BR flag  168 Ransomware victims for Brazil


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


Region: Americas

Capital: Brasília

Population: 203,586,000


This page lists all the victims of ransomware attacks in Ransomware.live database for Brazil. We continously scrape ransomware group site to detect new victims.
BR flag

apexbrasil.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 17:10

O Brasil tem uma economia aberta e diversificada. Por isso temos também um portfolio com inúmeras oportunidades de investimentos, em diversos setores produtivos: energia, petróleo e gás, saúde, agronegócio, infraestrutura, inovação entre outros. A Ap...

Victim:   |  Group: 
BR flag

Micron Internet 

Company logo
Ransomware Group:

Discovery Date: 2024-09-14 08:20
Estimated Attack Date: 2024-09-12

Sector: Technology
Micron Internet - provides Internet access services. Micron Internet corporate office is located in 205 Rua Salomao Fadlalah, Ibatiba, Espirito Santo, 29395-000, Brazil and has 63 employees.

Group: 
BR flag

Imetame 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 15:30

Imetame Group operates in different markets such as metalworking, ornamental rocks, port, energy and oil & gas. 20gb of data. Deta iled personal information of employees (scans), clients data, pro jects, contacts, financial files and more.

Victim:   |  Group: 
BR flag

rhp.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 17:03
Estimated Attack Date: 2024-09-04

We've got information about more than 70000 patients staff contractors investors internal information

Victim:   |  Group: 
BR flag

Grupo Modesto Cerqueira 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:26

Grupo Modesto Cerqueira is a prominent Portuguese company specializing in the production and distribution of construction materials. Established with a focus on quality and innovation, it offers a wide range of products, including cement, concrete, and other building supplies. The company is recognized for its commitment to sustainability and customer satisfaction, serving both domestic and international markets.

Victim: 
BR flag

terralogs.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 19:59

TerraLogs is a digital platform specializing in financing solutions for the agribusiness sector in Brazil. The company focuses on providing farmers and agribusinesses with tailored financial solutions, leveraging advanced algorithms to assess property values and potential credit.

Victim: 
BR flag

Igloo Cellulose 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 21:34

Sector: Construction
Over the years, we have promoted an effective technology for cellulose application in walls and attics, floors, ceilings and other enclosed spaces.

Victim: 
BR flag

imobesidade.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 22:10
Estimated Attack Date: 2024-08-14

Sector: Healthcare
Imobesidade.com.br is a Brazilian company specializing in the real estate market. It offers a range of services including property listings, market analysis, and real estate consultancy. The platform aims to connect buyers, sellers, and renters, providing comprehensive resources to facilitate property transactions and investments.

Victim:   |  Group: 
BR flag

cbmm 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 07:34
Estimated Attack Date: 2024-08-09

Victim: 
BR flag

mercadomineiro.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 07:03

Mercado Mineiro is an online site that performs research, price comparison and offers virtual retail for consumers and the press.

Victim: 
BR flag

comoferta.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 07:07

Sector: Retail
Developer of a promotion-sharing application designed to offer an online channel for the dissemination of offers. The company's platform allows retailers to advertise their offers to consumers who can still share these offers on their social networks, with basic information about the product, price and establishment, enabling users to buy and share deals with their network.

Victim: 
BR flag

BRASPRESS 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 16:05

BRASPRESS is a company that is always concerned about people's we ll being and is committed to contributing to a more responsible s ociety and a more sustainable environment. More than 70Gb of data . Contracts, agreements, personal information of employees, lots of financial documents.

Victim:   |  Group: 
BR flag

Nuclep 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:04

Victim: 
BR flag

oficina.oficinadasfinancas.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 09:51
Estimated Attack Date: 2024-07-24

Victim:   |  Group: 
BR flag

Vivara 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 07:28
Estimated Attack Date: 2024-07-24

Sector: Retail
Vivara is the largest retailer of jewelry in Brazil, with over 200 stores in major cities. The company also sells a wide range of design watches fr om brands such as Coach, Juicy Couture, Gucci, Lacoste, and more. Vivara corporate office is located in lj 207 Sai so 6580, Guara, Federal District, 71000-000, Brazil and has 1,167 employees. The total amount of data leakage is 1.18Tb and includes confidential data of CEO, top management team, employees and customers. Data also includes company's many hidden illegal activities.

Victim:   |  Group: 
BR flag

metalfrio.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 17:09
Estimated Attack Date: 2024-07-16

Victim:   |  Group: 
BR flag

Prefeitura do Jaboatão dos Guararapes 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 14:25
Estimated Attack Date: 2024-07-16

Prefeitura Municipal do Jaboatão dos Guararapes operates in the Government Administration industry. It employs 1000+ people and has Revenue: $208 Million. We downloaded more than 500GB of data, pay attention on screenshots.

Victim:   |  Group: 
BR flag

ValeCard 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 12:03
Estimated Attack Date: 2024-07-15

ValeCard (founded in 1995) - provides complex and integrated solutions for managing benefits, finances and frosts. ValeCard corporate office is located in 904 R Machado De Assis, Uberlandia, Minas Gerais, 38400-112, Brazil and has 399 employees. The total amount of data leakage is 107.6 GB

Victim:   |  Group: 
BR flag

perfeitaplastica.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 08:33

We are a plastic surgery clinic that was created with the aim of taking care of your body and its…

Victim: 
BR flag

www.respirarlondrina.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 08:33

Sector: Healthcare
The Instituto Respirar Londrina is a multidisciplinary hospital that provides services in the areas of Pneumology, Infectology, and Thoracic Surgery.…

Victim: 
BR flag

Cedar Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 12:05
Estimated Attack Date: 2024-07-08

Sector: Technology
Cedar Technologies (founded in 2005) is a solutions provider in consulting, technology services and software. Cedro Technologies corporate office is located in 262 Av. João Naves De Avila, Uberlandia, Minas Gerais, 38400000, Brazil and has 133 employees. The total amount of data leakage is 393 GB

Victim:   |  Group: 
BR flag

life.vet.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-30 01:12
Estimated Attack Date: 2024-06-29

Sector: Healthcare
Acting in the market since 2004 and with great experience of laboratories in the interior of the state of Rio de Janeiro. Now comes a new concept in veterinary diagnoses, Life.vet. We have as main objective the excellence in customer service, quality in transportation and sample processing, constant professional updating and new techniques in diagnostics. All this combined with cutting-edge technology in information management equipment and systems. Our new concept is based on a qualified team of veterinarians, biomedicals, production engineer and specialized technicians. All trained to provide all assistance and performing the most varied types of exams.

Victim: 
BR flag

equinocioplay.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 22:15
Estimated Attack Date: 2024-06-24

Victim:   |  Group: 
BR flag

www.concisa.eng.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 22:23

Sector: Construction
Com duas décadas de atuação em obras de pavimentação, saneamento, asfalto e terraplenagem, a Concisa Obras de Infraestrutura tornou-se referência no sul do Brasil pela qualidade dos serviços e pela transparência com que conduz seus negócios nos segmentos público e privado. Zoominfo: https://www.zoominfo.com/c/concisa-todos/562608830[redacted] CEO: Danilo ConteOffice Main Phone: (49) 3323-9591 DATA SIZE: 30GB CEO PERSONAL DOCUMENT:

Victim: 
BR flag

bitzsoftwares.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 15:35
Estimated Attack Date: 2024-06-17

Sector: Technology

Victim:   |  Group: 
BR flag

www.ham.org.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 07:07
Estimated Attack Date: 2024-06-11

Sector: Healthcare

Victim:   |  Group: 
BR flag

www.sicoob.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 15:34
Estimated Attack Date: 2024-06-01

Victim:   |  Group: 
BR flag

www.sicoob.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-30 14:50
Estimated Attack Date: 2024-06-01

Victim:   |  Group: 
BR flag

Colégio Nova Dimensão 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 14:45

Sector: Not Found
colegiond.com.br The world has changed and...

Victim: 
BR flag

escriba.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 04:40

Sector: Technology
Somos a maior empresa em sistemas e soluções para cartórios extrajudiciais. Atuamos no desenvolvimento de softwares e soluções inovadoras para a gestão de cartórios extrajudiciais, tabelionato de notas, tabelionato de protestos, ofício de...

Victim:   |  Group: 
BR flag

500gb/www.confins.com.br/10kk/BR/Come to chat or we will attack you again. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 06:37

Visits: 35 Data Size: 500gb Published: False

Victim:   |  Group: 
BR flag

eucatex.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 06:36

Visits: 43 Data Size: 150 GB Published: TrueDownload: http://[redacted].onion/[redacted]

Victim:   |  Group: 
BR flag

www.eucatex.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:12
Estimated Attack Date: 2024-05-14

Victim:   |  Group: 
BR flag

www.confins.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:13
Estimated Attack Date: 2024-05-13

Victim:   |  Group: 
BR flag

Grupo SASMET 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:32
Estimated Attack Date: 2024-05-11

Sector: Healthcare
Grupo SASMET is a company that...

Victim: 
BR flag

Frigrífico Boa Carne 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:35
Estimated Attack Date: 2024-05-11

Frigboacarne.com.br The BOA CARNE Refrigerator was...

Victim: 
BR flag

Thibabem Atacadista 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:38
Estimated Attack Date: 2024-05-11

Sector: Retail
Thibabem.com.br Thibabem Atacadista e Distribuidor operates...

Victim: 
BR flag

Braz Assessoria Contábil 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:39
Estimated Attack Date: 2024-05-11

Brazcontabil.com.br Braz Assessoria Contábil is a company...

Victim: 
BR flag

Administração do Porto de São Francisco do Sul (APSFS) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 18:42

Visits: 99 Data Size: 548.72 GB Published: False

Victim:   |  Group: 
BR flag

Unimed Vales do Taquari e Rio Pardo 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 16:35

Sector: Healthcare
Unimed Vales do Taquari e Rio Pardo We are the largest healthcare cooperative in the world.

Group: 
BR flag

BRAZIL GOV 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:40
Estimated Attack Date: 2024-05-08

Santoantoniodapatrulha.rs.gov.br : City Hall of Santo...

Victim: 
BR flag

aletech.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:00

Sector: Technology
Somos uma Edtech que busca, através da oferta de soluções tecnológicas, elevar o nível da educação no Brasil.

Victim: 
BR flag

Logimodal Operações Logísticas 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 12:38
Estimated Attack Date: 2024-05-03

Roubamos e criptografamos 444 GB de dados confidenciais (contratos, finanças, faturas, recursos humanos, operações e muito mais). Contate-nos através da sala de chat ou divulgaremos os dados ao público. --------------------------------- ...

Victim:   |  Group: 
BR flag

Bitz Softwares 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 15:38

Sector: Technology
18.1MB11.3MBrazilSource codeNot publishedbitzsoftwares.com.br

Victim: 
BR flag

hospitalescultural.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 05:14
Estimated Attack Date: 2024-04-26

Sector: Healthcare
No Hospital Escultural, acreditamos que cada mulher é uma obra-prima em potencial, esperando para ser revelada em toda sua glória. Liderados pelos renomados Dr. Eder Damacena e Dr. Eisenhower Damascena, nós nos especializamos em um espectro abrangente de procedimentos cirúrgicos e não-cirúrgicos, sempre com um toque de arte e um compromisso absoluto com a autenticidade. Hospital Escultural is a Brazilian hospital specializing in plastic surgery. CEO: Dr. Eisenhower Fonseca Damascena Business email: contato@hospitalescultural.com.brPhone: + 55 (62) 3225-2012 Data volume: 50 GB Data description: DATA WILL BE AVAILABLE SOON.CONTACT US BEFORE IS TOO LATE

Victim: 
BR flag

Drogaria Preco Bom 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 15:38
Estimated Attack Date: 2024-04-26

Sector: Retail
5.6GB5MBrazilPrivate dataPublishedbomprecodrogaria.com.br

Victim: 
BR flag

hominemclinic.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 00:17
Estimated Attack Date: 2024-04-24

Sector: Healthcare
We are a medical clinic specialized in male sexual health care, focusing on the treatment of erectile dysfunction, premature ejaculation and andropause. Message to all men with sexual problems who are Hominem patients: THIS CLINIC DOES NOT PROTECT YOUR DATA AND YOUR PRIVACY, AND SOON EVERYONE WILL KNOW ABOUT YOUR PROBLEMS. In the past month, numerous attempts at contact were made, resulting in a total of zero responses and significant negligence on the part of the clinic’s staff. If silence persists, soon all friends and family of the patients will discover their sexual problems. CEO: Dr. Bruno Salomão Business email: atendimento@hominemclinic.com.brMobile Phone: : (31) 99351-4715 Data volume: 5 GB Data description:

Victim: 
BR flag

bzrastreador.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 02:03
Estimated Attack Date: 2024-04-24

A BZ Sistemas é uma empresa focada em soluções para empresas, visando otimização de recursos.

Victim: 
BR flag

www.portosaofrancisco.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:16
Estimated Attack Date: 2024-04-24

Victim:   |  Group: 
BR flag

www.drwilliansegalin.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 00:10
Estimated Attack Date: 2024-04-23

Sector: Healthcare
Yes, another outlaw plastic surgeon, who does not protect his patients’ privacy safely.Dr. Willian, if you care about your patients’ data and privacy, stop driving your Mustang around like a negligent doctor and avoid remaining silent. O Dr. Willian atua como Cirurgião Plástico em Passo Fundo, Frederico Westphalen e Serafina Corrêa dedicando-se as áreas de Cirurgia Estética, Reconstrutora e Implante capilar. Dr. Willian works as a Plastic Surgeon in Passo Fundo, Frederico Westphalen and Serafina Corrêa, dedicating himself to the areas of Aesthetic, Reconstructive Surgery and Hair Implants. Sua titulação é reconhecida pela Sociedade Brasileira de Cirurgia Plástica (SBCP), Associação Médica Brasileira (AMB) ,Conselho Federal de Medicina. (CRM) e Associação Brasileira de Cirurgia da Restauração Capilar ( ABCRC ). CEO: Willian Segallin Business email: contato@drwilliansegalin.com.brMobile Phone: : +5554999200030 Data volume: 20 GB Data description: DATA WILL BE PUBLISHED SOON

Victim: 
BR flag

draandrearechia.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-23 02:00
Estimated Attack Date: 2024-04-22

Sector: Healthcare
Dr. Andrea Rechia is another Brazilian plastic surgeon who doesn’t care about the data and privacy of her patients. Numerous attempts were made to contact her; however, she chose to remain silent instead of protecting her patients’ privacy. Somos uma Clínica de Cirurgia Plástica com 15 anos de experiência e atuação na Região Central do Estado. Focamos no atendimento de qualidade, proporcionando o bem-estar e a melhora da auto-estima através do compromisso com a segurança e a qualidade de nosso trabalho. CEO: Dr. Andrea Rechia Business email: clinicarechia@outlook.comMobile Phone: WhatsApp: + 55 (51) 9 9812-1314 Data volume: 30 GB Data description: 2GB OF SAMPLES: https://mega.nz/folder/V*********[redacted]

Victim: 
BR flag

www.drlincoln.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 04:36
Estimated Attack Date: 2024-04-19

Sector: Healthcare
If you are a patient of Dr. Lincoln Graça Neto, you should know that he doesn’t care about your data and your privacy. O consultório fica localizado na cidade de Curitiba no Batel, bairro nobre da capital paranaense, de fácil acesso e com moderna e agradável estrutura física. Possui ampla sala de espera, sala de consulta médica, duas salas de exame, estúdio fotográfico e administração. Para sua comodidade possuímos também convênio com o estacionamento ao lado. Dr. Lincoln is a Brazilian clinic specializing in plastic surgery CEO: Dr. Lincoln Graça Neto Business email: contato@drlincoln.com.brMobile Phone:+55 41 99994 2479 Data volume: 9 GB Data description: Download: https://mega.nz/folder/9*********[redacted]

Victim: 
BR flag

www.rosalvoautomoveis.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 04:37
Estimated Attack Date: 2024-04-19

Sector: Retail
A Rosalvo Automóveis foi fundada em 1988 com o objetivo de revolucionar o conceito de comercialização de veículos semi-novos. Data Available Soon

Victim: 
BR flag

FábricaInfo  

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 07:47

Visits: 137 Data Size: 11.6 GiB Published: False

Victim:   |  Group: 
BR flag

qint.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 01:36
Estimated Attack Date: 2024-04-14

Sector: Technology
Oferecemos um Dashboard de acompanhamento e gestão da sua operação para que reaja em tempo real e escale o seu negócio.

Victim: 
BR flag

Toyota Brazil 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:40

Country : Brazil - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
BR flag

Consilux (Brazil) 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 18:26

Sector: Construction
Consilux Tecnologia is a modern company attentive to constant technological innovations, maintaining the development of innovativetechnologies capable of providing facilities, quality of life, safety and convenience to the population. 40Gb of data will be available soon. Employee personal documents, projects, agreements, abit of client info, NDA and so on.

Victim:   |  Group: 
BR flag

Agencia Host  

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 05:52

Visits: 118 Data Size: 8 GB Published: False

Victim:   |  Group: 
BR flag

C&C Casa e Construção Ltda 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 02:56

Sector: Construction

Victim: 
BR flag

Equatorial Energia 

Company logo
Ransomware Group:

Discovery Date: 2024-03-24 13:52

Sector: Energy
Country: Brasil

Victim: 
BR flag

La Pastina  

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 13:22

Visits: 50 Data Size: 6GB Published: False

Victim:   |  Group: 
BR flag

SP Mundi  

Company logo
Ransomware Group:

Discovery Date: 2024-03-07 14:57

Visits: 33 Data Size: 8GB Published: False

Victim:   |  Group: 
BR flag

www.spmundi.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:53
Estimated Attack Date: 2024-03-07

Victim:   |  Group: 
BR flag

brfibra.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:47
Estimated Attack Date: 2024-03-07

Acompanhamento e pronta resposta aos clientes. A BR.Digital é sua parceira para transformar a tecnologia em uma solução simples para a sua empresa. SoluçõesConsulte por Setores. Valores que fazem da BR.Digital uma família: Visão.

Victim:   |  Group: 
BR flag

everplast 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 21:36

Brazil

Victim: 
BR flag

Shooting House  

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 19:10

Sector: Not Found
Visits: 41 Data Size: 60GB Published: False

Victim:   |  Group: 
BR flag

www.shootinghouse.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:55
Estimated Attack Date: 2024-02-28

Victim:   |  Group: 
BR flag

Tiete Automobile 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 09:09

Country : Brazil - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
BR flag

YKP LTDA 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 20:10

Sector: Not Found

Victim:   |  Group: 
BR flag

www.ykp.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:58
Estimated Attack Date: 2024-02-07

Sector: Technology

Victim:   |  Group: 
BR flag

tgestiona.br 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 13:31

Tgestiona Logística Company

Victim:   |  Group: 
BR flag

ABECOM LTDA 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 15:15

Sector: Not Found
We have more than 170 GB of confidential ABECOM company files, contracts, finances, projects, customer and employee data, reports, sales and purchase documents, returns, freight, invoices, photos of employees' cars, photos of employees, vehicle checks, repair and warranty submissions, thermography, signatures, photos and videos.

Victim: 
BR flag

Brazilian Business Park 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 16:33

Sector: Not Found
With a complete infrastructure condominium, we offer additional business services, always striving to be ahead of customer needs by and always offering new services. One of their services is to spread personal information of customers. We are going to upload ¬20GB of files of various kinds. Accounting, operational files, projects, agreements and confidential ones, and many others.

Group: 
BR flag

Alupar Investimento SA 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 16:21

Sector: Energy
Country : Brazil - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
BR flag

uffs.edu.br 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 22:28

UFFS is a public federal university located in the southern region of Brazil. It was established to provide higher education and promote regional development in the states of Santa Catarina, Paraná, and Rio Grande do Sul

Victim: 
BR flag

Agro Baggio LTDA 

Company logo
Ransomware Group:

Discovery Date: 2024-01-07 11:15

Apparently, the DPO/LGPD rules that Agro Baggio holds so dear are not working properly. But this time you can't get away. Your servers are lying down and the network is tightly closed and unavailable. We got more than 70 GB in compressed form of important data Agro Boggio, John Deere and Costumers. Don't make mistakes and do the right thing. This time you won't get away with it. Time. Best regards. Don't forget that the DPO/LGPD fine is high.Further data leakage will be on your conscience. Your tongue is your enemy. Nothing personal, just business. Best regards. 1 word = 1 mistake = 1 file. Enjoy. end.png 361.26 KB20230601-1.png 446.84 KB20230601-transfer.png 433.02 KB

Victim: 
BR flag

Prefeitura Municipal de Itabira 

Company logo
Ransomware Group:

Discovery Date: 2023-12-24 08:29

Sector:
LAST CHANCE TO START NEGOTIATIONS ÚLTIMA OPORTUNIDADE PARA NEGOCIAR

Victim:   |  Group: 
BR flag

museu-goeldi.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:45
Estimated Attack Date: 2023-12-20

Museu Paraense Emilio Goeldi is a company that operates in the Research industry.

Victim:   |  Group: 
BR flag

ecotruck.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 22:39
Estimated Attack Date: 2023-11-26

A EcoTruck® fornece uma série de Tecnológicas para gestão ao mercado de Transporte, assegurando o mais moderno e eficiente sistema de soluções integradas para redução de custos com pneus, combustíveis e manutenção. As Ferramentas, Programas e Produto...

Victim:   |  Group: 
BR flag

LCA Consultores 

Company logo
Ransomware Group:

Discovery Date: 2023-11-24 13:01

Sector:
LCA operates in the areas of Macroeconomics, Market Intelligence, Economics of Law, and Investments and Corporate Finance , and from there offers a set of more than 15 lines of services, providing customized solutions according to the needs of each client.

Victim:   |  Group: 
BR flag

Comfloresta 

Company logo
Ransomware Group:

Discovery Date: 2023-11-06 02:30

Sector:
Excellence in Forest Management. Founded in 1970, Comforesta Cia. Catarinense de Empreendimentos Florestais, with headquarters in Joinville - Santa Catarina. The company operates in the management of renewable forests in 14 municipalities of Santa Catarina, and 02 in Parana, meeting with excellence the most rigorous concepts of conservation and current legislation.

Victim:   |  Group: 
BR flag

Unimed Blumenau 

Company logo
Ransomware Group:

Discovery Date: 2023-11-05 20:53

Sector:
Unimed Blumenau is a company that operates in the Health, Wellness and Fitness industry. It employs 1,001-2,000 people and has $500M-$1B of revenue. The company is headquartered in Blumenau, Santa Catarina, Brazil

Victim:   |  Group: 
BR flag

unimed.coop.br 

Company logo
Ransomware Group:

Discovery Date: 2023-11-03 17:33

Sector:
Unimed is a Brazilian medical work cooperative and health insurance operator. It is considered the largest of its kind in the world, with more than 105,000 affiliated physicians, 386 branches and more than 15 million beneficiaries. Its name is a comp...

Victim:   |  Group: 
BR flag

gsp.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-11-01 16:13

Sector:
Em 1986, na cidade de Ourinhos (SP), o desejo em realizar o sonho de milhares de brasileiros foi a principal razão do nascimento de uma empresa que, mais de 35 anos depois, se mantém fiel à sua premissa básica: encarar cada trabalho como primeiro e único, aplicando sua experiência e excelência em cada projeto. Hoje, a GSP Loteamentos se fortaleceu e tornou-se uma empresa de presença nacional. Estamos presentes em 8 estados e 60 cidades, com milhões de metros quadrados urbanizados e mais de 50 mil clientes satisfeitos. Seguindo nossos princípios e valores, construímos uma história sólida, baseada em nossa credibilidade junto ao mercado e na qualidade entregue. Isso nos dá a certeza de que estamos no caminho certo e que iremos ainda mais longe. Novos sonhos já estão no papel e muitos outros saem dele para se tornarem realidade.SITE: www.gsp.com.br Address Rua Helena, 275 CJ. 22 e 23, Vila Olímpia São Paulo - SP CEP: 04552-050

Victim:   |  Group: 
BR flag

BMW Munique Motors 

Company logo
Ransomware Group:

Discovery Date: 2023-10-31 06:17

Sector:
https://www.bmwmuniquemotors.com.br/Bem-vindo[redacted] à página oficial da Munique Motors. Sua concessionária autorizada BMW para todo Estado de Rondônia.Além da comercialização de carros novos e seminovos, revenda de peças e acessórios originais BMW, contamos com uma estrutura moderna para assistência técnica.A parceria com a BMW, é uma relação de confiança, compromisso e dedicação que é notória em todos os processos realizados, desde o atendimento até fechamento da venda e no pós-venda. O nosso objetivo é estar presente na vida de nossos clientes, como uma marca e uma concessionária de confiança. Sempre em busca pela melhoria contínua e a satisfação de nossos clientes.Com carros fascinantes para cada finalidade. Quer seja para uma viagem ou para uma aventura, aqui você vai encontrar o carro perfeito.BMW Munique MotorsEndereçoAvenida Governador Jorge Teixeira, 1473 , Porto Velho - RO, Brasil.post1.png 421.96 KBpost2.png 339.11 KBpost3.png 263.87 KBpost4.png 77.51 KBpost5.png 111.77 KB

Victim: 
BR flag

Veneto Transportes 

Company logo
Ransomware Group:

Discovery Date: 2023-10-31 06:12
Estimated Attack Date: 2023-10-30

Sector:
http://www.venetolog.com.br/A[redacted] Vêneto Transportes é uma operadora logística que, desde 1987, tem como área de atuação a prestação de serviços em transportes, movimentações e operações logísticas de materiais, com agilidade e segurança. Opera como prestadora de serviços para inúmeras empresas de diversos segmentos de atuação no mercado brasileiro. Possui equipe experiente, buscando continuamente soluções que atendam os requisitos de seus clientes.Está localizada entre os melhores pontos estratégicos de movimentação de materiais do País, fazendo o transporte na Região Sul e Sudeste. Sua frota de caminhões está equipada com toda segurança, oferecendo entregas e coletas com agilidade, distribuição de materiais e operações logísticas.

Victim: 
BR flag

Government of Brazil - Business Information Brazil 

Company logo
Ransomware Group:

Discovery Date: 2023-10-19 19:11

Sector:
Presidncia da Repblica is a company that operates in the Government industry. It employs 2,001-5,000 people and has $250M-$500M of revenue.

Victim:   |  Group: 
BR flag

novoingresso.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-10-13 08:03

Sector:
Our group was able to access everything from the main company servers, and it happened that their data was on the server too(shared) Sample: https://qu.ax/LHRf.gz[redacted]

Victim: 
BR flag

webpag.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-10-13 08:02

Sector:
Sample: https://qu.ax/LHRf.gOur[redacted] group was able to access everything from the main company servers, and it happened that their data was on the server too(shared) Sample: https://qu.ax/LHRf.gz[redacted]

Victim: 
BR flag

rodoviariaonline.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-10-13 08:02

Sector:
Our group was able to access everything from the main company servers, and it happened that their data was on the server too(shared) Sample: https://qu.ax/LHRf.gz[redacted]

Victim: 
BR flag

BrData Tecnologia 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 05:32

Sector:
BRdata Tecnologia specializes in developing integrated business management systems, giving your company fast and accurate information for decision-making.

Victim:   |  Group: 
BR flag

Federal University of Mato Grosso do Sul 

Company logo
Ransomware Group:

Discovery Date: 2023-10-02 01:17

Sector:
Federal University of Mato Grosso do Sul The Federal University of Mato Grosso do Sul, is a public university located in the state of Mato Grosso do Sul in Brazil.

Victim:   |  Group: 
BR flag

palaciodosleiloes.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-09-29 22:08
Estimated Attack Date: 2023-09-28

Sector:
Considerada uma das maiores empresas de leiles do país, o Palcio dos Leiles norteou o seu sucesso baseado em competência, ética e profissionalismo.

Victim:   |  Group: 
BR flag

Interep 

Company logo
Ransomware Group:

Discovery Date: 2023-09-23 10:12

Sector:
A Brazilian company specializing in national and international land travel with services exclusively targeting travel agents. With a range of products (hotels, cars, and services) and content, along with a selected range of offers and options aimed at improving your daily life.

Victim: 
BR flag

Araújo e Policastro Advogados 

Company logo
Ransomware Group:

Discovery Date: 2023-09-18 07:04

Sector:
Araújo e Policastro Advogados is located in the city of São Paulo, Latin America’s main commercial and industrial hub. Founded in 1962, Araújo e Policastro Advogados has built its reputation as one of Brazil’s most renowned law firms. It has recognized experience in several branches of the law, and its business and international practices standout.Araújo e Policastro Advogados has extensive experience in corporate and litigation practice areas, over the decades 1970’s, 1980’s and 1990’s, which allowed it to become one of the most renowned international law firms. Over the years, Araujo e Policastro Advogados has expanded in practice areas to include telecommunications, energy, oil and gas, banking, finance, securities, privatizations, intellectual property, environmental and competition law. https://www.araujopolicastro.com.br

Victim:   |  Group: 
BR flag

piramidal.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-09-16 13:08

Sector:
It's great for your business. A new cycle of transformation is starting.

Victim:   |  Group: 
BR flag

selmi.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 20:57
Estimated Attack Date: 2023-09-12

– Established in 1966; – Manufacturer of flour based products, such as dry pasta, traditional pasta, cookies, crackers, cakes and baking mixes; – Over 1,000 employees; – Two production sites; – Thirteen distribution centers across the country; – Owns a fleet of 37 vehicles and a partnership with carriers to ensure efficiency in delivery; – […]

Victim: 
BR flag

Conselho Superior da Justiça do Trabalho 

Company logo
Ransomware Group:

Discovery Date: 2023-09-07 14:22

Sector:
The Electronic Litigation System (PJe) installed in the Labor Court represents a paradigm shift in the Brazilian judicial system that has no analogues in any other country. Besides the fact that we no longer use paper (preserving the environment and making workplaces healthier), we have used information technology in favor of more efficient, economical, fast and affordable services anywhere and anytime https://www.tst.jus.br/web/pje/trt20-sergipe[redacted]

Victim:   |  Group: 
BR flag

concrejato.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-09-06 23:32

Sector:
Created in the 1970s, Concrejato specializes in the execution of technical services for industrial and special works, recovery and structural reinforcement, restoration of historical and architectural heritage, retrofit and maintenance of distributio...

Victim:   |  Group: 
BR flag

newsupri.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-08-23 22:02

Sector:
A Newsupri é uma empresa especialista em prover soluções inovadoras em infraestrutura de TI. São 35 anos de inovação e experiência, atendendo a Região Nordeste através de um time com mais de 30 profissionais altamente qualificados.

Victim:   |  Group: 
BR flag

phitoformulas.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-08-19 11:13

Sector:
At Phito Formulas, we believe that taking care of your health is more than an obligation, it is a mission. Therefore, we work with dedication and commitment to offer the best compounded drugs on the market, always in compliance with ANVISA standards...

Victim:   |  Group: 
BR flag

Fiocruz 

Company logo
Ransomware Group:

Discovery Date: 2023-08-25 01:07
Estimated Attack Date: 2023-08-18

Sector:
The Institute of technology in Immunobiology (Bio-Manguinhos) is the technical-scientific unit of the Oswaldo Cruz Foundation (Fiocruz) that produces and develops immunobiological solutions to meet the demands of public ...

Victim:   |  Group: 
BR flag

senacrs.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-08-25 00:58
Estimated Attack Date: 2023-08-15

Sector:
Senac-RS. Cursos Livres. Capacitações em 18 áreas do conhecimento, com rápida inserção no mercado profissional. Saiba mais. Ensino Médio. Com metodologia integrada ao Técnico em Informática para Internet, o Ensino Médio Senac oportuniza uma vivência...

Victim:   |  Group: 
BR flag

selmi.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-07-16 19:56
Estimated Attack Date: 2023-07-11

Sector:
- Established in 1966;- Manufacturer of flour based products, such as dry pasta, traditional pasta, cookies, crackers, cakes and baking mixes;- Over 1,000 employees;- Two production sites;- Thirteen distribution centers across the country;-...

Victim:   |  Group: 
BR flag

ZURICH.COM.BR 

Company logo
Ransomware Group:

Discovery Date: 2023-06-20 04:43

Sector:

Victim:   |  Group: 
BR flag

SINTTEL 

Company logo
Ransomware Group:

Discovery Date: 2023-06-11 11:03
Estimated Attack Date: 2023-06-10

Sector:
The SINTTEL trade union was worked out by us, as it has a percentage of unions that still remains above the average in Brazil, taking into account several professional categories. Proof of your authority among the workers. After all, they are the ones who produce SINTTEL and keep its history.https://sinttelmg.org.br/[redacted]

Victim:   |  Group: 
BR flag

progen.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-06-06 21:54

Sector:
Mais de 5.000 projetos realizados para os maiores players do mercado nacional e internacional em 35 anos

Victim:   |  Group: 
BR flag

ANDRADE GUTIERREZ & ZAGOPE 

Company logo
Ransomware Group:

Discovery Date: 2023-05-27 17:49

Sector:
ANDRADE GUTIERREZ is a Brazilian private multinational conglomerate headquartered in Belo Horizonte. As of 2013, Andrade Gutierrez is the second largest construction company in Brazil with branches in 44 countries and a net income of 8 billion BRL. In the engineering segment, AG operates in the construction of hydroelectric power plants, thermoelectric power plants, nuclear power plants, petrochemical plants, mining, steel industry, refineries, harbors, subways, sanitation and urbanization, airports, railroads, civil engineering.

Victim: 
BR flag

Grupo Cativa was hacked Huge amounts of critical information have been stolen 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:58
Estimated Attack Date: 2023-05-05

Sector:
Who is Grupo Cativa Headquarters: 320 Rua Hermann Ehlert, Pomerode, Sc, 89107000, Brazil Phone Number: +55 4733879999 Website: www.grupocativa.com.br www.cativa.com.br Revenue: $354.8M

Victim:   |  Group: 
BR flag

AUTOCAM MEDICAL 

Company logo
Ransomware Group:

Discovery Date: 2023-04-28 16:44

Sector:
Autocam Medical is a privately held contract manufacturer of precision-machined surgical drill bits, drivers, screws, plates, cutting tools and other complex, highly engineered surgical implants, instruments, and handpieces, as well as other device components. Our clients are involved with instruments and devices used in the following anatomical areas: spine, foot and ankle, hand and wrist, hip and knee, shoulder and elbow, and craniomaxillofacial procedures.We offer a value-added approach to high-precision manufacturing, with specialties in CNC milling, turning and cutter grinding. State-of-the-art equipment and design for manufacturing engineering add value to the entire manufacturing process. ISO13485, FDA Registered, VISA (Brazil).SITE: www.autocam-medical.com Address 3607 Broadmoor Avenue SEKentwood, MI 49512, U.S.

Victim:   |  Group: 
BR flag

Fundação Carlos Chagas 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:08
Estimated Attack Date: 2023-04-26

Sector:
The FCC (Carlos Chagas Foundation) is a private, nonprofit institution that operates in two main areas: Assessment/Civil Service Exams/Selection Processes and Research and Education. Since it was founded 55 years ago, it has been recognized for its competence in conducting civil service exams, college admission tests, system evaluation and socio-educational research.

Victim:   |  Group: 
BR flag

Lisa Logística was hacked A great amount of critical information has been stolen 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:21
Estimated Attack Date: 2023-04-21

Sector:
Who is Lisa Logística Headquarters: Rodovia Br 101 Norte, Serra, Espirito Santo, 29160-000, Brazil Phone Number: +55 2740093950 Website: www.lisalog.com.br Revenue: $23.2M Linkedin: http://www.linkedin.com/company/l-i-s-a---log-stica-integrada-sulamericana-s-a[redacted] Facebook: http://www.facebook.com/lisalogistica[redacted]

Victim:   |  Group: 
BR flag

ibp.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-04-21 08:49

Sector:
Founded in 1971, Indústria de Bebidas Paris began its history called Caninha da Roça Indústria e Comércio Ltda, for developing Caninha da Roça cachaça, currently the most consumed caninha in Rio de Janeiro. It was only in 1998 that the company was re...

Victim:   |  Group: 
BR flag

Sabin 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 16:05
Estimated Attack Date: 2023-04-20

Sector:
Sabin Laboratory is one of the leading medical diagnostics companies in Brazil. The company is well-known for its premium customer relationship and high-precision and wide-range lab tests. Sabin's robust and healthy organizational culture has been vastly awarded in Brazil and across...

Victim:   |  Group: 
BR flag

validcertificadora.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-04-17 17:00

Sector:
VALID Certificadora Digital Ltda is a company that operates in the Farming industry. It employs 501-1,000 people and has $100M-$250M of revenue. The company is headquartered in São Paulo, Sp, Braz...

Victim: 
BR flag

manfil.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-04-11 13:45

Sector:
Manfil Ferro e Aço started its activities in 2000 under the name of Coferpa Ferro e Aço and with 21 years in the market, it currently offers its customers a structure with 10,000 m² of built area, 25 mts scale for 100 ton, service rebar frame with hi...

Victim:   |  Group: 
BR flag

LINX 

Company logo
Ransomware Group:

Discovery Date: 2023-03-27 17:17

Sector:
A company of the Stone Co group, Linx is a specialist in retail technology and leader in the management software market, with a 45.6% retail market share, as attested by the IDC. All of our expertise is focused on retailing for and for people, connecting the individual to the ease, intelligence and desired experience from the online to the offline world.

Victim: 
BR flag

CESCE 

Company logo
Ransomware Group:

Discovery Date: 2023-03-25 21:14

Sector:
CESCEBRASIL, the guarantee insurance specialist, implements digital certificates to speed up the entire process of approval, issuance and transmission of policies, now digitally signed, to policyholders, brokers and customers

Victim: 
BR flag

grupohospitalarvidas.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:19

Sector:
Hospital e Maternidade Vidas is a company that operates in the Hospital & Health Care industry.

Victim:   |  Group: 
BR flag

omegaservicos.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:21

Sector:
The Omega Group develops customized solutions for your business

Victim:   |  Group: 
BR flag

df.senac.br 

Company logo
Ransomware Group:

Discovery Date: 2023-02-28 13:25

Sector:
Senac Distrito Federal - DF Conheça Nossos cursos! Inovação na Prática! revolucione o seu futuro! cursos livres Aprenda com cursos rápidos, práticos e conectados com as inovações do mercado. Acessar cursos Técnicos Cursos práticos e de média duração...

Victim:   |  Group: 
BR flag

siqueiracastro.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-02-22 15:17

Sector:
stolen 470gb data - finance, acc, reports, contractsActing on all fronts of the business, the so-called full service , is what is expected of a contemporary law firm. We, at SiqueiraCastro, go further. We are pioneers in full solution . With high...

Victim:   |  Group: 
BR flag

Ancora - Sistemas de Fixacao 

Company logo
Ransomware Group:

Discovery Date: 2023-02-20 13:37

Sector:

Victim:   |  Group: 
BR flag

primorossi.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-02-18 11:36

Sector:
Invista em seu sonho de forma planejada. Adquira seu consórcio de forma prática e segura. Confie em quem tem mais de 50 anos de tradição. Saiba mais!

Victim:   |  Group: 
BR flag

pharmagestao.com.br 

Company logo
Ransomware Group:

Discovery Date: 2023-02-02 02:38

Sector:
Due to the growth of the Preo Baixo pharmacy network, Pharma Gesto Servios was created with the purpose of supporting the accounting, tax, financial and corporate management of franchisees.

Victim:   |  Group: 
BR flag

IFPA 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:09
Estimated Attack Date: 2023-01-21

Sector:
The Federal Institute of Pará (IFPA) is a public educational institution, with 18 campuses, which offers technical, graduation and post-graduation courses.

Victim:   |  Group: 
BR flag

politriz.ind.br 

Company logo
Ransomware Group:

Discovery Date: 2023-01-16 13:41

Sector:
Fundada em 1989 EM UBERLÂNDIA/MG, em modestas instalações com a força de um jovem empreendedor que acreditou e viu a oportunidade de mudar sua vida e ao mesmo tempo mudar a vida de outras pessoas desenvolvendo produtos eficientes, práticos e acessíve...

Victim:   |  Group: 
BR flag

CPTM 

Company logo
Ransomware Group:

Discovery Date: 2022-12-29 20:33

Sector:
The São Paulo Metropolitan Train Company is a commuter rail system owned by the Secretariat of Urban Transportation of the State of São Paulo. It was created in 1992 with the merger of several railways in Greater São Paulo, Brazil.

Victim:   |  Group: 
BR flag

Grupo Ibiapina Ltda 

Company logo
Ransomware Group:

Discovery Date: 2022-12-27 13:26

Sector:
Grupo Ibiapina Ltda is a company that operates in the Business Supplies and Equipment industry. It employs 251-500 people and has $50M-$100M of revenue.

Victim:   |  Group: 
BR flag

ELOTECH - HACKED AND MORE THEN 100 GB DATA LEAKED! 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:19
Estimated Attack Date: 2022-12-24

Sector:
Company: elotech Headquarters: 14 Rua Giampero Monacci, Maringa, Parana, Brazil Phone Number: +55 4440093550 Elotech is the largest and best public administration system company in Paraná and one of the best in Brazil!

Victim:   |  Group: 
BR flag

Aegea Group companies 

Company logo
Ransomware Group:

Discovery Date: 2022-12-23 08:56

Sector:
Founded in 2010, Aegea is one of Brazil’s largest private sanitation companies. In each town it operates, it takes more health and quality of life to the population, always respecting the environment and local culture. Today, more than 21 million people are served in 154 cities across Brazil.Aegea manages sanitation assets through full or partial common concessions, sub-concessions and public-private partnerships (PPPs) and manages public concessions in the entire water cycle, i.e., supply, collection and treatment of sewage according to the profile and needs of each town.

Victim:   |  Group: 
BR flag

Rech Informatica Ltda 

Company logo
Ransomware Group:

Discovery Date: 2022-12-23 08:56

Sector:
Rech Informática Ltda is a company that operates in the Staffing and Recruiting industry. It employs 51-100 people and has $10M-$25M of revenue. Headquarters: 460 Rua Tupanciretã, Novo Hamburgo, Rs, 93334-480, Brazil

Victim:   |  Group: 
BR flag

biotipo.com.br 

Company logo
Ransomware Group:

Discovery Date: 2022-12-10 07:38

Sector:

Group: 
BR flag

TTG Log 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 11:18
Estimated Attack Date: 2022-11-23

Sector:
For more than 20 years in the "LPG - Liquefied Petroleum Gas" transport market, TTGLOG has become a reference in the road transport of dangerous products, introducing innovations in the market, establishing lasting relationships with its customers, valuing the reputation and ethics, the word reliability is preserved in its actions. Combining the wisdom of experience with a pioneering spirit and innate understanding with cutting-edge exploration, TTGLOG is present in 19 Brazilian states, plus the Federal District and two Mercosur countries, Argentina and Bolivia, providing services to the largest distribution companies of LPG from Brazil . TTGlog's achievements and innovations reflected an increasingly sophisticated transport  +55 19 3446-8620

Victim:   |  Group: 
BR flag

www.cucafresca.com.br 

Company logo
Ransomware Group:

Discovery Date: 2022-11-21 14:16

Sector:

BR flag

amend.com.br 

Company logo
Ransomware Group:

Discovery Date: 2022-11-15 13:52

Sector:

Group: 
BR flag

Lojas Torra 

Company logo
Ransomware Group:

Discovery Date: 2023-05-05 11:20
Estimated Attack Date: 2022-11-09

Sector:
Lojas Torra is a fashion retailer that provides fashion accessories and products. We have all the data of customers and employees and we are ready to share them with you...

Victim:   |  Group: 
BR flag

Broto Legal 

Company logo
Ransomware Group:

Discovery Date: 2022-11-05 08:59

Sector:
Broto Legal was founded in the 1970s and engages in the commercialization of rice, beans, potatoes, onions and corn for the region of Campinas, Brazil.

Victim:   |  Group: 
BR flag

fiscosaudepe.com.br 

Company logo
Ransomware Group:

Discovery Date: 2022-11-01 19:01

Sector:

Group: 
BR flag

happmobi.com.br 

Company logo
Ransomware Group:

Discovery Date: 2022-10-31 09:32

Sector:

Group: 
BR flag

RecordTV 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:40
Estimated Attack Date: 2022-10-13

Sector:
formerly known as Rede Record, is a Brazilian free-to-air television network. It is currently the second largest commercial TV station in Brazil, and the 28th largest in the 2012 world ranking

Victim:   |  Group: 
BR flag

webnordeste.com.br 

Company logo
Ransomware Group:

Discovery Date: 2022-09-22 13:35

Sector:

Group: 
BR flag

gavresorts.com.br 

Company logo
Ransomware Group:

Discovery Date: 2022-09-06 08:07

Sector:

Group: 
BR flag

CST Medicina do Trabalho 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 11:23
Estimated Attack Date: 2022-09-06

Sector:
CST is an occupational medicine company with more than 30 years of experience and specialized service to various types of market throughout the country.We have a network of partners throughout Brazil, which allows us to meet the needs of your company and business, in Occupational Safety (PPP, PPRA, PCMAT, PGR, LTCAT, among others), consultations with specialists, Occupational clinical examinations (admission, dismissal, periodic, change of function and return to work), complete outsourced complementary examinations, including X-ray, available within our facilities.https://www.cstbh.com.br/comercial@cstbh.com.br(31)[redacted] 3271-1119

Victim:   |  Group: 
BR flag

eneva.com.br 

Company logo
Ransomware Group:

Discovery Date: 2022-09-05 10:55

Sector:

Group: 
BR flag

Fundo Nacional de Desenvolvimento da Educação 

Company logo
Ransomware Group:

Discovery Date: 2022-09-03 12:48

Sector:
The National Fund for Educational Development (FNDE) is a federal agency under the Ministry of Education, responsible for implementing programs nationwide, including the National School Nutrition Program – PNAE, which serves 47 million students throughout the country, offering adequate and safe food in schools. Since its establishment, the FNDE has undergone several changes, which became more intense when the Brazilian government laid the groundwork for the formation of a substantive conception of education that pervades all levels of education and procedures. Thus, the agency was strengthened, especially with regard to the ongoing management of activities, projects and educational programs as a strategy to support the promotion of educational quality. Nowadays, besides the National School Nutrition Program - PNAE, the FNDE is responsible for implementing the Programs of School Transportation, National Textbook, School Direct Money, Brazil Literate, Pro-Youth, Joint Action Plan, Pro-Child, Decentralization and the Open University Credits.

Victim:   |  Group: 
BR flag

uplexis.com.br 

Company logo
Ransomware Group:

Discovery Date: 2022-08-28 22:48

Sector:

Group: 
BR flag

herccombr 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 17:02
Estimated Attack Date: 2022-07-28

Sector:
All bookkeeping, employee data and much more! AVAILABLE FOR DOWNLOAD!

Victim:   |  Group: 
BR flag

cultivarnet.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 22:41
Estimated Attack Date: 2022-07-19

Com uma equipe administrativa e comercial experiente, dedicada, proativa e competente a Cultivar se destaca também por seu amplo portfólio, com diversos fornecedores nos segmentos de agricultura e pecuária, indo desde os fertilizantes e corretivos, a...

Victim:   |  Group: 
BR flag

G&P Projects And Systems S.A. 

Company logo
Ransomware Group:

Discovery Date: 2022-05-30 22:28

Group: 
BR flag

2easy.com.br 

Company logo
Ransomware Group:

Discovery Date: 2022-05-17 18:30

Sector:

BR flag

Rodonaves Transportes E Encomendas Ltda 

Company logo
Ransomware Group:

Discovery Date: 2022-02-25 12:23

Group: 
BR flag

gruporoveri.com.br 

Company logo
Ransomware Group:

Discovery Date: 2022-02-16 00:31

Sector:

BR flag

botafogo.ind.br 

Company logo
Ransomware Group:

Discovery Date: 2022-02-04 23:29

Sector:

BR flag

Brazilian Ministry of Health 

Company logo
Ransomware Group:

Discovery Date: 2021-12-10 00:00

Group: 
BR flag

atlas.ind.br 

Company logo
Ransomware Group:

Discovery Date: 2021-11-24 16:16

Sector:

BR flag

planitox.com.br 

Company logo
Ransomware Group:

Discovery Date: 2021-10-12 18:21

Sector:

BR flag

ebarc.adv.br 

Company logo
Ransomware Group:

Discovery Date: 2021-09-22 04:11

Sector:

BR flag

abcp.org.br 

Company logo
Ransomware Group:

Discovery Date: 2021-09-18 21:12

Sector:

BR flag

dprotege.com.br 

Company logo
Ransomware Group:

Discovery Date: 2021-09-10 00:40

Sector:

BR flag

benner.com.br 

Company logo
Ransomware Group:

Discovery Date: 2021-09-10 00:40

Sector:

BR flag

Brazil's Tribunal de Justiça do Estado do Rio Grande do Sul 

Company logo
Ransomware Group:

Discovery Date: 2021-04-28 00:00

Group: 
BR flag

Companhia Paranaense de Energia (Copel) 

Company logo
Ransomware Group:

Discovery Date: 2021-02-01 00:00

Sector: Energy

Group: 
BR flag

Brazil’s Superior Tribunal de Justiça (Court System) 

Company logo
Ransomware Group:

Discovery Date: 2020-11-03 00:00

Group: 
BR flag

Domingos Martins 

Company logo
Ransomware Group:

Discovery Date: 2020-06-10 00:00

Group: 
BR flag

Petrobras 

Company logo
Ransomware Group:

Discovery Date: 2017-05-12 00:00

Sector: Energy

BR flag

Brazil's Foreign Ministry 

Company logo
Ransomware Group:

Discovery Date: 2017-05-12 00:00

BR flag

Brazil's social security system 

Company logo
Ransomware Group:

Discovery Date: 2017-05-12 00:00