:   |  Group: 
US flag

The Supply Room Companies & Citron WorkSpaces 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:34

Sector:
United States

Victim:   |  Group: 
US flag

Ackerman-Estvold 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:33

Sector:
United States

Victim:   |  Group: 
DE flag

Meindl 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:33

Sector:
Germany

Victim:   |  Group: 
US flag

Conditioned Air 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:32

Sector:
United States

Victim:   |  Group: 
US flag

Inclinator 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:32

Sector:
United States

Victim:   |  Group: 
US flag

Crown Supply Co 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:31

Sector:
United States

Victim:   |  Group: 
US flag

GeoPoint Surveying 

Company logo
Ransomware Group:

Discovery Date: 2023-11-03 23:46

Sector:
United States

Victim:   |  Group: 
US flag

Bry-Air 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:50
Estimated Attack Date: 2023-11-01

Sector:
United States

Victim:   |  Group: 
US flag

JDRM Engineering 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:50

Sector:
United States

Victim:   |  Group: 
US flag

Craft-Maid 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:49

Sector:
United States

Victim:   |  Group: 
US flag

Hilyard's 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:49

Sector:
United States

Victim:   |  Group: 
US flag

North Dakota Grain Inspection Services 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:48

Sector:
United States

Victim:   |  Group: 
US flag

Gsp Components 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:48

Sector:
United States

Victim:   |  Group: 
GB flag

Ricardo 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:47

Sector:
United Kingdom

Victim:   |  Group: 
US flag

G??P???? S????y??? 

Company logo
Ransomware Group:

Discovery Date: 2023-10-31 18:15

Sector:
United States

Victim:   |  Group: 
US flag

Brodart 

Company logo
Ransomware Group:

Discovery Date: 2023-10-30 22:31

Sector:
United States

Victim:   |  Group: 
US flag

Dallas County 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 22:46

Sector:
United States

Victim:   |  Group: 
US flag

Alpha Mortgage 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 22:45

Sector:
United States

Victim:   |  Group: 
US flag

Encompass Elements 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 22:45

Sector:
United States

Victim:   |  Group: 
US flag

CK Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 22:44

Sector:
United States

Victim:   |  Group: 
US flag

Yingling Aviation 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 22:43

Sector:
United States

Victim:   |  Group: 
US flag

Sam Tell Companies 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:14

Sector:
United States

Victim:   |  Group: 
US flag

Waterstone Faucets 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:14

Sector:
United States

Victim:   |  Group: 
US flag

Bush Refrigeration 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:13

Sector:
United States

Victim:   |  Group: 
US flag

Drug Emporium 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:13

Sector:
United States

Victim:   |  Group: 
US flag

Online Development 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:12

Sector:
United States

Victim:   |  Group: 
US flag

KDI Office Technology 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:12

Sector:
United States

Victim:   |  Group: 
BE flag

Het Veer 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:11

Sector:
Belgium

Victim:   |  Group: 
FI flag

Laiho Group 

Company logo
Ransomware Group:

Discovery Date: 2023-10-26 18:12
Estimated Attack Date: 2023-10-20

Sector:
Finland

Victim:   |  Group: 
GB flag

Williamson Foodservice 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 22:18

Sector:
United Kingdom

Victim:   |  Group: 
GB flag

Epaccsys 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:50

Sector:
United Kingdom

Victim:   |  Group: 
US flag

Tru-val Electric 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:50

Sector:
New Jersey, United States

Victim:   |  Group: 
US flag

Bridgeport Fittings 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:49

Sector:
Connecticut, United States

Victim:   |  Group: 
US flag

Kobi Karp Architecture and Interior Design 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:49

Sector:
Florida, United States

Victim:   |  Group: 
US flag

RADISE 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:48

Sector:
Florida, United States

Victim:   |  Group: 
US flag

Polar Tech Industries 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:48

Sector:
Illinois, United States

Victim:   |  Group: 
US flag

Ipswich Bay Glass 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:47

Sector:
Massachusetts, United States

Victim:   |  Group: 
US flag

Hygieneering 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:47

Sector:
Illinois, United States

Victim:   |  Group: 
 flag

The Fountain Group 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:46

Sector:
Florida, United State

Victim:   |  Group: 
US flag

Venture Plastics 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:46

Sector:
Ohio, United States

Victim:   |  Group: 
US flag

Milk Source 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:45

Sector:
United States

Victim:   |  Group: 
US flag

Associated Wholesale Grocers 

Company logo
Ransomware Group:

Discovery Date: 2023-10-19 17:48

Sector:
United States

Victim:   |  Group: 
US flag

Metro Transit 

Company logo
Ransomware Group:

Discovery Date: 2023-10-11 01:14
Estimated Attack Date: 2023-10-09

Sector:
Missouri, United States

Victim:   |  Group: 
SG flag

Saltire Energy 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 23:54

Sector:
Singapore

Victim:   |  Group: 
US flag

Starr Finley 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 23:54

Sector:
California, United States

Victim:   |  Group: 
GB flag

WCM Europe 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 23:53

Sector:
Essex, United Kingdom

Victim:   |  Group: 
AT flag

NachtExpress Austria GmbH 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 23:53

Sector:
Lower Austria, Austria

Victim:   |  Group: 
US flag

Centek industries 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 23:52

Sector:
Georgia, United States

Victim:   |  Group: 
US flag

M??? T?????? 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 23:52

Sector:
Missouri, United States

Victim:   |  Group: 
US flag

Hughes Gill Cochrane Tinetti 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 23:51

Sector:
California, United States

Victim:   |  Group: 
US flag

Roof Management 

Company logo
Ransomware Group:

Discovery Date: 2023-10-04 19:20

Sector:
Ohio, United States

Victim:   |  Group: 
US flag

Security Instrument 

Company logo
Ransomware Group:

Discovery Date: 2023-10-04 19:19

Sector:
Delaware, United States

Victim:   |  Group: 
GB flag

Filtration Control 

Company logo
Ransomware Group:

Discovery Date: 2023-10-04 19:19

Sector:
United Kingdom

Victim:   |  Group: 
US flag

Cinepolis USA 

Company logo
Ransomware Group:

Discovery Date: 2023-10-04 19:18

Sector:
Texas, United States

Victim:   |  Group: 
US flag

CHARMANT Group 

Company logo
Ransomware Group:

Discovery Date: 2023-10-04 19:18

Sector:
New Jersey, 07950, United States

Victim:   |  Group: 
NO flag

Stavanger Municipality 

Company logo
Ransomware Group:

Discovery Date: 2023-10-04 19:17

Sector:
Norway

Victim:   |  Group: 
US flag

Jacobson 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:23

Sector:
New Jersey, United States

Victim:   |  Group: 
US flag

Robuck Homes 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:22

Sector:
North Carolina, United States

Victim:   |  Group: 
US flag

Webb Landscape 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:22

Sector:
Idaho, United States

Victim:   |  Group: 
US flag

Amanzi Marble & Granite 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:21

Sector:
North Carolina, United States

Victim:   |  Group: 
US flag

BAMO 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:21

Sector:
California, United States

Victim:   |  Group: 
NL flag

Van Eck Transport 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:21

Sector:
Utrecht, Netherlands

Victim:   |  Group: 
US flag

Terralogic 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:20

Sector:
Virginia, United States

Victim:   |  Group: 
US flag

Kessler Collins 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:20

Sector:
Texas, United States

Victim:   |  Group: 
GB flag

Plumbase 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:19

Sector:
United Kingdom

Victim:   |  Group: 
GB flag

Wexas 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 20:49

Sector:
United Kingdom

Victim:   |  Group: 
GB flag

First Line 

Company logo
Ransomware Group:

Discovery Date: 2023-09-18 20:46

Sector:
Oxfordshire, United Kingdom

Victim:   |  Group: 
US flag

Rea Magnet Wire 

Company logo
Ransomware Group:

Discovery Date: 2023-09-18 20:46

Sector:
Indiana, United States

Victim:   |  Group: 
US flag

RTA 

Company logo
Ransomware Group:

Discovery Date: 2023-09-18 20:45

Sector:
Arizona, United States

Victim:   |  Group: 
US flag

TSC 

Company logo
Ransomware Group:

Discovery Date: 2023-09-18 20:45

Sector:
Texas, United States

Victim:   |  Group: 
DE flag

PASCHAL - Werk G Maier 

Company logo
Ransomware Group:

Discovery Date: 2023-09-18 20:44

Sector:
Germany

Victim:   |  Group: 
SK flag

Vucke 

Company logo
Ransomware Group:

Discovery Date: 2023-09-18 20:44

Sector:
Slovakia

Victim:   |  Group: 
US flag

Dpc & S 

Company logo
Ransomware Group:

Discovery Date: 2023-09-13 04:22

Sector:
Arizona, United States

Victim:   |  Group: 
CA flag

Carpet One 

Company logo
Ransomware Group:

Discovery Date: 2023-09-13 04:22

Sector:
Ontario, Canada

Victim:   |  Group: 
DE flag

Markentrainer Werbeagentur, Elwema Automotive 

Company logo
Ransomware Group:

Discovery Date: 2023-09-13 04:21

Sector:
Baden-Wuerttemberg, Germany

Victim:   |  Group: 
US flag

Precisely, Winshuttle 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:42

Sector:
United States

Victim:   |  Group: 
US flag

Kikkerland Design 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:41

Sector:
New York, United States

Victim:   |  Group: 
DE flag

Markentrainer Werbeagentur 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:41

Sector:
Germany

Victim:   |  Group: 
US flag

Master Interiors 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:40

Sector:
Delaware, United States

Victim:   |  Group: 
US flag

Bordelon Marine 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:40

Sector:
Louisiana, United States

Victim:   |  Group: 
US flag

Majestic Spice 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:39

Sector:
California, United States

Victim:   |  Group: 
GB flag

Firmdale Hotels 

Company logo
Ransomware Group:

Discovery Date: 2023-09-04 23:40
Estimated Attack Date: 2023-09-01

Sector:
London, United Kingdom

Victim:   |  Group: 
GB flag

F??????? ?????s 

Company logo
Ransomware Group:

Discovery Date: 2023-09-01 17:39

Sector:
London, United Kingdom

Victim:   |  Group: 
US flag

Alfagomma, Argus Fluidhandling Ltd 

Company logo
Ransomware Group:

Discovery Date: 2023-08-25 23:48
Estimated Attack Date: 2023-08-22

Sector:
Iowa, United States

Victim:   |  Group: 
GB flag

A???? F??????????? Ltd 

Company logo
Ransomware Group:

Discovery Date: 2023-08-22 22:07

Sector:
United Kingdom

Victim:   |  Group: 
US flag

ABS Auto Auctions 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 22:12

Sector:
California, United States

Victim:   |  Group: 
AU flag

DSA Law Pty Ltd 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 22:12

Sector:
Victoria Australia

Victim:   |  Group: 
US flag

Miami Management 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 22:11

Sector:
Florida, United States

Victim:   |  Group: 
US flag

BTC Power 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 22:11

Sector:
California, United States

Victim:   |  Group: 
 flag

Stanford Transportation Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 22:10

Sector:
USA

Victim:   |  Group: 
IT flag

Bolton Group 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 22:10

Sector:
Italy

Victim:   |  Group: 
US flag

Legends Limousine 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 20:43

Sector:
New York, United States

Victim:   |  Group: 
US flag

Oneonline 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 20:42

Sector:
Utah, United States

Victim:   |  Group: 
DE flag

Top Light 

Company logo
Ransomware Group:

Discovery Date: 2023-08-10 22:08

Sector:
Nordrhein Westfalen, Germany

Victim:   |  Group: 
AU flag

Algorry Zappia & Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-08-10 22:08

Sector:
New South Wales, Australia

Victim:   |  Group: 
 flag

EAI 

Company logo
Ransomware Group:

Discovery Date: 2023-08-10 22:08

Sector:
USA

Victim:   |  Group: 
CA flag

Garage Living 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:34

Sector:
Ontario, Canada

Victim:   |  Group: 
CA flag

The Dispenser USA 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:34

Sector:
Ontario, Canada

Victim:   |  Group: 
AU flag

Aapd 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:34

Sector:
Australia

Victim:   |  Group: 
US flag

Birch, Horton, Bittner & Cherot 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:34

Sector:
Alaska, United States

Victim:   |  Group: 
US flag

DAL-TECH Engineering 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:34

Sector:
Texas, United States

Victim:   |  Group: 
US flag

Coral Resort 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:34

Sector:
Florida, United States

Victim:   |  Group: 
FR flag

Professionnel France 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:07

Sector:
France

Victim:   |  Group: 
CM flag

ACTIVA Group 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:07

Sector:
Cameroon

Victim:   |  Group: 
PT flag

Aquatlantis 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:07

Sector:
Portugal

Victim:   |  Group: 
CA flag

John Mulder Heating & Air Conditioning 

Company logo
Ransomware Group:

Discovery Date: 2023-07-24 20:06

Sector:
British Columbia, Canada

Victim:   |  Group: 
DE flag

Scharco Elektronik 

Company logo
Ransomware Group:

Discovery Date: 2023-07-24 19:04

Sector:
Nordrhein-Westfalen, Germany

Victim:   |  Group: 
NL flag

Primoteq 

Company logo
Ransomware Group:

Discovery Date: 2023-07-24 19:04

Sector:
Overijssel, Netherlands

Victim:   |  Group: 
ES flag

Grupo MH 

Company logo
Ransomware Group:

Discovery Date: 2023-07-24 19:04

Sector:
Barcelona, Spain

Victim:   |  Group: 
MX flag

FERRE BARNIEDO 

Company logo
Ransomware Group:

Discovery Date: 2023-07-24 19:04

Sector:
Mexico City, Mexico

Victim:   |  Group: 
 flag

Samson Electric 

Company logo
Ransomware Group:

Discovery Date: 2023-07-22 13:04

Sector:
Anchorage, Alaska, US

Victim:   |  Group: 
US flag

Kensington Publishing 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 18:01

Sector:
New York, United States

Victim:   |  Group: 
US flag

Fernmoor Homes 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 18:01

Sector:
New Jersey, United States

Victim:   |  Group: 
US flag

ECS Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 18:01

Sector:
Texas, United States

Victim:   |  Group: 
US flag

Woodbine Hospitality 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 17:06

Sector:
New York, United States

Victim:   |  Group: 
US flag

Sea Force IX 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 17:06

Sector:
Florida, United States

Victim:   |  Group: 
US flag

Centennial Management 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 17:06

Sector:
Florida, United States

Victim:   |  Group: 
CA flag

Lane Valente Industries 

Company logo
Ransomware Group:

Discovery Date: 2023-07-07 21:04

Sector:
Ontario, Canada

Victim:   |  Group: 
US flag

Lazer Tow 

Company logo
Ransomware Group:

Discovery Date: 2023-07-07 00:01

Sector:
Missouri, United States

Victim:   |  Group: 
US flag

Star Island Resort 

Company logo
Ransomware Group:

Discovery Date: 2023-07-07 00:01

Sector:
Florida, United States

Victim:   |  Group: 
US flag

Indiana Dimension 

Company logo
Ransomware Group:

Discovery Date: 2023-07-07 00:01

Sector:
Indiana, United States

Victim:   |  Group: 
IT flag

Lawer SpA 

Company logo
Ransomware Group:

Discovery Date: 2023-07-07 00:01

Sector:
Piedmont, Italy

Victim:   |  Group: 
US flag

NST Attorneys at Law 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 22:03

Sector:
Tennessee, United States

Victim:   |  Group: 
US flag

Uniquify 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 22:03

Sector:
California, United States

Victim:   |  Group: 
US flag

Geneva Software 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 21:14

Sector:
Virginia, United States

Victim:   |  Group: 
 flag

MUJI Europe Holdings Limited 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 21:14

Sector:
London, England

Victim:   |  Group: 
US flag

Betty Lou's 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 21:14

Sector:
Oregon, United States

Victim:   |  Group: 
US flag

Capacity LLC 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 21:02

Sector:
New Jersey, United States

Victim:   |  Group: 
US flag

Safety Network 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 21:02

Sector:
California, United States

Victim:   |  Group: 
US flag

Texas Heat Treating 

Company logo
Ransomware Group:

Discovery Date: 2023-06-28 00:57

Sector:
Texas, United States

Victim:   |  Group: 
US flag

Intoximeters 

Company logo
Ransomware Group:

Discovery Date: 2023-06-28 00:57

Sector:
Missouri, United States

Victim:   |  Group: 
CZ flag

Algotech 

Company logo
Ransomware Group:

Discovery Date: 2023-06-28 00:00

Sector:
Praha, Czech Republic

Victim:   |  Group: 
CA flag

Cambridge Group of Clubs 

Company logo
Ransomware Group:

Discovery Date: 2023-06-28 00:00

Sector:
Ontario, Canada

Victim:   |  Group: 
 flag

Hill International 

Company logo
Ransomware Group:

Discovery Date: 2023-06-22 22:02

Sector:
Pennsylvania, USA

Victim:   |  Group: 
IE flag

Peter Mark 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:55

Sector:
Leinster, Ireland

Victim:   |  Group: 
US flag

Dancie Perugini Ware Public Relations 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:55

Sector:
Texas, United States

Victim:   |  Group: 
US flag

Summit Hut 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:55

Sector:
Arizona, United States

Victim:   |  Group: 
CZ flag

OMNIPOL 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:00

Sector:
Czech Republic

Victim:   |  Group: 
GB flag

Hi-tec, Batra Group 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:00

Sector:
United Kingdom

Victim:   |  Group: 
US flag

Barentz North America 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:00

Sector:
Ohio, United States

Victim:   |  Group: 
US flag

PWI Engineering 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:00

Sector:
New Jersey, United States

Victim:   |  Group: 
FR flag

Federation Francaise de Rugby 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:00

Sector:
France

Victim:   |  Group: 
PT flag

Luís Simoes 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:00

Sector:
Portugal

Victim:   |  Group: 
US flag

Allpro Consulting Group 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:00

Sector:
Texas, United States

Victim:   |  Group: 
GB flag

Lorclon 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:00

Sector:
United Kingdom

Victim:   |  Group: 
GB flag

wolfs block management limited 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 12:16

Sector:
United Kingdom

Victim:   |  Group: 
ES flag

Globalcaja 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 03:56

Sector:
Spain

Victim:   |  Group: 
CA flag

Fortress Paper 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 03:56

Sector:
Canada

Victim:   |  Group: 
CH flag

Unico Data,INSYS Industriesysteme,PathA Suisse,PB Swiss Tools,Boess Gruppe 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 02:58

Sector:
Switzerland

Victim:   |  Group: 
CA flag

Alberta Newsprint 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 02:58

Sector:
Canada

Victim:   |  Group: 
CZ flag

CS Cargo Group 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 02:58

Sector:
Czech Republic

Victim:   |  Group: 
AT flag

BMD Systemhaus 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 01:56

Sector:
Austria

Victim:   |  Group: 
US flag

Buffalo Niagara Association 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 01:56

Sector:
United States

Victim:   |  Group: 
NL flag

Abeko 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 01:56

Sector:
Netherlands

Victim:   |  Group: 
CZ flag

NORANET - CZ 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 00:57

Sector:
Czech Republic

Victim:   |  Group: 
DE flag

Shows & Artists 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 00:57

Sector:
Germany

Victim:   |  Group: 
CA flag

Soroc 

Company logo
Ransomware Group:

Discovery Date: 2023-05-29 22:56

Sector:
Canada

Victim:   |  Group: 
DE flag

Black Cat Networks 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 00:00

Sector:
Germany

Victim:   |  Group: 
LK flag

Paragon Software Lanka 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 00:00

Sector:
Sri Lanka

Victim:   |  Group: 
CA flag

Royal Centre 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:56

Sector:
Canada

Victim:   |  Group: 
US flag

Poly 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:56

Sector:
California, United States

Victim:   |  Group: 
JM flag

Mayberry Investments 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:56

Sector:
Jamaica

Victim:   |  Group: 
MX flag

Grupo Corporacion Control 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:55

Sector:
Mexico

Victim:   |  Group: 
DE flag

Studioline Photography 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:55

Sector:
Germany

Victim:   |  Group: 
US flag

Optimus Steel 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:55

Sector:
United States

Victim:   |  Group: 
CH flag

Xplain 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:55

Sector:
Switzerland

Victim:   |  Group: 
US flag

Aria Online 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:55

Sector:
Louisiana, United States

Victim:   |  Group: 
DE flag

SOWITEC 

Company logo
Ransomware Group:

Discovery Date: 2023-05-16 15:53

Sector:
Germany

Victim:   |  Group: 
DE flag

Sauerbruch Hutton 

Company logo
Ransomware Group:

Discovery Date: 2023-05-10 21:54

Sector:
Berlin, Germany

Victim:   |  Group: 
US flag

JP Maguire & Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-05-10 21:54

Sector:
Connecticut, United States

Victim:   |  Group: 
DE flag

Germany 

Company logo
Ransomware Group:

Discovery Date: 2023-05-10 21:54

Sector:
Berlin, Germany

Victim:   |  Group: 
US flag

KLC Network Services 

Company logo
Ransomware Group:

Discovery Date: 2023-05-09 03:56

Sector:
Virginia, United States

Victim:   |  Group: 
ES flag

SIVSA 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 22:54

Sector:
Spaini - SIVSA Soluciones Informáticas is a consolidated company dedicated to the provision of services in the area of Information Technology, which with more than 25 years of experience in consulting and development, develops its business activity in Spain.

Victim:   |  Group: 
ES flag

Coremain 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 22:54

Sector:
Spaini - Coremain is a company that operates in the Financial Services industry.

Victim:   |  Group: 
AU flag

Nova Group 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 22:54

Sector:
Australia - Nova Group is a leading engineering services and technology solutions partner. Our vision is to solve the complex challenges that really matter to our clients. Nova's businesses include professional services provider Nova Systems, aerospace engineering firm

Victim:   |  Group: 
US flag

City of Lowell 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 22:54

Sector:
Lowell, Massachusetts, United States

Victim:   |  Group: 
SE flag

DGC 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 21:53

Sector:
information: DGC´s business concept is to develop and deliver customized IT services to customers who demand high security, availability and innovation. We deliver our services, from our own infrastructure as well as public clouds, with the highest service levels and a personal commitment to our customers.Our vision is to be recognized as the best supplier of customized IT services to customers who demand high security, availability and innovation.

Victim:   |  Group: 
HU flag

Libra Virtua 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 21:53

Sector:
information: LIBRA VIRTUA provides the necessary LIBRA modules, the database manager, server capacity, backup and archiving, and all other related services. The compilation of the LIBRA modules and the service package depends on the needs of the user, who pays a usage-based monthly fee for the parameterized system.

Victim:   |  Group: 
CH flag

Commune de Saxon 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 21:53

Sector:
Saxon, Switzerlandi ; Commune de Saxon is a company that operates in the Government industry.

Victim:   |  Group: 
US flag

Negma Business Solutions 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 21:53

Sector:
Texas, United Statesi - Founded in 1996, Negma Business Solutions, Inc. has been leading the way, providing businesses with expertly designed, secured, and dedicated infrastructures to house company networking and cloud equipment in a state-of-the-art, secured, multi-carrier facility.

Victim:   |  Group: 
FR flag

Vocalcom 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 21:53

Sector:
France - Vocalcom is a global provider of cloud technology which helps businesses win more customers, deliver faster, smarter service, and thrive. Loved by 550,000+ users for its innovative design and useful functionality, Vocalcom powers 3,600+ companies worldwide

Victim:   |  Group: 
NL flag

Woonkracht10 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 20:55

Sector:
Netherlandsi - Woonkracht10 is a housing corporation in the Drechtsteden region and manages more than 11,500 homes, shops and business premises.

Victim:   |  Group: 
FR flag

Groupe Gambetta 

Company logo
Ransomware Group:

Discovery Date: 2023-04-22 12:52

Sector:
France

Victim:   |  Group: 
NO flag

UECC 

Company logo
Ransomware Group:

Discovery Date: 2023-04-22 12:52

Sector:
Norway

Victim:   |  Group: 
AU flag

Bang IT Solutions 

Company logo
Ransomware Group:

Discovery Date: 2023-04-18 17:53

Sector:
Australia

Victim:   |  Group: 
FR flag

Huissiers 

Company logo
Ransomware Group:

Discovery Date: 2023-04-18 17:53

Sector:
France

Victim:   |  Group: 
IT flag

Coldiretti 

Company logo
Ransomware Group:

Discovery Date: 2023-04-18 17:53

Sector:
Italy

Victim:   |  Group: 
IE flag

Corrib Oil 

Company logo
Ransomware Group:

Discovery Date: 2023-04-18 17:53

Sector:
Ireland

Victim:   |  Group: 
SE flag

Structab AB (MegTax) 

Company logo
Ransomware Group:

Discovery Date: 2023-04-18 16:52

Sector:
Sweden

Victim:   |  Group: 
CH flag

CH Media 

Company logo
Ransomware Group:

Discovery Date: 2023-04-12 18:53

Sector:
Switzerland

Victim:   |  Group: 
PL flag

PESA Bydgoszcz 

Company logo
Ransomware Group:

Discovery Date: 2023-04-11 20:51

Sector:
Poland

Victim:   |  Group: 
US flag

Palo Alto County Sheriff 

Company logo
Ransomware Group:

Discovery Date: 2023-04-09 08:04

Sector:
Iowa, United States

Victim:   |  Group: 
CA flag

PKF Antares 

Company logo
Ransomware Group:

Discovery Date: 2023-04-09 08:04

Sector:
Canada

Victim:   |  Group: 
US flag

Legion Aero 

Company logo
Ransomware Group:

Discovery Date: 2023-04-09 08:04

Sector:
United States

Victim:   |  Group: 
BE flag

Vleeswarenfabriek Jac Michiels 

Company logo
Ransomware Group:

Discovery Date: 2023-04-09 08:04

Sector:
Belgium

Victim:   |  Group: 
DE flag

Schirm 

Company logo
Ransomware Group:

Discovery Date: 2023-04-09 08:04

Sector:
Germany

Victim:   |  Group: 
FR flag

BMW France 

Company logo
Ransomware Group:

Discovery Date: 2023-03-28 23:09

Sector:
France

Victim:   |  Group: 
FI flag

Oscar Software 

Company logo
Ransomware Group:

Discovery Date: 2023-03-28 23:09

Sector:
Finland

Victim:   |  Group: 
GB flag

Jablite 

Company logo
Ransomware Group:

Discovery Date: 2023-03-28 23:09

Sector:
United Kingdom

Victim:   |  Group: 
 flag

Lightcast 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
USA

Victim:   |  Group: 
US flag

Optica 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
District of Columbia, United States

Victim:   |  Group: 
US flag

James, McElroy and Diehl 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
North Carolina, United States

Victim:   |  Group: 
GB flag

Lysander Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
London, United Kingdom

Victim:   |  Group: 
AT flag

TAC 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
Styria, Austria

Victim:   |  Group: 
CA flag

Guyana Goldfields 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
Ontario, Canada

Victim:   |  Group: 
US flag

Picou Builders Supply 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
Louisiana, United States

Victim:   |  Group: 
US flag

Kk Mehta Cpa Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
New York, United States

Victim:   |  Group: 
CA flag

Pizza 73 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
Alberta, Canada

Victim:   |  Group: 
US flag

Stanley Steemer 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:31

Sector:
Ohio, United States

Victim:   |  Group: 
PL flag

A&T group of companies 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:30

Sector:
Poland

Victim:   |  Group: 
CA flag

Berga Recycling 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:29

Sector:
Quebec, Canada

Victim:   |  Group: 
US flag

Pine Tree Commercial Realty 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:28

Sector:
Illinois, United States

Victim:   |  Group: 
US flag

Norman Shutters 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:27

Sector:
Texas, United States

Victim:   |  Group: 
GB flag

TaxAssist Accountants 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:26

Sector:
Norfolk, United Kingdom

Victim:   |  Group: 
US flag

draftPros 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:25

Sector:
Florida, United States

Victim:   |  Group: 
NL flag

Royal Dirkzwager 

Company logo
Ransomware Group:

Discovery Date: 2023-03-13 19:24

Netherlands

Victim:   |  Group: 
US flag

Real Pro 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:31

Sector:
United States

Victim:   |  Group: 
US flag

Leemock 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:30

Sector:
United States

Victim:   |  Group: 
US flag

The M. K. Morse 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:29

Sector:
United States

Victim:   |  Group: 
US flag

Secure Wrap 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:28

Sector:
United States

Victim:   |  Group: 
GB flag

Russell Finex 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:27

Sector:
United Kingdom

Victim:   |  Group: 
US flag

Oakland 

Company logo
Ransomware Group:

Discovery Date: 2023-03-03 04:25

Sector:
United States

Victim:   |  Group: 
 flag

O???a?? 

Company logo
Ransomware Group:

Discovery Date: 2023-03-02 02:50

Sector:
USA

Victim:   |  Group: 
DE flag

InPro electric 

Company logo
Ransomware Group:

Discovery Date: 2023-02-24 19:23

Sector:
Germany

Victim:   |  Group: 
DE flag

I???o e???t??? 

Company logo
Ransomware Group:

Discovery Date: 2023-02-21 02:42

Sector:
Germany

Victim:   |  Group: 
IT flag

Microgame SpA 

Company logo
Ransomware Group:

Discovery Date: 2023-02-14 23:21

Sector:
Italy

Victim:   |  Group: 
CH flag

Energie Pool Schweiz 

Company logo
Ransomware Group:

Discovery Date: 2023-02-14 23:20

Sector:
Zurich, Switzerland

Victim:   |  Group: 
 flag

M???????? S?? 

Company logo
Ransomware Group:

Discovery Date: 2023-02-09 19:30

Sector:

Group: 
US flag

A10 

Company logo
Ransomware Group:

Discovery Date: 2023-02-09 02:42

A10 Network

Victim:   |  Group: 
 flag

Cave Beblenheim 

Company logo
Ransomware Group:

Discovery Date: 2023-02-08 23:19

Sector:

Group: 
 flag

ACS 

Company logo
Ransomware Group:

Discovery Date: 2023-02-08 23:18

Sector:

Group: 
 flag

L?? C??e 

Company logo
Ransomware Group:

Discovery Date: 2023-02-06 23:20

Sector:

Group: 
 flag

?C? 

Company logo
Ransomware Group:

Discovery Date: 2023-02-06 23:19

Sector:

Group: 
 flag

Point Dedicated Services 

Company logo
Ransomware Group:

Discovery Date: 2023-02-03 19:18

Sector:

Victim:   |  Group: 
 flag

Helicar 

Company logo
Ransomware Group:

Discovery Date: 2023-01-27 23:20

Sector:

Group: 
 flag

ADMIRAL Sportwetten 

Company logo
Ransomware Group:

Discovery Date: 2023-01-26 02:34

Sector:

Victim:   |  Group: 
AT flag

A?????L S?????????? ???? 

Company logo
Ransomware Group:

Discovery Date: 2023-01-23 19:20

Sector:
Austria

Group: 
 flag

Arnold Clark 

Company logo
Ransomware Group:

Discovery Date: 2023-01-16 02:41

Sector:

Victim:   |  Group: 
 flag

DAYTON PROGRESS 

Company logo
Ransomware Group:

Discovery Date: 2023-01-15 23:19

Sector:

Victim:   |  Group: 
GB flag

D???? P??????s 

Company logo
Ransomware Group:

Discovery Date: 2023-01-11 20:39

Sector:
United Kingdom

Victim:   |  Group: 
GB flag

A????? ????k 

Company logo
Ransomware Group:

Discovery Date: 2023-01-11 19:41

Sector:
United Kingdom

Victim:   |  Group: 
 flag

Tarntank Ship Management 

Company logo
Ransomware Group:

Discovery Date: 2023-01-03 23:15

Sector:

Victim:   |  Group: 
 flag

Sirius Shipping 

Company logo
Ransomware Group:

Discovery Date: 2023-01-03 17:26

Sector:

Group: 
 flag

SUNY Polytechnic Institute 

Company logo
Ransomware Group:

Discovery Date: 2023-01-03 17:25

Sector:

Victim:   |  Group: 
SE flag

Furetank 

Company logo
Ransomware Group:

Discovery Date: 2023-01-03 13:40

Sector:
Donso, Vaestra Goetaland, Sweden

Victim:   |  Group: 
US flag

Stratacache 

Company logo
Ransomware Group:

Discovery Date: 2023-01-02 23:15

Sector:
Dayton, Ohio, United States

Victim:   |  Group: 
 flag

S??? 

Company logo
Ransomware Group:

Discovery Date: 2023-01-02 02:35

Sector:
Utica, New-York

Group: 
FR flag

CDER 

Company logo
Ransomware Group:

Discovery Date: 2023-01-01 20:19

Sector:
Fere-Champenoise, France

Victim:   |  Group: 
SE flag

FURETANK,SIRIUS SHIPPING,VAS,DONSONET 

Company logo
Ransomware Group:

Discovery Date: 2022-12-27 02:31

Sector:
Sweden,EU

Group: 
VE flag

Cervecería Regional 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 10:36

Sector:
Maracaibo, Zulia, Venezuela

Group: 
 flag

F???????, ???, D????????, T???????, S????????????? 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 10:36

Sector:

Group: 
 flag

OPUS IT Services 

Company logo
Ransomware Group:

Discovery Date: 2022-12-18 10:50

Sector:

Group: 
 flag

H-Hotels 

Company logo
Ransomware Group:

Discovery Date: 2022-12-18 10:50

Sector:

Group: 
 flag

C???e????? ????????????? 

Company logo
Ransomware Group:

Discovery Date: 2022-12-18 10:50

Sector:

Group: 
GR flag

Creta Farm 

Company logo
Ransomware Group:

Discovery Date: 2022-12-18 08:48

Sector:
Athens, Greece

Group: 
 flag

S?????????? 

Company logo
Ransomware Group:

Discovery Date: 2022-12-18 04:54

Sector:

Group: 
 flag

Arsat 

Company logo
Ransomware Group:

Discovery Date: 2022-12-16 19:08

Sector:

Group: 
 flag

JMicron 

Company logo
Ransomware Group:

Discovery Date: 2022-12-16 17:02

Sector:

Group: 
 flag

VFS 

Company logo
Ransomware Group:

Discovery Date: 2022-12-13 03:24

Sector:

Group: 
 flag

Cetrogar 

Company logo
Ransomware Group:

Discovery Date: 2022-12-13 02:24

Sector:

Group: 
 flag

Una Seguros 

Company logo
Ransomware Group:

Discovery Date: 2022-12-11 23:50

Sector:

Group: 
 flag

Antwerpen 

Company logo
Ransomware Group:

Discovery Date: 2022-12-11 23:02

Sector:

Group: 
 flag

??????? 

Company logo
Ransomware Group:

Discovery Date: 2022-12-09 03:18

Sector:

Group: 
 flag

Hilldrup 

Company logo
Ransomware Group:

Discovery Date: 2022-12-09 03:18

Sector:

Group: 
 flag

???? 

Company logo
Ransomware Group:

Discovery Date: 2022-12-08 02:55

Sector:

Group: 
 flag

Skoda Praha 

Company logo
Ransomware Group:

Discovery Date: 2022-12-07 02:57

Sector:

Group: 
 flag

MME Group 

Company logo
Ransomware Group:

Discovery Date: 2022-12-07 02:57

Sector:

Group: 
 flag

Highwater Ethanol 

Company logo
Ransomware Group:

Discovery Date: 2022-12-07 02:57

Sector:

Group: 
 flag

Wrota Mazowsza 

Company logo
Ransomware Group:

Discovery Date: 2022-12-07 02:57

Sector:

Group: 
 flag

UJV Rez 

Company logo
Ransomware Group:

Discovery Date: 2022-12-07 02:57

Sector:

Group: 
 flag

????????? ???? ????? 

Company logo
Ransomware Group:

Discovery Date: 2022-12-07 02:57

Sector:

Group: 
 flag

CIBTvisas 

Company logo
Ransomware Group:

Discovery Date: 2022-12-06 07:55

Sector:

Group: 
 flag

Austria Presse Agentur 

Company logo
Ransomware Group:

Discovery Date: 2022-12-05 05:17

Sector:

Group: 
 flag

??? 

Company logo
Ransomware Group:

Discovery Date: 2022-11-29 00:12

Sector:

Group: 
 flag

Verity cloud 

Company logo
Ransomware Group:

Discovery Date: 2022-11-28 12:21

Sector:

Group: 
 flag

??????????? 

Company logo
Ransomware Group:

Discovery Date: 2022-11-28 12:21

Sector:

Group: 
 flag

???? ????? 

Company logo
Ransomware Group:

Discovery Date: 2022-11-28 12:21

Sector:

Group: 
 flag

PVFCCo 

Company logo
Ransomware Group:

Discovery Date: 2022-11-26 19:33

Sector:

Group: 
 flag

Leadtek 

Company logo
Ransomware Group:

Discovery Date: 2022-11-26 19:33

Sector:

Group: 
 flag

Alcomet 

Company logo
Ransomware Group:

Discovery Date: 2022-11-26 19:33

Sector:

Group: 
 flag

Ministry of Transport and Public Works 

Company logo
Ransomware Group:

Discovery Date: 2022-11-26 19:33

Sector:

Group: 
 flag

Itsgroup 

Company logo
Ransomware Group:

Discovery Date: 2022-11-26 19:33

Sector:

Group: 
 flag

Conseil departemental - Alpes-Maritimes 

Company logo
Ransomware Group:

Discovery Date: 2022-11-26 19:33

Sector:

Group: 
 flag

Origin Property Company Limited 

Company logo
Ransomware Group:

Discovery Date: 2022-11-26 19:33

Sector:

Group: