DE flag  274 Ransomware victims for Germany


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


Region: Europe

Capital: Berlin

Population: 80,783,000


This page lists all the victims of ransomware attacks in Ransomware.live database for Germany. We continously scrape ransomware group site to detect new victims.
DE flag

Nusser Mineralöl GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 16:31

Sector: Energy
https://www.nusser-mineraloel.de

Victim:   |  Group: 
DE flag

DJH Jugendherberge 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 17:29

Country : N/A - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
DE flag

Clatronic International GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 13:05

469 GB

Victim:   |  Group: 
DE flag

HDI 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 13:58

HDI is a diversified, global mining group with more than 25 years of mineral development success.

Victim:   |  Group: 
DE flag

we****************.de 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 20:02

Country: germany

DE flag

cbt-gmbh.de 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 20:04
Estimated Attack Date: 2024-09-01

Sector: Technology
CBT GmbH is a German-based company specializing in IT consulting and services. They offer a wide range of solutions including software development, system integration, and IT infrastructure management. With a focus on innovative technologies, CBT GmbH aims to enhance business processes and efficiency for their clients. Their expertise spans various industries, ensuring tailored and effective IT strategies.

Victim:   |  Group: 
DE flag

Phyton Biotech 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 22:37

Sector: Healthcare
Business Services

Victim:   |  Group: 
DE flag

Clatronic International GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 19:39

The owner-managed family business Clatronic International GmbH has been in existence since 1982 as an importer of small electrical appliances.

Victim:   |  Group: 
DE flag

Woden 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 10:27

Sector: Not Found
Woden is a company that specializes in brand strategy and storytelling. They help businesses articulate their core purpose, identify their unique value propositions, and communicate their brand narratives effectively. By leveraging the power of storytelling, Woden aims to foster deeper connections between companies and their audiences, ultimately driving growth and engagement.

Victim: 
DE flag

rsk-immobilien 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 15:41

Sector: Construction
www.rsk-immobilien.de

Victim: 
DE flag

Saeilo 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 06:49

Saeilo is a diversified manufacturing company consisting of three operating divisions. SMI is a national network specializing in contract precision metalworking and other manufacturing services. Kahr Arms designs and manufactures quality firearms, primarily for personal protection and law enforcement back-up and off-duty carry. Revenue $44 M

Victim: 
DE flag

Hvb-ingenieure.de 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 17:44

Sector: Construction
Country: germany

Victim: 
DE flag

RSK-IMMOBILIEN 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 16:06

Sector: Construction
RSK-IMMOBILIEN

Victim: 
DE flag

Gortemoller Engineering (gorteng.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 13:40
Estimated Attack Date: 2024-08-21

Sector: Construction
Gortemoller Engineering, Inc. has been providing civil engineering and land deve...

Victim: 
DE flag

www.spie-tec.de 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:24
Estimated Attack Date: 2024-08-19

Sector: Technology
Spie-Tec GmbH specializes in advanced surveillance and security technology solutions. They offer a wide range of products including covert cameras, GPS tracking systems, and audio surveillance devices. Known for their high-quality, reliable, and innovative equipment, Spie-Tec serves both private and professional clients, ensuring top-notch security and investigative tools tailored to various needs.

Victim:   |  Group: 
DE flag

SMK Ingenieurbüro 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 15:10

Sector: Construction
We design and accompany the introduction of new CAD/CAM systems and robot applications in the maritime industry. We take part in and initiate resea...

Victim: 
DE flag

awsag.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 20:49

Sector: Technology
We have more than 20 years of experience in consulting and engineering and focus on the highest standards of safety, reliability and performance. At AWS, authenticity, honesty and transparency are the focus of our work and we strive to deliver excellent products to our customers. We support our customers every step of the way and continuously work to expand our expertise and knowledge to provide the best solution for our customers.

Victim: 
DE flag

SCHLATTNER 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 18:26

Sector: Not Found

Victim: 
DE flag

biw-burger.de 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 22:08

100GB DATAemployeesclientsdatabase and etc

Victim: 
DE flag

q-cells.de 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 13:46

Sector: Energy
q-cells.de 5.4Tb uncompressed data

Victim: 
DE flag

labor-koblenz.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:39

Sector: Healthcare

Victim:   |  Group: 
DE flag

Gentlemen Group GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 07:38
Estimated Attack Date: 2024-07-27

Sector: Not Found
Gentlemen Group GmbH (founded on January 1, 2021) provides services management, enterprise services (ESM) and management of identification and access (IAM), and technological consultations with an emphasis on strategy, organization, IT, as well as the implementation of decisions and training. Gentlemen Group GmbH corporate office is located in Starnberger Str. 8, 14612 Falkensee, Germany. The total amount of data leakage is 218.4 GB

Victim:   |  Group: 
DE flag

Stienemann 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 05:13
Estimated Attack Date: 2024-07-24

Sector: Not Found
We at the Stienemann tax consultancy firm in Witten take care of your tax-related issues with a focus on trades, real estate, engineers and consultants. We support you with tax returns, take care of your accounting and prepare your annual financial statements.As a pioneer, we also accompany you on your individual entrepreneurial path with expert tax knowledge. An indispensable support – digital but still close.Do you have questions about income tax, inheritance and gift tax or digitalization? You can also benefit from our knowledge here. Receive advice tailored to your needs so that you can achieve the best result on the tax side. https://stienemann-wp.de/[redacted]

Victim: 
DE flag

Hv*************.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 08:50

Sector: Retail
Country: germany

DE flag

lothar-rapp.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:25
Estimated Attack Date: 2024-07-18

Sector: Not Found
Drilling and blasting companies

Victim:   |  Group: 
DE flag

MS Ultrasonic Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 14:10

Country : Germany - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
DE flag

www.eurostrand.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 18:04

Victim:   |  Group: 
DE flag

ws-stahl.eu 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 13:46
Estimated Attack Date: 2024-07-04

Passion for steel. Since 1919 Bright steel. Bar steel. Steel tubes. Pre-processing. Materials expertise. The Westfälische Stahlgesellschaft group of companies comprises trading companies in various regions of Germany and, with the Plettenberg drawi...

Victim:   |  Group: 
DE flag

www.zepter.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 16:08
Estimated Attack Date: 2024-07-02

Victim:   |  Group: 
DE flag

lambertz.de 

Company logo
Ransomware Group:

Discovery Date: 2024-06-30 07:11

The history of Lambertz is impressive, exciting and rich - Lambertz manages to make the leap from a small bakery in Aachen to one of the oldest confectionery manufacturers in Germany. In 2021, the traditional and family-owned company celebrated its 333rd anniversary.SITE: www.lambertz.de Address : Henry Lambertz GmbH & Co. KG: Borchersstrasse 18 D-52072 Aachen Tel# +49 (0)241 / 89 05-0ALL DATA SIZE: ≈800gb+ 1. Employee Personnel data… 2. Firm data: FiBu, Human Resources… 3. Confidential data… & etc…

Victim:   |  Group: 
DE flag

Ruland-viersen.de 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 09:00

Country: germany

Victim: 
DE flag

hundhausen.de 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 19:42

Download link #1:  https://[redacted].onion/HUNDHAUSEN/PROOF/Mirror:[redacted] https://[redacted].onion/HUNDHAUSEN/PROOF/DATA[redacted] DESCRIPTIONS: Corporate confidential data: projects, drawings, financial documents\payrolls, correspondence etc.

Victim:   |  Group: 
DE flag

www.sfmedical.de 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 15:10
Estimated Attack Date: 2024-06-19

Sector: Healthcare

Victim:   |  Group: 
DE flag

CETOS Services 

Company logo
Ransomware Group:

Discovery Date: 2024-06-16 16:01

Sector: Not Found
CETOS Services CETOS Services AG is an integrated IT service provider specializing in software packaging, software distribution and IT support.

Victim:   |  Group: 
DE flag

ANTECH-GUTLING Gruppe 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:51
Estimated Attack Date: 2024-06-12

Sector: Construction
Germany

Victim:   |  Group: 
DE flag

Hoppecke 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 03:31

Sector: Energy
Since 1927, the family company Hoppecke has been developing and producing industrial battery systems and is headquartered in Nordrhein-Westfalen, Germany. Hoppecke specializes in such sectors as solar energy, reserve power for IT/telecoms, power stations, motive power, uninterrupted power supplies, and special power for rail and underground.

Victim: 
DE flag

Langescheid GbR 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 00:59
Estimated Attack Date: 2024-06-03

Sector: Not Found
your traditional logistic partner from Germany....

Victim: 
DE flag

Rul**********.de 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 06:04

Sector: Retail
Country: germany

DE flag

LEMKEN 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 14:52

LEMKEN enjoys a worldwide reputation as a visionary, sustainably operating company that makes an important contribution to profitable agriculture. A medium-sized German family company, LEMKEN has applied its expertise and passion for progress for 241 years, delivering solutions for the challenges confronting agriculture today and tomorrow. The company's product range includes tillage implements, seed drills, hoeing machines, fertiliser spreaders and smart solutions for agricultural data management. LEMKEN currently employs 1,600 staff worldwide and has an annual turnover of about €400 million. www.lemken.com

Victim:   |  Group: 
DE flag

WEICON 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 09:26
Estimated Attack Date: 2024-05-17

WEICON GmbH & Co. KG (founded in 1947) - produces special adhesives and sealants, technical sprays, highly effective mounting pastes and lubricants for all areas of industry - from production to repair and maintenance, as well as develops, sells and distributes stripping tools. WEICON GmbH & Co. KG corporate office is located in Muenster, Germany. The total amount of data leakage is 175.5 GB

Victim:   |  Group: 
DE flag

orga-soft.de 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 18:31

Sector: Technology
Software Development - SQL BASES AND SOURCES 650 GB, LINK WILL BE AVAILABLE SOON

Victim: 
DE flag

Baeckerei-raddatz.de 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 14:15

Country: germany

Victim: 
DE flag

W.I.S. Sicherheit 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 12:22

Customized security solutions for your business. From safety to personal safety and round-the-clock surveillance. W.I.S. Security + Service GmbH & Co. KG "Cologne Security and Security Company", founded on December 1, 1901, marked the beginning of the successful W.I.S.Group.https://www.wis-sicherheit.de/[redacted]

Victim:   |  Group: 
DE flag

Autohaus Ebert 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 19:54

Autohaus Ebert GmbH & Co.KG has been there for its customers for more than 120 years. At 12 locations around the Weinheim headquarters, the company offers a wide range of new and used cars as well as commercial vehicles. In addition, Autohaus Ebert GmbH & Co.KG offers comprehensive services related to automobiles. Revenue: $200M

Victim: 
DE flag

Elbers GmbH & Co. KG 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 19:52

Wholesale and retail trade, import and export of flowers, plants, vegetables and horticultural necessities. Revenue: $ 3 M

Victim: 
DE flag

Vega Reederei GmbH & Co. KG 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 19:49

Headquartered at the Port of Hamburg, Vega is one of the world's fastest-growing shipping companies. Vega offers its customers a wide range of services that include shipbuilding, shipping operations, chartering, ship disposal and financial services. Read less Revenue: EUR 19M Year 2022

Victim: 
DE flag

Max Wild GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 19:47

Sector: Construction
Max Wild GmbH, based in Berkheim, has been responsible for the professional and sustainable implementation of numerous services in the field of construction, demolition, environment & recycling and logistics since 1955. As a family business, Max Wild offers its customers consistency and conversion strength combined with great regional connectivity. Customers receive innovative and tailor-made solutions for small and large projects and are supported with an individual service package from all divisions.

Victim: 
DE flag

remagroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:53

Sector: Construction
Company. REMA Group, with locations in Germany, China and the USA, is one of the international technological leaders in the field of high-current contact systems. We develop and produce connector systems for charging electric vehicles, high-current c...

Victim:   |  Group: 
DE flag

parat-techology.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:33

Sector: Technology
Working at PARAT should be a pleasure and give meaning to one's work life. We recognize that plastic technology is currently facing significant challenges, while at the same time, it can constitute the answer to the current sustainability issues. Tha...

Victim:   |  Group: 
DE flag

synlab.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:21

Sector: Healthcare
SYNLAB is a basic provider in many national healthcare systems, and a leading provider of laboratory diagnostic services in Europe for practising doctors, clinics and patients. Welcome to SYNLAB. We’re here to help.SITE: www.synlab.com Address : SYNLAB International GmbH Moosacher Straße 88 80809 Munich | GermanyALL DATA SIZE: ≈1.5tb 1. Company data 2. Employees personal documents 3. Customer personal data! 4. medical analyzes (spermograms, toxicology, anatomy…) & etc…

Victim:   |  Group: 
DE flag

bae************.de 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 08:47

Sector: Not Found
Country: germany

DE flag

melting-mind.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 06:08

Sector: Technology
German company melting-mind.de. IT systems company operating throughout Europe and offering a wide range of services in all areas of information te...

Victim: 
DE flag

GWF Frankenwein 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:13

Victim: 
DE flag

Reederei Jüngerhans 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:13

Victim: 
DE flag

GCH Hotel Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 18:13

The GCH Hotel Group is one of the leading hotel management companies in Germany. 45GB of data to be uploaded. Personal docs of clients, NDAs, numerous financial documents.

Victim:   |  Group: 
DE flag

Medizinische Grosshandlung GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 14:12

Sector: Healthcare
As a trusted and dedicated partner for orthodontists, dentists and dental technicians, Mikrona products can be found in clinics all around the world.mikrona.com

Victim:   |  Group: 
DE flag

Tholen Building Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 22:29
Estimated Attack Date: 2024-04-29

Sector: Construction
We are a medium-sized building technology company and currently employ around 140 people. These are increasingly active in the Aachen, Cologne, Bonn, Düsseldorf, Duisburg and Essen areas. Of course, also beyond these limits.

Victim:   |  Group: 
DE flag

Fliesenstudio am Rhein 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 06:35
Estimated Attack Date: 2024-04-27

Sector: Construction

Victim: 
DE flag

Mainwein 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 16:21

Sector: Not Found

Victim: 
DE flag

Bieler + Lang GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:23

Bieler+Lang - Eine Manufacturer of Gas Detection Systems PCB Assemblybieler-lang.de

Victim:   |  Group: 
DE flag

Wasserkraft Volk AG 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:27

Sector: Energy
Hydrokerfolk AG (WKV) is a German manufacturer of hydroelectric power plants. WKV offers comprehensive electromechanical equipment for design, engineering, engineering, manufacturing, supply, installation, commissioning and lifetime maintenance from a single source. WKV is the only hydroelectric power producer in the world that produces turbines and generators under one roof.wkv-ag.com

Victim:   |  Group: 
DE flag

acla-werke.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:14
Estimated Attack Date: 2024-04-20

ACLA-WERKE offer a comprehensive range of high-grade squeeges for all cases of the daily screen printing practice which set a standard in the screen printing world thanks to a long experience in the application. The screen printer has a choice betwee...

Victim:   |  Group: 
DE flag

acla.de 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 14:48
Estimated Attack Date: 2024-04-20

Sector: Technology
Als einer der führenden europäischen Hersteller von technischen Artikeln aus Polyurethan-Elastomeren bieten die ACLA-WERKE GMBH für zahlreiche Einsatzgebiete anwendungsorientierte und wirtschaftliche Problemlösungen an.

Victim:   |  Group: 
DE flag

kjf-augsburg.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 21:58

Sector: Not Found
Die KJF Augsburg ist eines der größten Sozialunternehmen in Bayern. Wir sind Träger von über 80 Einrichtungen und Diensten in Schwaben und dem angrenzenden Oberbayern. Ob Kita, Berufsbildungswerk, Schule oder Klinik – die KJF Augsburg ist in fast all...

Victim:   |  Group: 
DE flag

ht-hospitaltechnik.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 13:33

Sector: Healthcare
Why don't medical companies pay us? As usual we got into the network ht-h...

Victim: 
DE flag

watergate 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:09
Estimated Attack Date: 2024-04-18

Sector: Not Found
All data will be open and available for downloading in 2 days!!!(03.05.24)

Victim:   |  Group: 
DE flag

The law firm Dr. Fingerle Rechtsanwälte 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 15:57
Estimated Attack Date: 2024-04-12

They downloaded all the confidential data of customers, finances, personal data of personnel, judicial work, etc. The law firm Dr. Fingerle Rechtsanwälte is established in a tradition of more than 50 years. Its more than twenty-five years ...

Victim:   |  Group: 
DE flag

speditionlangen.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 04:42

Description not available

Victim:   |  Group: 
DE flag

Paulmann Licht 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 19:00

Country : Germany - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
DE flag

Speditionweise.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:34

Country: germany

Victim: 
DE flag

hymer-alu.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:42
Estimated Attack Date: 2024-04-04

Our HYMER Automotive division offers you customised system solutions all over Europe for the caravanning sector, the commercial vehicle, bus and special vehicle manufacturing industry and for shipbuilding and the agricultural industry. Our system components include driver’s cab doors and windows, cabin doors, storage compartment doors, bed systems and fold-down beds. Every component is adapted to the quality, functionality and design required by our customers. We offer our customers an “all-round carefree package” that integrates our excellent project and process engineering competencies and our many services. Our Standard Access Solutions division develops and manufactures high-quality access solutions made of aluminium. They feature high-quality craftsmanship, long durability, innovative functions and a high level of safety for users. Our standard range includes ladders of all types, steps, mobile towers, work platforms, aluminium walkways, etc. Our customers mainly come from industry and construction. Our products are sold through the specialist retail trade.SITE: www.hymer-alu.de Address : Hymer-Leichtmetallbau GmbH & Co. KG Käferhofen 10 88239 Wangen GERMANYALL DATA SIZE: ~2tb+ 1. Projects 2. Corporate data 3. Users, Employees personal data & etc…

Victim:   |  Group: 
DE flag

Innomotive Systems Hainichen GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 02:56

Victim: 
DE flag

Ringhoffer Verzahnungstechnik GmbH and Co. KG 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 05:55

Ringhoffer is a manufacturing company that specializes in industrial equipment and machinery with a focus on automation.ringhoffer.de

Victim:   |  Group: 
DE flag

KICO GROUP 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 22:26

Sector: Construction

Victim: 
DE flag

anwaltskanzlei-kaufbeuren.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 17:55

We are a legal firm 'Pohl, Völsch, Zinner' located in Kaufbüren, Germany, since 1994. We have served individuals, medium-sized companies, and authorities. We have decided to upload all of our clients' confidential data here.Soon, a link to the data...

Victim:   |  Group: 
DE flag

Festspielhaus Baden-Baden 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:25

Germany

Victim:   |  Group: 
DE flag

krueth.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 09:45

Sector: Construction
Ever since 1969, innovative technologies and the tradesmen’s skills have marked KRÜTH’s path toward modern surfacing of tools. EtchingEngraving, Laser-EtchingEngraving and 3D-LaserEngraving demonstrate the innovative drive and the success of a family...

Victim:   |  Group: 
DE flag

isophon glas GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 08:47

Isolierglas-Produktion auf höchstem Qualitätsniveau Welcome to isophon glas, your reliable partner from Hann. Münden in the heart of Germany. With our state-of-the-art machinery and decades of experience, we are proud to take care of your glass projects with perfect precision and highest quality.www.isophonglas.de

Victim:   |  Group: 
DE flag

Vhs-vaterstetten.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-24 13:52

Sector: Not Found
Country: germany

Victim: 
DE flag

Gascontec.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-24 13:52

Sector: Construction
Country: germany

Victim: 
DE flag

SchwarzGrantz 

Company logo
Ransomware Group:

Discovery Date: 2024-03-23 22:22

Sector: Not Found

Victim: 
DE flag

pathologie-bochum.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 14:51

Sector: Healthcare
Das im Institut für Pathologie bearbeitete Untersuchungsgut (Histologie, Zytologie, Molekularpathologie) wird uns von Ärzten aller Fachrichtungen übersandt.Über das Ergebnis der von uns durchgeführten Untersuchungen ergeht ein schriftlicher Befun...

Victim:   |  Group: 
DE flag

Die Unfallkasse Thüringen 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:20

Victim: 
DE flag

Wurzbacher 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:19

Sector: Not Found

Victim: 
DE flag

In****GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:17

Sector: Not Found

Victim: 
DE flag

Hallesche Kraftverkehrs & Speditions GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-03-24 14:05
Estimated Attack Date: 2024-03-19

Country : Germany - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
DE flag

geruestbau.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 11:57

Sector: Construction
We have more than 1TB of company data. These are projects, clients, developments, finances, etc.https://www.teupe.dehttps://www.gesta.deThe[redacted] Teupe Group is an innovative, medium-sized group of companies with locations in Germany, Austria and Swi...

Victim:   |  Group: 
DE flag

ero-etikett.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:24
Estimated Attack Date: 2024-03-13

ERO-ETIKETT® Wir sind echte Spezialisteninnen in Sachen Etiketten. Für die Lebensmittel-Branche, für Chemie, für Industrie und Logistik. Wir lieben Etiketten, sind professionell, flexibel, schnell und von ganzem Herzen bodenständig schwäbisch. Wir fertigen maßgeschneidert Lebensmittel Etiketten, Logistik-Etiketten oder Etiketten ganz nach Ihren Wünschen und Anforderungen. Bei uns gibt es beste Qualität, hergestellt im wunderschönen Süden Deutschlands. ERO-ETIKETT® ist in verschiedenen Branchen zu Hause. Wir produzieren für die Lebensmittelindustrie ebenso wie für Chemie, Industrie und Logistik. Jede Branche hat eigene Anforderungen und Vorgaben. Wir kennen uns aus, wissen was zu tun ist und garantieren Ihnen fachkundige Beratung, hohe Qualität und schnelle, termingerechte Lieferung!SITE: www.ero-etikett.com Address : ERO-ETIKETT® GmbH Oberer Sand 10-14,Lenningen GermanyALL DATA SIZE: ~400gb 1. Buhaltung 2. Firm daten 3. Persönliche Dokumente der Mitarbeiter & etc…

Victim:   |  Group: 
DE flag

Dörr Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 07:41
Estimated Attack Date: 2024-03-12

Sector: Retail
Dürfen wir uns vorstellen? Wir sind Evelyn und Rainer Dörr. Wir sind Spezialisten für Supersportwagen – aber eigentlich geht es uns vor allem um Sie und was Sie vorhaben. Motorsport? Touren? Tolle Menschen treffen? Benzingespräche führen? Experten sprechen? Wir hätten da einige Ideen. Ideen, die

Victim:   |  Group: 
DE flag

Schokinag 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 23:47

Germany

Victim:   |  Group: 
DE flag

Bechtold 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 23:46

Sector: Construction
Germany

Victim:   |  Group: 
DE flag

H + G EDV Vertriebs 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 19:22

Sector: Technology
H + G EDV Vertriebs is a company that operates in the Information Technology and Services industry. It employs 51-100 people and has $1M-$5M

Victim:   |  Group: 
DE flag

tu-ilmenau.de 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 10:51
Estimated Attack Date: 2024-03-07

Sector: Not Found
Eine moderne, zukunftsfähige Universität benötigt einen internationalen Campus mit einem weltoffenen Umfeld, in dem Menschen in ihrer Vielfalt akzeptiert werden und Grundrechte sowie Wissenschaftsfreiheit nicht in Frage gestellt werden.

Victim:   |  Group: 
DE flag

hawita-gruppe 

Company logo
Ransomware Group:

Discovery Date: 2024-03-05 11:48

Thanks to a consistent corporate policy, a lot of know-how and first-class employees, we have developed into one of the premium manufacturers of products for modern horticulture in the course of the more than 100 years of company history. Our ...

Victim:   |  Group: 
DE flag

verbraucherzentrale hessen 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 23:51

sample leaked data before official publication

Victim:   |  Group: 
DE flag

APEX - apexspedition.de 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 14:51

Spedition Hamburg Apex - europaweit und international, Spedition Apex aus Hamburg transportiert europaweit und nach bersee Warengüter aller Art

Victim:   |  Group: 
DE flag

Sped**********.de 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 23:20

Country: germany

DE flag

elmatic.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:21
Estimated Attack Date: 2024-02-20

Sector: Technology
[EN] 1) Planning, construction, maintenance, repair and renovation of building and production facilities. - Energy and building management for commercial and residential buildings. - Planning, construction, operation and monitoring of fully automatically controlled production plants. - Development and manufacture of thermal apparatus and equipment for measuring, control and regulation technology. 2) The Company is entitled to acquire other companies, to participate in such, to take over their representation and to establish further branches. The other branches can be operated under companies that contain the addition: “Zweigniederlassung der ELMATIC GmbH”, in particular a branch under the company Jung moderne Haustechnik Zweigniederlassung der ELMATIC GmbH can be operated.[DE] Ob Brenner, Heizungsanlage oder Lüftungs- und Klimatechnik: In allen gebäudetechnischen Bereichen lassen sich durch maßgeschneiderte Wartungs- und Überwachungskonzepte die Kosten senken. Etwa 15.000 Kunden in ganz Deutschland vertrauen dabei dem erfahrenen Service von ELMATIC. Unsere breite Angebotspalette gibt Ihnen die Möglichkeit, für jedes Gebäude ein maßgeschneidertes Dienstleistungskonzept zusammenzustellen.SITE: www.elmatic.de Address : Arndtstraße 18-20, 22085 Hamburg GermanyALL DATA SIZE: ~2tb 1. Mitarbeiter dated 2. Agrements 3. Firm dated 4. FiBu and etc…

Victim:   |  Group: 
DE flag

gfad.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 11:55
Estimated Attack Date: 2024-02-16

Sector: Construction
In mehr als 40 Jahren hat sich die GFAD in vielfältigen IT-Geschäftsfeldern etabliert. Jahrzehntelang von enthusiastischen Inhabern geführt, setzen wir unser kontinuierliches Wachstum als managementgesteuerte Unternehmensgruppe fort. Was uns eint? Leidenschaft für IT und der absolute Wille, unsere Kunden mit innovativen und zeitgemäßen Lösungen zu überzeugen. Unter dem Dach der GFAD haben wir ein breites Spektrum an klassischen IT- und Cloud-Lösungen gebündelt. Wir installieren und betreuen komplette IT-Infrastrukturen bei unseren Kunden und entwickeln maßgeschneiderte IT-Managementsysteme. Für die Immobilienwirtschaft haben wir eine führende Softwarelösung entwickelt und unterstützen unsere Kunden in allen Fragen rund um das Thema Datenschutz und IT-Security.SITE: www.gfad.de Address : Huttenstraße 34-35, 10553 Berlin, GermanyALL DATA SIZE: ~455gb 1. Source codes 2. UserHome data 3. Firmen data 4. Finanz documents and etc…

Victim:   |  Group: 
DE flag

von Hagen 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:50

Sector: Not Found
Germany

Victim:   |  Group: 
DE flag

ga*******.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 18:54

Sector: Not Found
Country: germany

DE flag

Kreyenhop & Kluge 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:26

Country : Germany - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
DE flag

bergmeister.eu 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:46
Estimated Attack Date: 2024-02-10

Sector: Construction
info@bergmeister.eu. Bergmeister GmbH Eisackstraße 1 · Via Isarco 1 ... +39 0472 979 000 02738860218. Bergmeister Ingenieure GmbH Aschauer Straße 32 81549 Munich Germany +49 89 780 720 72 DE 293308061.

Victim:   |  Group: 
DE flag

Karl Rieker GmbH and Co. KG 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 02:53

Sector: Retail
Karl Rieker offers 360-degree solutions for clothing that increases margins: market-tested designs and production and logistics processes for in-time deliveries worldwide, fast-moving NOS products in large quantities and seasonal clothing items, of high quality and sustainably producedkarl-rieker.com

Victim:   |  Group: 
DE flag

asecos.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:15

Asecos take great pride in assisting to create new safety standards and ultimately reducing the number and severity of accidents, through the use of approved asecos products. The best possible protection of humankind and the environment is our number one priority. Driven by this desire, we developed the first cabinet with a certified 90-minute fire resistance for the storage of flammable liquids in 1994. What was a technical revolution in the industry at that time has now become the technical standard across Europe and is gaining more and more acceptance overseas. Meeting minimum legal requirements, which were often set many years ago, is just not good enough for us. Our mission is to raise awareness globally and to develop storage solutions that are fit for the challenges of 21st century workspaces.SITE: www.asecos.com Address : asecos GmbH Safety and environmental Protection Weiherfeldsiedlung 16-18 63584 Gründau / Germany Phone: +49 6051 9220-0ALL DATA SIZE: 810gb 1. Allgemein data 2. Buchhaltung 3. Controlling 4. Personal 5. Home users folers, documents and etc…

Victim:   |  Group: 
DE flag

btl.info 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:24
Estimated Attack Date: 2024-02-06

Sector: Technology
BTL ist der Technikdienstleister innerhalb der BTL group und verantwortet seit über 35 Jahren erfolgreich die technische Ausstattung von Events aller Art. Von einer kleinen Expert:innenrunde bis zur großen Messe – wir liefern genau die Technik, die du benötigst. Unsere Fachleute sind ausgebildete Fachkräfte und Meister:innen ihres Gewerks. Damit liefern wir nicht nur technisch und fachlich „state of the art“, sondern auch ein erfahrenes und über die Jahre gewachsenes Team.SITE: www.btl.info Address : BTL Veranstaltungstechnik GmbH Bochumer Straße 89 D-40472 Düsseldorf T +49-211-90 449 – 0ALL DATA SIZE: ~585gb 1. Personal documents 2. Corporate data 3. Customers documents 4. Financial documents (FiBu) and etc…

Victim:   |  Group: 
DE flag

vh********en.de 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 23:09

Country: germany

DE flag

ese.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 20:23

Sector: Technology
ESE is the market leader for temporary storage solutions for waste and recyclable materials. We offer a large selection of high-quality products and services, which enable our customers in the waste management industry to streamline their processes a...

Victim:   |  Group: 
DE flag

Triathlon.group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:10
Estimated Attack Date: 2024-01-26

Revenue:$176M - Country :Australia, Germa...

Victim: 
DE flag

tvjahnrheine.de 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 02:42

TV Jahn-Rheine is a company that operates in the Health, Wellness and Fitness industry. The company is headquartered in Rheine, Nordrhein-Westfalen, Germany.We have stolen a ton of accounting data, email conversations, human resources, etc.

Victim:   |  Group: 
DE flag

dywidag.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 20:59

Sector: Construction

Victim:   |  Group: 
DE flag

Vincentz Network 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 16:16

Vincentz Network is in partnership with different industries in the national and international markets. These include geriatric care, the paint industry, the automotive industry, furniture production, painting technology, technical dealers and ambitious woodworkers. We have 70GB of data that will be uploaded here to share with you. You will find there numerous detailed financial and operational documents. We will also upload a few databases with HR and accounting files.

Victim:   |  Group: 
DE flag

carolinalemke.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-26 01:30

Sector:

Victim: 
DE flag

bkf-fleuren.de 

Company logo
Ransomware Group:

Discovery Date: 2023-12-24 03:59

Sector:
Unser Familienunternehmen BKF A. Fleuren GmbH wurde im Jahr 1974/75 als Fensterbauunternehmen gegründet und zählt heute rund 100 Mitarbeiter. Auf einer Produktionsfläche von über 20.000 Quadratmetern produzieren wir modernste Kunststofffenster und -T...

Victim:   |  Group: 
DE flag

NIDEC GPM GmbH 

Company logo
Ransomware Group:

Discovery Date: 2023-12-20 16:18

Sector:

Victim: 
DE flag

The International School of Management 

Company logo
Ransomware Group:

Discovery Date: 2023-12-20 08:35

Sector:
The International School of Management (ISM) is one of the leading private business schools in Germany. ISM regularly ranks among the top universities in the relevant rankings.ism.de

Victim:   |  Group: 
DE flag

Schoepe Display 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 23:59

Sector:
Germany

Victim:   |  Group: 
DE flag

dena.de 

Company logo
Ransomware Group:

Discovery Date: 2023-12-12 18:57

Sector:
In 2023, the German Energy Agency (dena) awards once again prizes to innovative and creative companies whose projects and concepts increase energy… Read more News 29/03/23 Winners in five categories: dena presents Start Up Energy Transition Award 202...

Victim:   |  Group: 
DE flag

r-ab.de 

Company logo
Ransomware Group:

Discovery Date: 2023-12-11 20:30

Sector:
Rieser Aufzugbau GmbH is a company that operates in the Health, Wellness and Fitness industry. It employs 51-100 people and has $10M-$25M of revenue. The company is headquartered in Noerdlingen, Bavaria, Germany.

Victim:   |  Group: 
DE flag

HMW 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:17
Estimated Attack Date: 2023-12-09

Sector: Not Found
#Robert_stop_fap_on_kids HMW Special Utility District is a Texas water district and special utility district under Chapters 49 and 65, Texas Water Code. Its purpose is to provide water utility services as permitted by applicable law.

Victim:   |  Group: 
DE flag

Deutsche Energie-Agentur 

Company logo
Ransomware Group:

Discovery Date: 2023-12-06 14:42

Sector:
The German Energy Agency (dena) is a competence center for applied energy transition and climate protection. dena looks at the challenges of a climate-neutral society and supports the German government in achieving its energy and climate policy goals. Since it was founded in 2000, the agency has been developing solutions, putting them into practice and bringing together partners from politics, business, science and all parts of society - both nationally and internationally. dena is a project company and a federally owned public enterprise. Its shareholder is the Federal Republic of Germany.

Victim:   |  Group: 
DE flag

graebener-group.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 13:18
Estimated Attack Date: 2023-12-05

At Graebener® Bipolar Plate Technologies, we focus on the development, optimization and realization of the manufacturing technologies for the bipolar plate, the core of fuel cells and electrolyzers. As an elementary component of both the fuel cell and the electrolyzer stacks it helps, on the one hand, to generate clean electricity from hydrogen and air, and on the other hand, to convert electricity (e.g. from renewable energies) into hydrogen. This makes the fuel cell and the electrolyzer interesting not only for future mobility, logistics or the generation of electricity and heat for buildings, but also for numerous branches of industry, such as the steel, fertilizer and gas industries, which will depend on the production of large quantities of green hydrogen in the future. The bipolar plate is thus important for all applications of energy generation where environmental aspects, energy efficiency and sustainability are relevant.SITE: www.graebener-group.com* Address : * 1 Am Heller, Netphen, Nordrhein-Westfalen, 57250, GermanyALL DATA SIZE: 1.01tb 1. Allgemein 2. Controlling 3. Dokumentation 4. Vertieb 5. Home and privat users folders and etc…

Victim:   |  Group: 
DE flag

farwickgrote.de 

Company logo
Ransomware Group:

Discovery Date: 2023-12-01 13:20

Sector:
Country: germany

Victim: 
DE flag

Dörr Group 

Company logo
Ransomware Group:

Discovery Date: 2023-12-02 08:27
Estimated Attack Date: 2023-12-01

Sector:
McLaren, Lamborghini, Lotus, Bugatti, Pagani, Pininfarina, Dallara and Aston Martin are the brands with which the Dörr Group makes car enthusiasts drive. This means that the more than 85-strong team around owner Rainer Dörr is one of the most diverse super sports car dealers in Germany. Since it was founded in Frankfurt am Main in 2011, the Dörr Group has expanded to Stuttgart, Munich, Berlin and Hockenheim and has created a starting place for used super sports cars with the Home of Speed by Dörr Group at the Hockenheimring. Motorsport is the Dörr Group's DNA. With the Dörr Driving School, the team enables amateurs to get started from karting into GT racing and get that racing feeling in their own super sports car. The Dörr Group is the only sales partner of McLaren Customer Racing in Germany and Kart Republic in D-A-CH and the Benelux countries. Dörr Motorsport is currently registered with two McLaren 570S GT4s in the ADAC GT4 Germany and another Lamborghini Huracán Evo in the GTC Race / Goodyear 60.

Victim:   |  Group: 
DE flag

FUTURA Fundamentsysteme was hacked 

Company logo
Ransomware Group:

Discovery Date: 2023-11-30 13:35

Sector:
ALL THE CRITICAL DOCUMENTS WERE STOLENAbout FUTURA FundamentsystemeHeadquarters: 29 Westring, Schuby, Schleswig-Holstein, 24850, GermanyPhone Number: +49 4621952030Website: www.futura-energiesparen.deFUTURA Fundamentsysteme has many critical vulnerabilities in their network. Due to the lack of protection in this company, its customers can be attacked at any time.We managed to steal all of the company's critical and sensitive data:- Engineering documents- Financial data- Personal data- Confidential customer data and NDA contracts.- Correspondence and internal business informationFUTURA Fundamentsysteme has 72 hours to protect the data from being leaked to the public and prevent this blog from being published on our platform.If FUTURA Fundamentsysteme ignores this message all data will be published, additional attacks will be made on FUTURA Fundamentsysteme's business and additional activities will be used to disrupt their business.

Victim: 
DE flag

B+P Gerüstbau GmbH 

Company logo
Ransomware Group:

Discovery Date: 2023-11-23 08:37

Sector:
For more than 40 years, we have been involved in the most exciting construction projects in the country throughout Germany. With our team of over 420 colleagues, we do great things every day anew...

Victim:   |  Group: 
DE flag

NESPOLI GROUP 

Company logo
Ransomware Group:

Discovery Date: 2023-11-22 14:39

Sector:
NESPOLI GROUP

Victim:   |  Group: 
DE flag

merz-elektro.de 

Company logo
Ransomware Group:

Discovery Date: 2023-11-22 10:00

Sector:
MERZ GMBH is a successful supplier of products to national and international companies in four specialist areas: Mobile Power Distributors, Test Technology, Sheet Metal Technology and Switching devices

Victim:   |  Group: 
DE flag

rekord.de 

Company logo
Ransomware Group:

Discovery Date: 2023-11-14 17:26

Sector:
REKORD ist meisterlicher Fachbetrieb für Fenster Sonderbau, Sprossenfenster und Denkmalschutzfenster. Damit können Sie sicher sein, ein handwerklich meisterhaftes und technisch perfektes Einzelstück zu erhalten. Eine Qualität, die bei uns von rekord seit über 100 Jahren gute Tradition ist. Unsere Produkte tragen das bekannte RAL-Gütezeichen für eine regelmäßige Qualitätskontrolle durch ein neutrales Institut. Darüberhinaus prüfen wir selbst vor dem Versand jedes einzelne Produkt noch einmal ganz genau, sorgfältig und umfassend anhand unseres Qualitätssicherheitssystems.SITE: www.rekord.de Address Itzehoer Straße 10 25578 Dägeling DeutschlandFULL DATA SIZE: 917gb 1. Unternehmensdaten 2. Persönliche Daten 3. Projekte 4. CAD 5. Userdat

Victim:   |  Group: 
DE flag

KaDeWe 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:11
Estimated Attack Date: 2023-11-14

Sector:
Germany

Victim:   |  Group: 
DE flag

msim.de 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 08:28

Sector:
MICROSERVE Informations - Management GmbH is a company that operates in the Public Relations and Communications industryleos-jeans.deWe are much more than the home of your new favorite jeans. Our styling experts want to get to know you, listen...

Victim:   |  Group: 
DE flag

digitaldruck-esser.de 

Company logo
Ransomware Group:

Discovery Date: 2023-11-12 17:30

Sector:
Diana Esser gewann als erste Frau überhaupt den Fujifilm Gold Award für die Druckereimanagerin des Jahres. Ein Novum in der langen Geschichte des Druck&Medien Awards.

Victim:   |  Group: 
DE flag

heinrichseegers.de 

Company logo
Ransomware Group:

Discovery Date: 2023-11-11 20:26

Sector:
Preis-werte und nachhaltige Textilien für alle Objektbereiche. DE: +49 (0) 5705 - 95822-0.

Victim:   |  Group: 
DE flag

Bartec Top Holding GmbH 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 14:47
Estimated Attack Date: 2023-11-10

Sector:
Country : Germany - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
DE flag

Meindl 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:33

Sector:
Germany

Victim:   |  Group: 
DE flag

esser-ps.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 19:32
Estimated Attack Date: 2023-11-08

Sector: Construction
Lernen Sie jetzt die branchenspezifischen Digitaldruck-Lösungen der ESSER Gruppe kennen. ... Vertriebsmeeting der ESSER Gruppe 2022: die PS auf die Straße bringen. Synergien in einer Familie ohne Nesthäkchen. Weiterlesen 25.10.2022 Erstellt von Marti...

Victim:   |  Group: 
DE flag

schuett-grundei.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 20:58
Estimated Attack Date: 2023-11-08

Sector: Construction
SANITÄTSHAUS. In unseren Sanitätshäusern führen wir frei verkäufliche, sowie individuell angepasste Hilfsmittel rund um Ihre Gesundheit. Unser qualifiziertes Personal steht Ihn gern mit Rat & Tat zur Seite.

Victim:   |  Group: 
DE flag

starkpower.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 20:59
Estimated Attack Date: 2023-11-08

Sector: Energy
We are STARK. Strong brands under one roof. Find out more about our brands. STARK is your partner for logistics & professional storage. Learn more. LionTec is your partner for high quality lithium ion batteries . Learn more. Lithionator is your partn...

Victim:   |  Group: 
DE flag

mat-antriebstechnik.de 

Company logo
Ransomware Group:

Discovery Date: 2023-11-05 08:23

Sector:
M.A.T. Maschinen- und Antriebstechnik Handels- und Verwaltungsgesellschaft mbH

Victim:   |  Group: 
DE flag

Deegenbergklinik 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 14:47
Estimated Attack Date: 2023-11-03

Sector:
Country : Germany - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
DE flag

binder.de 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:50
Estimated Attack Date: 2023-11-03

Your success starts with our solutions. At Binder, we develop repositionable and reclosable fastening systems for a wide range of industries. With solutions that meet the highest technical requirements, we help our customers to operate successfully a...

Victim:   |  Group: 
DE flag

hugohaeffner.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-01 11:29

Sector:
As a leading expert for the marketing and distribution of acids/lyes, solvents as well as speciality chemicals we function with our own Network in all of Europe. Through our comprehensive services – reaching from storing, filling/bottling up and transporting to mixing and recycling chemicals. Furthermore we offer the qualified application consultancy services via our own field sales force – our 20.000 customers can purchase over 3,000 products as well as rely on many years of industry know-how and innovative solutions from one source.SITE: hugohaeffner.comHAFFNER GmbH Co. Address Friedrichstr. 3 D-71679 Asperg GERMANY

Victim:   |  Group: 
DE flag

maytec.de 

Company logo
Ransomware Group:

Discovery Date: 2023-11-14 17:25
Estimated Attack Date: 2023-10-30

Sector:
MayTec 100% privately owned family entity. LIT Group owns 17 companies across the USA, Canada, and Europe Company complex covering approximately 13,000 sq. m. Medium-sized international company with subsidiaries in the USA and Australia 82 representatives worldwide offering on-site field service.SITE: www.maytec.de Address Gewerbering 16 D-82140 Olching Germany

Victim:   |  Group: 
DE flag

agromatic.de 

Company logo
Ransomware Group:

Discovery Date: 2023-11-14 17:27
Estimated Attack Date: 2023-10-30

Sector:
Agromatic is an established contact for rotary, part-turn and linear actuators in various fields of industry. We have been committed to providing the utmost quality for decades. From development to production and custom solutions, we ensure quality control throughout every step of the process in our company.SITE: www.agromatic.de Address Stukenbrocker Weg 38 33813 Oerlinghausen DeutschlandFULL DATA SIZE: 77gb 1. CAD 2. Organisation 3. Finanzen 4. Buchhaltung 5. Customer Files

Victim:   |  Group: 
DE flag

ZINSER GmbH 

Company logo
Ransomware Group:

Discovery Date: 2023-10-27 09:58

Sector:
Professionelle CNC Schneidmaschinen für das Plasma-, Autogen- und Laserschneiden. ZINSER steht seit 1898 für Qualität „made in Germany“. Die ZINSER GmbH ist weltweit einer der führenden Hersteller von Schneidsystemen und leistungsstarker Partner in den Bereichen Autogentechnik und Heißluftgeräte. Mit einem eigenen Ingenieurteam realisieren wir individuelle Kundenwünsche im CNC-Steuerungs- und Schneidmaschinenbau. Unser Dienstleistungsspektrum umfasst qualifizierte Schulungen in unserem hauseigenen Schulungscenter ebenso wie anschauliche Einführungen in unsere moderne Technologie der CNC-Bedienoberflächen und Software, die in unserem Ausstellungsbereich umfangreich getestet werden kann. ZINSER GmbH is a high-performance partner in the range of oxy-acetylene technology, flame cutting and hot-air devices. With an in-house team of engineers, we realise our customers' individual needs and adaptations in CNC controls and cutting machine construction. We also conduct qualified professional training courses in small teams at our in-house training center. From the software to the CNC user interface, we offer clear introductions to our modern technology, which can be tested exhaustively in our own exhibition area www.zinser.de

Victim:   |  Group: 
DE flag

roehr-stolberg.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 20:58
Estimated Attack Date: 2023-10-25

Walzblei für Dach & Fassade. Röhr + Stolberg ist Deutschlands führender Hersteller von Walzblei und Bleiwolle für Dächer und Fassaden. Die Produkte zeichnen sich durch extreme Langlebigkeit und Witterungsbeständigkeit aus. Ob klassisches Saturnblei,...

Victim:   |  Group: 
DE flag

Elbe-Obst Fruchtverarbeitung GmbH 

Company logo
Ransomware Group:

Discovery Date: 2023-10-10 01:16
Estimated Attack Date: 2023-10-01

Sector:
Fruit processing is certified according to both IFS and BCS for the processing of organically grown fruit. We have been a member of the Elbe-Obst  producer organization sin...

Victim:   |  Group: 
DE flag

Hochschule Furtwangen University 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 10:00

Sector:
Furtwangen University (HFU) is a German University of applied science with its main location in Furtwangen im Schwarzwald, Baden-Württemberg, Germany and two more branch locations in Villingen-Schwenningen and Tuttlingen. The HFU is part of the "International Lake Constance University Network" (IBH) as well as part of Franco-German University (FGU). Its courses include health sciences, computer science, engineering, international economics, digital media, business informatics and industrial engineering.

Victim:   |  Group: 
DE flag

Leiblein & Kollegen Steuerberatungsgesellschaft 

Company logo
Ransomware Group:

Discovery Date: 2023-09-26 11:10

Sector:
Leiblein & Kollegen Steuerberatungsgesellschaft mbH is a company that operates in the Accounting industry. It employs 11-20 people and has $1M-$5M of revenue. The company is headquartered in Aschaffenburg, Bayern, Germany

Victim: 
DE flag

Pond Security 

Company logo
Ransomware Group:

Discovery Date: 2023-09-26 07:03

Sector:
Pond Security is a security firm that neglected the banal norms of cybersecurity. In this regard, we managed to infiltrate the servers of this company and download a huge archive of data (400 gb). This archive contains: Correspondence of the employees of this company with such important bodies as NATO, US Army, US Embassy in Berlin. Data on arms purchases. Guidelines for the protection of important German facilities, including nuclear facilities, banks, military facilities. Photos of important facilities in Germany. Documents related to the U.S. Army. Documents related to NATO. And much more....

Victim:   |  Group: 
DE flag

roth-werkzeugbau.de 

Company logo
Ransomware Group:

Discovery Date: 2023-11-11 21:58
Estimated Attack Date: 2023-09-22

Sector:
Bei roth Werkzeugbau liefern wir unseren Kunden schlüsselfertige Werkzeuglösungen.denn in unserem hauseigenen Technikum können wir nicht nur die Abmusterung auf unserem Maschinenpark durchführen, sondern auch Potentiale aus der Inbetriebnahme Ihrer M...

Victim:   |  Group: 
DE flag

ruko.de 

Company logo
Ransomware Group:

Discovery Date: 2023-09-21 20:36

Sector:
RUKO is a German manufacturer with a very proud pedigree and strong history for creating, manufacturing and selling high quality European cutting tools.

Victim:   |  Group: 
DE flag

PASCHAL - Werk G Maier 

Company logo
Ransomware Group:

Discovery Date: 2023-09-18 20:44

Sector:
Germany

Victim:   |  Group: 
DE flag

Marston Domsel 

Company logo
Ransomware Group:

Discovery Date: 2023-09-16 14:54

Sector:
Decades of experience have made MARSTON-DOMSEL a household name in the industry. We will continue to aim for the continuous optimisation of our product range in the future so that we can continue to set standards for functionality and performance. Problems are solved in collaboration with competent technicians, not just in Germany but also worldwide. All internationally acquired experience is incorporated together with research results to the benefit of the customer. The manufacturing facilities fulfil all relevant international standards. Due to optimised manufacturing processes, MARSTON-DOMSEL can pass on the benefits of costeffective production to the customer. We have our own laboratory in which we perform customer-specific tests such as resistance tests, elasticity measurements, tension measurements, temperature tests and viscosity measurements.

Victim: 
DE flag

Markentrainer Werbeagentur, Elwema Automotive 

Company logo
Ransomware Group:

Discovery Date: 2023-09-13 04:21

Sector:
Baden-Wuerttemberg, Germany

Victim:   |  Group: 
DE flag

Markentrainer Werbeagentur 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:41

Sector:
Germany

Victim:   |  Group: 
DE flag

Altmann Dental GmbH & Co KG 

Company logo
Ransomware Group:

Discovery Date: 2023-09-11 19:12
Estimated Attack Date: 2023-09-02

Sector:
Altmann Dental GmbH & Co. KG is one of the leading dental depots in the industry. As a family business, we have been supporting dentists and dental laboratories in their daily challenges for over 100 years, now in the 3r...

Victim:   |  Group: 
DE flag

grebe-korbach.de 

Company logo
Ransomware Group:

Discovery Date: 2023-08-30 23:36

Sector:
The company Grebe & Sohn GmbH operates a liquid gas distribution storage facility in your neighborhood in the Am Hagen industrial area on Elfringhäuser Weg in Korbach.

Victim:   |  Group: 
DE flag

Arus-gmbh 

Company logo
Ransomware Group:

Discovery Date: 2023-08-24 07:42

Sector:
Country: germany

DE flag

BONI-PASSAU.DE 

Company logo
Ransomware Group:

Discovery Date: 2023-08-24 07:42

Sector:
Country: germany

Victim: 
DE flag

werk33.com 

Company logo
Ransomware Group:

Discovery Date: 2023-08-24 07:42

Sector:
Country: germany

Victim: 
DE flag

mps-24.com 

Company logo
Ransomware Group:

Discovery Date: 2023-08-24 07:42

Sector:
Country: germany

Victim: 
DE flag

Sbs-Berlin 

Company logo
Ransomware Group:

Discovery Date: 2023-08-24 07:41

Sector:
Country: germany

Victim: 
DE flag

GROUPHC 

Company logo
Ransomware Group:

Discovery Date: 2023-08-22 09:11

Sector:
*At Heidelberg Materials, we’ve been contributing to progress for 150 years. With more than 51,000 employees at almost 3,000 sites in over 50 countries, we’re one of the world’s largest integrated manufacturers of building materials and solutions with leading market positions in cement, aggregates, and ready-mixed concrete. Our products and services are used in the construction of houses, infrastructure, commercial and industrial facilities. * *At the centre of our actions lies our responsibility for the environment. We’re front runner on the road to carbon neutrality and circular economy in the building materials industry. We’re working on intelligent and sustainable building materials as well as solutions for the future. We also enable new opportunities for our customers through digitalisation. *SITE: https://www.heidelbergmaterials.com Address Heidelberg Materials AG Berliner Straße 6 69120 Heidelberg Germany

Victim:   |  Group: 
DE flag

Schwälbchen Molkerei AG 

Company logo
Ransomware Group:

Discovery Date: 2023-08-16 20:49

Sector:
Schwälbchen Molkerei AG is a company that operates in the Consumer Services industry. It is a German manufacturer and wholesaler of dairy products. It operates in two business segments: milk production and merchandise. The Company's range of products includes fresh milk, homogenized milk, cream and yogurt, butter, cheese manufactures as well as curd, among others. The company is headquartered in Bad Schwalbach, Hessen, Germany. Revenue: $211M Year 2022

Victim: 
DE flag

Münchner Verlagsgruppe GmbH 

Company logo
Ransomware Group:

Discovery Date: 2023-08-16 20:48

Sector:
Münchner Verlagsgruppe GmbH is a company that operates in the Publishing industry. It has $36M of revenue. The company is headquartered in Munich, Bavaria, Germany.

Victim: 
DE flag

rappenglitz.de 

Company logo
Ransomware Group:

Discovery Date: 2023-08-13 08:55

Sector:
Alles für die Messe: Rappenglitz Messebau ist Ihr internationaler und kompetenter Partner für Ausstellungen, Messestände, Markenbau

Victim:   |  Group: 
DE flag

Top Light 

Company logo
Ransomware Group:

Discovery Date: 2023-08-10 22:08

Sector:
Nordrhein Westfalen, Germany

Victim:   |  Group: 
DE flag

octoso.de 

Company logo
Ransomware Group:

Discovery Date: 2023-08-09 14:56

Sector:
Octoso GmbH is a professional Microsoft Dynamics partner and offers ERP and software solutions based on Microsoft Dynamics 365 Business Central.

Victim:   |  Group: 
DE flag

Federal Bar Association 

Company logo
Ransomware Group:

Discovery Date: 2023-08-14 16:03
Estimated Attack Date: 2023-08-07

Sector:
Federal Bar AssociationAs the parent organization of 28 bar associations, it has represented the interests of lawyers at federal, European and international levels for more than 60 years. With the competence and experien...

Victim:   |  Group: 
DE flag

bestmotel.de 

Company logo
Ransomware Group:

Discovery Date: 2023-08-03 00:01
Estimated Attack Date: 2023-08-02

Sector:
Best Motel offers everything for a convenient stay in Vilsbiburg, Landshut (less than 20 car minutes away) and surroundings.

Victim:   |  Group: 
DE flag

llombart.de 

Company logo
Ransomware Group:

Discovery Date: 2023-07-31 10:46

Sector:
Llombart Import-Export, your complete fruit and vegetable import service, with integrated logistics, marketing and advice

Victim:   |  Group: 
DE flag

twv-staderland.de 

Company logo
Ransomware Group:

Discovery Date: 2023-07-30 10:58

Sector:
Trinkwasserverband

Victim:   |  Group: 
DE flag

Scharco Elektronik 

Company logo
Ransomware Group:

Discovery Date: 2023-07-24 19:04

Sector:
Nordrhein-Westfalen, Germany

Victim:   |  Group: 
DE flag

konrad-mr.de 

Company logo
Ransomware Group:

Discovery Date: 2023-07-15 14:58

Sector:
Die KONRAD Mess– und Regeltechnik GmbH ist ein mittelständisches Unternehmen mit Sitz in Gundremmingen, zwei weiteren Standorten in Deutschland und beschäftigt mehr als 100 Mitarbeiter. Seit 35 Jahren bietet das Unternehmen als herstellerunabhängiger...

Victim:   |  Group: 
DE flag

SMA.DE 

Company logo
Ransomware Group:

Discovery Date: 2023-07-10 19:48

Sector:
Willkommen bei SMA! - SMA Solar

Victim:   |  Group: 
DE flag

VRM.DE 

Company logo
Ransomware Group:

Discovery Date: 2023-07-10 19:48

Sector:
VRM Medienunternehmen - Über uns

Victim:   |  Group: 
DE flag

Hochschule Kaiserslautern 

Company logo
Ransomware Group:

Discovery Date: 2023-06-27 00:08

Sector:
Hochschule Kaiserslautern The Kaiserslautern University of Applied Sciences is a Hochschule (University of Applied Sciences) with 3 campuses located in Kaiserslautern, Germany, in Pirmasens, Germany and in Zweibrucken, Germany. Documents Data Catalog: 241 GB, 294 254 Files 40% Not sold data was uploaded, data hunters, enjoy More

Victim:   |  Group: 
DE flag

SAPROS 

Company logo
Ransomware Group:

Discovery Date: 2023-06-20 20:11

Sector:
SAPROS Sapros is a manufacturer, and supplier of food products like salads, vegetables, fruit and high-quality antipasti. Documents 100% All files was uploaded to public access, data hunters, enjoy More

Victim:   |  Group: 
DE flag

reutlingen.ihk.de 

Company logo
Ransomware Group:

Discovery Date: 2023-06-24 02:01
Estimated Attack Date: 2023-06-16

Sector:
DescriptionClient Case – agreement – email(.msg)- contracts – and other documents PRICE-$80000

Victim:   |  Group: 
DE flag

ASZ GmbH & Co 

Company logo
Ransomware Group:

Discovery Date: 2023-06-15 10:00

Sector:
The object of the company is the acquisition and management of shareholdings in service companies on the basis of the Occupational Safety Act and the Occupational Safety Act, as well as the assumption of personal liability and management in t ...

Victim:   |  Group: 
DE flag

Shows & Artists 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 00:57

Sector:
Germany

Victim:   |  Group: 
DE flag

synology.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:12
Estimated Attack Date: 2023-05-30

Sector: Technology
Revenue:$183.6M - Country :Germany, Taiwan

Victim: 
DE flag

interfides.de 

Company logo
Ransomware Group:

Discovery Date: 2023-12-20 11:55
Estimated Attack Date: 2023-05-25

Sector:
interfides Steuerberatungsgesellschaft mbH was established in 1978, and specialises in providing advisory services to foreign clients with a business presence in Germany.

Victim: 
DE flag

Black Cat Networks 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 00:00

Sector:
Germany

Victim:   |  Group: 
DE flag

Studioline Photography 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:55

Sector:
Germany

Victim:   |  Group: 
DE flag

abe-brands.de 

Company logo
Ransomware Group:

Discovery Date: 2023-05-21 12:52

Sector:
PROZESSEEINFACH MACHEN!C Artikel ManagementUnternehmer wissen: Oft sind es die kleinen Dinge, die am Längsten aufhalten.Kluge Einkäufer vertrauen daher bei Beschaffung und Management sogenannter C-Teile auf die Full Service-Kompetenz der AB...

Victim:   |  Group: 
DE flag

Rheinmetall AG 

Company logo
Ransomware Group:

Discovery Date: 2023-05-20 10:50

Sector:
As an integrated technology group, the listed company Rheinmetall AG, headquartered in Düsseldorf, stands for a company that is as strong in substance as it is successful internationally, and that is active in various markets with an innovative range of products and services. Rheinmetall is a leading international systems supplier in the defence industry and at the same time a driver of forward-looking technological and industrial innovations in the civilian markets. The focus on sustainability is an integral part of Rheinmetall’s strategy. The company aims to achieve CO2 neutrality by 2035.Through our work in various fields, we at Rheinmetall take on responsibility in a dramatically changing world. With our technologies, products and systems, we create the indispensable basis for peace, freedom and sustainable development: security.SITE: www.rheinmetall.com Address Rheinmetall Platz 140476 DusseldorfGermanyPhone: +49 211 473-01Fax: +49 211 473-4727

Victim:   |  Group: 
DE flag

AVIAREPS 

Company logo
Ransomware Group:

Discovery Date: 2023-05-17 22:55

Sector:
AVIAREPSWith our global group of local sales, marketing and communications experts, we have the structures in place to let us launch targeted local initiatives, as well as multi-market campaigns that benefit from the powerful synergies across our business. Our teams have their finger on the pulse of the industry and can effortlessly adapt our clients’ message to the subtle nuances of their region and culture.In doing so, we go beyond promotion: We influence where people go, how they get there, and what they do when they’re there.**SITE:**www.aviareps.com Address 110 Landsberger StrasseMunich, Bavaria80339, Germany

Victim:   |  Group: 
DE flag

SOWITEC 

Company logo
Ransomware Group:

Discovery Date: 2023-05-16 15:53

Sector:
Germany

Victim:   |  Group: 
DE flag

Sauerbruch Hutton 

Company logo
Ransomware Group:

Discovery Date: 2023-05-10 21:54

Sector:
Berlin, Germany

Victim:   |  Group: 
DE flag

Germany 

Company logo
Ransomware Group:

Discovery Date: 2023-05-10 21:54

Sector:
Berlin, Germany

Victim:   |  Group: 
DE flag

interfides.de 

Company logo
Ransomware Group:

Discovery Date: 2023-05-09 13:25

Sector:
interfides Steuerberatungsgesellschaft mbH was established in 1978, and specialises in providing advisory services to foreign clients with a business presence in Germany.

Victim:   |  Group: 
DE flag

BLUME 

Company logo
Ransomware Group:

Discovery Date: 2023-04-28 16:45

Sector:
Blumen sind mehr als eine hübsche Dekoration. Manchmal sind sie ein Dankeschön, eine Entschuldigung, ein Trostpflaster, manchmal eine wichtige Botschaft oder sogar ein Liebesbeweis. Immer jedoch sind sie ein zauberhaftes Geschenk. Blumen verschicken bedeutet Freude bereiten. Bei BLUME2000 findest du wunderschöne Schnittblumen, die zu den verschiedensten Blumensträußen arrangiert wurden, sortenreine Blumenbunde sowie angesagte Zimmerpflanzen.SITE: https://www.blume2000.de Address 17Tibarg, HamburgHamburg, 22459Germany

Victim:   |  Group: 
DE flag

ewwanfried.de 

Company logo
Ransomware Group:

Discovery Date: 2023-04-25 14:49

Sector:
In our more than one hundred and ten years of history, we have constantly developed as a family business. Then as now, in times of the free electricity market, it is our goal to be available to the citizens of the cities of Wanfried and Treffurt as a...

Victim:   |  Group: 
DE flag

Bilstein GmbH 

Company logo
Ransomware Group:

Discovery Date: 2023-04-25 11:50

Sector:
Family-run and independent specialist for automotive replacement parts based in Germany.

Victim:   |  Group: 
DE flag

MKU 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:11
Estimated Attack Date: 2023-04-23

Sector:
MKU GmbH provides comprehensive solutions and complete project management for the protection of land, air and naval platforms, designed to protect these platforms from the impact of shock waves, shrapnel and bullets. It is a system engineering firm engaged in all aspects of the design, development, production of armor systems and their integration with platforms. Kampweg 9 27419 Sittenst Germany tel:+49-4282-50810-11 +49-4282-50810-60 email:protection@mku.eu

Victim:   |  Group: 
DE flag

Albert Ziegler - one of Germany's most insecure companies has leaked a huge amount of pers 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:18
Estimated Attack Date: 2023-04-21

Sector:
Who is Albert Ziegler Albert Ziegler GmbH is a company that operates in the Machinery industry Headquarters: 28 Memminger St, Giengen, Baden-Wuerttemberg, 89537, Germany Phone Number: +49 73229510 Website: www.ziegler.de Revenue: $140.4M

Victim:   |  Group: 
DE flag

GKS Hydraulik 

Company logo
Ransomware Group:

Discovery Date: 2023-04-22 01:51
Estimated Attack Date: 2023-04-21

Sector:
GKS Hydraulik is a company that operates in the Wholesale industry. It employs 11-20 people and has $1M-$5M of revenue. The company is headquartered in Kressbronn Am Bodensee, Baden-Wuerttemberg, Germany.

Victim:   |  Group: 
DE flag

Schirm 

Company logo
Ransomware Group:

Discovery Date: 2023-04-09 08:04

Sector:
Germany

Victim:   |  Group: 
DE flag

einhaus-gruppe 

Company logo
Ransomware Group:

Discovery Date: 2023-04-12 16:53
Estimated Attack Date: 2023-03-30

Sector:
Services from a single source - since 2003The Einhaus Group GmbH is one of the first to offer its sales partners individual solutions in the field of electronics insurance. You receive up-to-date insurance products that ensure the satisfaction of your customers. You operate an attractive additional business and generate additional sales. The Einhaus Group takes care of all processes for you, from contract management and customer care to handling damage claims, including repair management and logistics.

Victim:   |  Group: 
DE flag

Helmholtz Zentrum Munchen 

Company logo
Ransomware Group:

Discovery Date: 2023-03-29 02:36
Estimated Attack Date: 2023-03-27

Sector:
Helmholtz Zentrum Museum is interested for its top-level scientific achievements in different areas. The most interested ones were open by us for people who are interested in opening new horizons of digital illiterate of this institution.Here you can find the following data: employees information from HR, projects information (science, medical), financial information along with the confidential files.Take a look.

Victim:   |  Group: 
DE flag

FICHTNER 

Company logo
Ransomware Group:

Discovery Date: 2023-03-25 21:14

Sector:
Fichtner Water & Transportation is a renowned global engineering company specializing in infrastructure projects. The company operates in multiple fields such as water, sewage, waste, transportation, environment, mining, geotechnology, and offshore wind. energy.The company is distinguished by providing high-quality consulting and engineering services for national and international projects

Victim: 
DE flag

LEGACY-TECHNOLOGIES.DE 

Company logo
Ransomware Group:

Discovery Date: 2023-03-23 13:16

Sector:
Ihr Partner für IT-Sicherheit » Legacy Technologies GmbH

Victim:   |  Group: 
DE flag

hitzler-ingenieure.de 

Company logo
Ransomware Group:

Discovery Date: 2023-03-19 15:00

Sector:
The world is changing - and we with it.The German construction industry is facing the greatest upheaval in its history. The megatrends of digitization and sustainability will fundamentally change the industry. And require continuously growing know-...

Victim:   |  Group: 
DE flag

buehnen.de 

Company logo
Ransomware Group:

Discovery Date: 2023-03-16 23:53

Sector:
Wenn wir Ihr Ziel kennen, stellen wir die richtigen Fragen und liefern das optimale Ergebnis für eine sichere und optimale Klebung Ihrer Komponenten. Für uns stehen nicht unsere Produkte im Fokus, sondern das belastbar beste Ergebnis für unsere Kunde...

Victim:   |  Group: 
DE flag

KMVP 

Company logo
Ransomware Group:

Discovery Date: 2023-03-10 11:12

Sector:

Victim:   |  Group: 
DE flag

pmsoffice.de 

Company logo
Ransomware Group:

Discovery Date: 2023-03-09 23:09

Sector:
The hotel software hotline is the award-winning hotel program for small and large hotels, with individual extensions and TSE certification.Data related hotline software and hotels they cooperate.

Victim:   |  Group: 
DE flag

Brauerei Schimpf 

Company logo
Ransomware Group:

Discovery Date: 2023-03-09 11:10

Sector:
Headquarters: 1 Hauptstraße, Neustetten, Baden-Wuerttemberg, 72149, GermanyPhone Number: +49 747298940

Victim:   |  Group: 
DE flag

CORPADS_2 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:48

Sector:
Aurubis – Metals for progressWith our metals, we create the foundation for technologies of the future. Being smart and connected doesn’t work without metals. Whether renewable energies, electric vehicles, digitalization, or urbanization, the demand for metals will continue to rise. For more than 150 years, Aurubis has produced copper and other metals that are crucial for modernization and for the ongoing development of our lives over the next decades. As a result, the company considers itself a real multimetal provider.SITE: https://aurubis.com Address Aurubis AG, Germany

Victim:   |  Group: 
DE flag

ARRI 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:46

Sector:
ARRI is a global player within the motion picture industry, employing around 1,200 staff worldwide. Named after its founders August Arnold and Robert Richter, ARRI was established in Munich, Germany, where the headquarters is still located today. Other subsidiaries are in Europe, North and South America, Asia, and Australia.The ARRI Group consists of the business units Camera Systems, Lighting, and Rental, all dedicated to connecting creativity and future technologies for moving images. ARRI is a leading designer and manufacturer of camera and lighting systems as well as system solutions for the film, broadcast, and media industries, with a worldwide distribution and service network. The portfolio includes digital cameras, lenses, camera accessories, archive technologies, lamp heads, and lighting accessories. Along with offering exclusive technologies, ARRI Rental’s first-class services and equipment provide camera, lighting, and grip packages to professional productions around the world.SITE: https://www.arri.com Address Hermann-Oberth Str. 1685640 PutzbrunnGermanyTel:+49 8945218100

Victim:   |  Group: 
DE flag

MAKLERSOFTWARE 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:31

Sector:
Maklersoftware GmbH is an independent provider of ASP and data center solutions for the insurance and financial market. The young company had a big challenge after the “dot com bubble” from 1999-2000 with the business model SaaS / ASP (software over Internet). Address 14 Hansestrasse, Lübeck23558, GermanyTel: +494930420860SITE: https://maklersoftware.com

Victim:   |  Group: 
DE flag

HAW Hamburg 

Company logo
Ransomware Group:

Discovery Date: 2023-03-05 22:38

Sector:
Developing sustainable solutions to the societal challenges of today and tomorrow. This is the goal of the Hamburg University of Applied Sciences (HAW Hamburg), northern Germany's leading applied sciences university when it comes to reflective practice. People from more than 100 countries help make HAW Hamburg what it is, and our diversity is our particular strength.

Victim:   |  Group: 
DE flag

InPro electric 

Company logo
Ransomware Group:

Discovery Date: 2023-02-24 19:23

Sector:
Germany

Victim:   |  Group: 
DE flag

I???o e???t??? 

Company logo
Ransomware Group:

Discovery Date: 2023-02-21 02:42

Sector:
Germany

Victim:   |  Group: 
DE flag

laremo.de 

Company logo
Ransomware Group:

Discovery Date: 2023-02-19 17:48

Sector:
Laremo Ihr Spezialist für Landtechnik, Nutzfahrzeuge, Baumaschinen, Fahrzeug- und Umwelttechnik, Stahlbau, Reifencenter, Traktoren, Mähdrescher, CLAAS, IVECO in Thüringen Greiz, Gera, Jena, Erfurt.

Victim:   |  Group: 
DE flag

qsi-q3.de 

Company logo
Ransomware Group:

Discovery Date: 2023-02-05 15:18

Sector:
Quality Services International GmbH – a Tentamus companyAs an accredited laboratory, which is equipped with state-of-the-art laboratory equipment, as well as experienced, continuously trained specialists, QSI can provide a comprehensive range of...

Victim:   |  Group: 
DE flag

Elektro Richter 

Company logo
Ransomware Group:

Discovery Date: 2023-02-03 15:05

Sector:
Elektro Richter is a company that operates in the Electrical/Electronic Manufacturing industry. It employs 21-50 people and has $5M-$10M of revenue. The company is headquartered in Hildburghausen, Thuringia, Germany

Group: 
DE flag

ibb-business-team.de 

Company logo
Ransomware Group:

Discovery Date: 2023-01-22 07:28

Sector:
Financing offers in Berlin for start-ups, SMEs and real estateIBB Business Team GmbH is a 100% subsidiary of the IBB Group.On behalf of the State of Berlin and the Investment Bank of Berlin (IBB), it implements various grants for start-ups, SME...

Victim:   |  Group: 
DE flag

University of Duisburg-Essen 

Company logo
Ransomware Group:

Discovery Date: 2023-01-16 13:55

Sector:
With its 12 departments and around 40,000 students, the University of Duisburg-Essen is among the 10 largest German universities. Since 2014, research income has risen by 150 percent. Natural science and engineering are ranked within the top 10 in Germany, and the humanities are within the top 20 to 30. Especially, the physics field is ranked in the top 1 in Germany.

Victim:   |  Group: 
DE flag

eds-automotive.de 

Company logo
Ransomware Group:

Discovery Date: 2023-01-01 08:56

Sector:
EDS Automotive GmbH is a dynamically growing family company that offers development services for the automotive industry as well as their suppliers and service contractors.File tree of 70% data leaked: https://www.sendspace.com/file/5ba1l8[redacted]

Victim:   |  Group: 
DE flag

HELMA Eigenheimbau AG 

Company logo
Ransomware Group:

Discovery Date: 2022-12-27 13:27

Sector:
HELMA Eigenheimbau AGHeadquarters: 4 Zum Meersefeld, Lehrte, Lower Saxony, 31275, GermanyPhone Number: +49 49513288500Website: www.helma.deRevenue: $352MStock Symbol: H5EHELMA Eigenheimbau AG is a Germany-based company that specializes in design and construction of new private residential buildings and houses. The Company diversifies its activities into three business segments: building services business; property development business, and Other. The main area of operations of the building services business encompasses the planning and construction management of detached and semi-detached houses on the basis of customer orders. In the property development business, constructions are realized and marketed on the Company's own land. The Other business segment comprises the broking business for building-related financing and insurance. As of December 31, 2011, the Company had three wholly-owned subsidiaries: Hausbau Finanz GmbH, HELMA LUX SA, and HELMA Ferienimmobilien GmbH. It also held a 93.95-stake in HELMA Wohnungsbau GmbH.

Victim:   |  Group: 
DE flag

Bechstein 

Company logo
Ransomware Group:

Discovery Date: 2022-12-26 16:12

Sector:
Top quality since 1853: the C. Bechstein name is synonymous with exquisite grand and upright pianos made in Germany.

Group: 
DE flag

LOESCHGROUP.DE 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
Loeschgroup – Beschläge, Sicherheits- und Türschließtechnik

Victim:   |  Group: 
DE flag

MUSCHERT-GIERSE.DE 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
Unternehmen

Group: 
DE flag

PLANATOL.DE 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
Ihr Klebstoffhersteller aus Rohrdorf & Herford - PlanatolPlanatol

Group: 
DE flag

TWL.DE 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
Technische Werke Ludwigshafen AG (TWL) - Technische Werke Ludwigshafen AG - Meine Energiequelle: Privatkunden

Group: 
DE flag

wiesauplast.de 

Company logo
Ransomware Group:

Discovery Date: 2022-12-02 09:45

Sector:

DE flag

Döhler HACKED! More then 800 GB sensitive data LEAKED! 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:42
Estimated Attack Date: 2022-10-11

Sector:
Headquarters: 7-9 Riedstrasse, Darmstadt, Hessen, 64295, Germany Phone Number: +49 61513060 Website: www.doehler.com Revenue: $2 Billion

Victim:   |  Group: 
DE flag

CARITAS 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:50
Estimated Attack Date: 2022-09-19

Sector:
The "Deutscher Caritasverband" (German Caritas Association) was founded in 1897. It gave rise to all other Caritas organisations worldwide. In 1916, the Catholic Bishops Conference of Germany declared it officially as the social wing of the Catholic Church in Germany.

Victim:   |  Group: 
DE flag

hering-heinz.de 

Company logo
Ransomware Group:

Discovery Date: 2022-09-19 11:09

Sector:

Group: 
DE flag

sbr-zwiesel.de 

Company logo
Ransomware Group:

Discovery Date: 2022-09-05 20:59

Sector:

Group: 
DE flag

Speed-Buster 

Company logo
Ransomware Group:

Discovery Date: 2022-09-05 01:06

Sector:
The headquarters is located in Sinzig/Rhine, where about 30 employees can rely on more than two decades of experience and can therefore assure a competent handling of our daily and future business. With more than 1.000 m2 office space and 1.500 m2 warehouse space, our headquarters also comprise our own development department as well as a highly modern production line, on which the tuning boxes are produced according to EC-Directives.Speed-Buster® sells its tuning boxes globally in more than 50 countries with high success and in high quantities. Our clients know and appreciate that the label made in Germany is a guarantee for sophisticated and high-quality products. As a support, local distributor bases are established all around the globe. Contrary to the current tendency amongst many of our competitors, SPEED-BUSTER has decided to solely produce in Germany. This allows us to intervene in a focused manner at any time of the manufacturing process and to continuously enhance our products. The loyalty of our customers has confirmed this decision time and again.

Victim:   |  Group: 
DE flag

statravel.de 

Company logo
Ransomware Group:

Discovery Date: 2022-08-26 16:47

Sector:

Group: 
DE flag

ah-a.de 

Company logo
Ransomware Group:

Discovery Date: 2022-08-09 16:46

Sector:

Group: 
DE flag

ring-plastik.de 

Company logo
Ransomware Group:

Discovery Date: 2022-08-07 15:08

Sector:

Group: 
DE flag

pauly.de 

Company logo
Ransomware Group:

Discovery Date: 2022-05-29 14:29

Sector:

DE flag

berschneider.de 

Company logo
Ransomware Group:

Discovery Date: 2022-05-23 12:30

Sector:

DE flag

fed-gmbh.de 

Company logo
Ransomware Group:

Discovery Date: 2022-05-19 12:30

Sector:

DE flag

khs-wp.de 

Company logo
Ransomware Group:

Discovery Date: 2022-05-17 16:31

Sector:

DE flag

schriesheim.de 

Company logo
Ransomware Group:

Discovery Date: 2022-04-25 06:32

Sector:

DE flag

ekz.de 

Company logo
Ransomware Group:

Discovery Date: 2022-04-22 07:28

Sector:

DE flag

reitzner.de 

Company logo
Ransomware Group:

Discovery Date: 2022-04-19 14:24

Sector:

DE flag

westminster.de 

Company logo
Ransomware Group:

Discovery Date: 2022-04-04 17:24

Sector:

DE flag

Otto Dörner GmbH & Co. KG 

Company logo
Ransomware Group:

Discovery Date: 2022-03-22 18:20

Group: 
DE flag

zabel-group.de 

Company logo
Ransomware Group:

Discovery Date: 2022-03-21 04:22

Sector:

DE flag

bbst-clp.de 

Company logo
Ransomware Group:

Discovery Date: 2022-03-20 23:20

Sector:

DE flag

draftex.de 

Company logo
Ransomware Group:

Discovery Date: 2022-03-18 10:23

Sector:

DE flag

etrps.de 

Company logo
Ransomware Group:

Discovery Date: 2022-03-13 10:20

Sector:

DE flag

komeg.de 

Company logo
Ransomware Group:

Discovery Date: 2022-02-23 17:22

Sector:

DE flag

inces.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 07:51
Estimated Attack Date: 2022-02-16

Sector: Technology
inces.com

Victim:   |  Group: 
DE flag

OilTanking GmbH and Mabanaft GmbH 

Company logo
Ransomware Group:

Discovery Date: 2022-01-29 00:00

Sector: Energy

Group: 
DE flag

heubeck.de 

Company logo
Ransomware Group:

Discovery Date: 2022-01-27 12:26

Sector:

DE flag

joda.de 

Company logo
Ransomware Group:

Discovery Date: 2022-01-27 12:26

Sector:

DE flag

ambau-team.de 

Company logo
Ransomware Group:

Discovery Date: 2022-01-27 12:26

Sector:

DE flag

Leuze 

Company logo
Ransomware Group:

Discovery Date: 2021-12-21 21:19

With curiosity and determination, the Sensor People of Leuze have been driving innovation and technological milestones in industrial automation for more than 50 years. They are driven by the success of their customers. The technology leader’s high-tech product range includes a number of different sensors for

Group: 
DE flag

volkswind.de 

Company logo
Ransomware Group:

Discovery Date: 2021-12-09 21:14

Sector:

DE flag

jurelus.de 

Company logo
Ransomware Group:

Discovery Date: 2021-11-24 03:12

Sector:

DE flag

reiss-beck.de 

Company logo
Ransomware Group:

Discovery Date: 2021-11-17 18:12

Sector:

DE flag

stehimpuls.de 

Company logo
Ransomware Group:

Discovery Date: 2021-10-28 08:57

Sector:

DE flag

wortmann.de 

Company logo
Ransomware Group:

Discovery Date: 2021-09-28 13:41

Sector:

DE flag

hoffsuemmer.de 

Company logo
Ransomware Group:

Discovery Date: 2021-09-22 04:11

Sector:

DE flag

ibes-gmbh.de 

Company logo
Ransomware Group:

Discovery Date: 2021-09-20 04:09

Sector:

DE flag

pla-pumpen.de 

Company logo
Ransomware Group:

Discovery Date: 2021-09-10 00:40

Sector:

DE flag

conmoto.de 

Company logo
Ransomware Group:

Discovery Date: 2021-09-10 00:40

Sector:

DE flag

hpe-konstanz.de 

Company logo
Ransomware Group:

Discovery Date: 2021-09-10 00:40

Sector:

DE flag

Symrise AG 

Company logo
Ransomware Group:

Discovery Date: 2020-12-13 00:00

Group: 
DE flag

Software AG 

Company logo
Ransomware Group:

Discovery Date: 2020-10-03 00:00

Group: 
DE flag

DKA (refrigeration and air conditioning specialist, Dussmann Group subsidiary) 

Company logo
Ransomware Group:

Discovery Date: 2020-07-27 00:00

DE flag

Fresenius SE & Co. 

Company logo
Ransomware Group:

Discovery Date: 2020-05-04 00:00

DE flag

Gedia Automotive Group 

Company logo
Ransomware Group:

Discovery Date: 2020-01-27 00:00

Group: 
DE flag

Pilz 

Company logo
Ransomware Group:

Discovery Date: 2019-10-13 00:00

Group: 
DE flag

KrausMaffei 

Company logo
Ransomware Group:

Discovery Date: 2018-11-21 00:00

Group: 
DE flag

Deutsche Bahn (Germany Rail Network) 

Company logo
Ransomware Group:

Discovery Date: 2017-05-12 00:00