IN flag  148 Ransomware victims for India


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


Region: Asia

Capital: New Delhi

Population: 1,263,930,000


This page lists all the victims of ransomware attacks in Ransomware.live database for India. We continously scrape ransomware group site to detect new victims.
IN flag

paybito.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 04:10
Estimated Attack Date: 2024-09-18

Quick Launch Self Branded Crypto Exchange. Create an exchange theme from scratch or go headless PayBitoPro APIs. Who We Serve Our experienced teams provide comprehensive financial solutions, meticulously tailored to address the unique needs of busine...

Victim:   |  Group: 
IN flag

ignitarium.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 17:04

Sector: Technology
We are a leading provider of Product Engineering Services, offering expertise in Semiconductor design, Multimedia & Imaging, Connectivity, Cloud & Enterprise solutions, and Machine Learning & Deep Neural Networks. With a commitment to excellence, our...

Victim:   |  Group: 
IN flag

rupicard.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:04

India�s #1 Fixed Deposit (FD) Credit Card is empowering millions of Indians to enhance their CIBIL score.

Victim: 
IN flag

www.vinatiorganics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 23:33

Vinati Organics is a leading global producer of specialty chemicals and organic intermediaries, headquartered in India. The company specializes in manufacturing high-quality products like IBB, ATBS, IB, and HPMTBE, which serve diverse industries such as pharmaceuticals, agrochemicals, and water treatment. Vinati Organics is known for its commitment to innovation, sustainability, and customer satisfaction.

Victim:   |  Group: 
IN flag

www.iiitd.ac.in 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:21

The Indraprastha Institute of Information Technology, Delhi (IIIT-Delhi) is a prestigious academic and research institution located in New Delhi, India. Established in 2008, it specializes in Information Technology and allied areas, offering undergraduate, postgraduate, and doctoral programs. IIIT-Delhi is known for its cutting-edge research, state-of-the-art facilities, and strong industry collaborations, fostering innovation and excellence in technology education.

Victim:   |  Group: 
IN flag

jpoint.in 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 00:13

Sector: Technology
Nahar JPoint, an innovative digital project launched by JITO (Jain International Trade Organization)...

Victim: 
IN flag

Zydus Pharmaceuticals 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:19

Sector: Healthcare
Zydus Pharmaceuticals is a prominent global healthcare company based in India. It specializes in the development, manufacturing, and marketing of a broad range of pharmaceuticals, including generic drugs, active pharmaceutical ingredients (APIs), and biosimilars. With a strong commitment to innovation, quality, and affordability, Zydus aims to improve patient health and access to essential medicines worldwide.

Victim: 
IN flag

Exitz Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 09:09
Estimated Attack Date: 2024-08-14

Sector: Technology
Exitz Technologies is a company that operates in the Research & Development industry. It employs 10to19 people and has 1Mto5M of revenue.

Victim:   |  Group: 
IN flag

Brontoo Technology Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-10 15:02

Sector: Technology
OstaApp, developed by Brontoo Technology Solutions India Private Limited, is a digital payment platform designed to offer a secure, fast, and convenient way to make transactions without relying on traditional cards, wallets, or point-of-sale (POS) systems. The platform generates a unique, one-time-use digital number or QR code, which users can utilize for payments at registered merchants, partner ATMs, and more. Database with 146123 users leaked. Proof of PCI DSS compliance is not a guaranteed solution.

Victim:   |  Group: 
IN flag

golfoy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 08:08
Estimated Attack Date: 2024-08-08

Sector: Retail

Victim:   |  Group: 
IN flag

Zon Beachside zonbeachside.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-05 13:46

The City of Indian Harbour Beach is located on the East Coast of Central Florida, between the Atlantic Ocean and the Indian River Lagoon. The city is two square miles with 8,500 residents. The Indian Harbour Police Department is less than ½ mile from Zon Beachside, so emergency response is just a few minutes away. All police officers are first responders for medical emergencies and carry AED’s in each of the patrol cars. The Volunteer Fire Department is also less than ½ mile away and has 30 members and state-of-the-art equipment. Residents will enjoy Gleason Park, a 27-acre park surrounding a lake with walking trails that are shaded and lighted at night. There is a large community center that offers activities for all ages as well as a heated Olympic sized pool.

Victim: 
IN flag

Khandelwal Laboratories Pvt 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 20:39

Sector: Healthcare
Country : India - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
IN flag

fingersstore.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:10

Sector: Retail
We have breached fingersstore.com. For us to wipe the databreach, we ask for a ransom of 2000 EUR.

Victim: 
IN flag

Accelon Technologies Private 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 21:10

Sector: Technology
Accelon Technologies Private is an ERP Consulting company headquartered at Pune, India.

Victim:   |  Group: 
IN flag

eicher.in 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 13:46
Estimated Attack Date: 2024-07-04

Eicher Motors Limited (EML) (Bloomberg: EIM IN Reuters: EICH.NS) is the listed parent of Royal Enfield, the global leader in middleweight motorcycles. The world’s oldest motorcycle brand in continuous production, Royal Enfield has made its distinctiv...

Victim:   |  Group: 
IN flag

sequelglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 22:38

Sector: Technology
Sequel Logistics is a supply chain management company, providing solutions specifically for critical logistics requirements, on a worldwide basis. The company was founded in 2004 in Bangalore, and over the years, have developed specialized capabilities and domain knowledge, to design, execute and manage supply chain and logistics of high value and critical products for B2B & B2C business in India, US and Europe.

Victim: 
IN flag

buyeazzy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 16:02

Sector: Retail
BuyEazzy is building online Beauty Destination for Bharat, through trusted neighborhood micro-preneurs. We are on a mission to onboard 300 Mn+ offline users from Tier2/+ cities and towns in India onto online shopping and enable them to experience the power of Digital Democratized commerce.

Victim: 
IN flag

Puyallup Tribe (ptoi.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-29 08:10
Estimated Attack Date: 2024-06-23

The Puyallup Tribal Council is the elected governing body of the Puyallup Tribe of Indians. The council consists of Chairman David Z. Bean, Vice Ch airman Bill Sterud, Sylvia Miller, Annette Bryan, Tim Reynon, James Rideout and Georgianna Bean.

Victim:   |  Group: 
IN flag

www.ugrocapital.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 14:55
Estimated Attack Date: 2024-06-05

Victim:   |  Group: 
IN flag

naprodgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 17:01

Sector: Healthcare
A dream envisioned by Shri Babulal K. Jain in 1994, is now taking rapid strides in the Oncology market. Today Naprod Life Sciences is a dominant player in the Oncology and Anesthesia space not only in India but also globally. Naprod’s vision is to be...

Victim:   |  Group: 
IN flag

www.cipl.org.in 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 16:10
Estimated Attack Date: 2024-05-27

Sector: Healthcare

Victim:   |  Group: 
IN flag

highwaystrust.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:45

Highways Infrastructure Trust operates as an infrastructure investment trust. The Company invests in roadways and highways projects. Highways Infrastructure Trust serves customers in India.

Victim:   |  Group: 
IN flag

sunpetro.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:49
Estimated Attack Date: 2024-05-15

Sector: Energy
SunPetro takes pride in having established itself as India’s second largest private oil producer.

Victim:   |  Group: 
IN flag

GMJ & Co, Chartered Accountants 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 18:48

GMJ & Co, Chartered Accountants, was established in 1986. Over the years, the Firm has grown to a mid-sized single-window setup having 14 Partners and a team of about 250 persons. The Firm's different verticals are headed by Senior Partners. Team GMJ consists of qualified, semi-qualified and others, who are technically competent, well trained, strongly motivated and have in-depth knowledge and rich experience.

Victim:   |  Group: 
IN flag

pressurejet.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:55
Estimated Attack Date: 2024-05-09

PressureJet is ready to prove "THE BEST QUALITY" among all manufactures in India and also guarantes "THE MOST REASONABLE PRICE"

Victim:   |  Group: 
IN flag

Seneca Nation Health System 

Company logo
Ransomware Group:

Discovery Date: 2024-05-05 22:41

Sector: Healthcare
The Seneca Nation Health System (SNHS) is recognized as a non-profit public health organization and maintains a federal contract with the Indian Health services (IHS) under public health law 93-368 Title 1. The SNHS was established in 1976 as a tribal program and has continuously provided ambulatory health care in the Allegany and Cattaraugus Territories. The health care facilities offer programs developed under the public health model. These facilities are the Lionel R. John Health Center (LRJHC), the Cattaraugus Indian Reservation Health Center (CIRHC) and Community Health and Wellness Center. Health services are offered to those persons within the Purchased/Referred Care Services Delivery Area who are defined as eligible under federal and tribal guidelines. These services areas include the counties of Allegany, Cattaraugus, Chautauqua, Niagara (excluding the Tonawanda and Tuscarora Territories) and Erie in New York and Warren County in Pennsylvania. Our programs provide a full range of primary and preventive care for acute and chronic illness and injuries. In addition, we have service agreements with several local hospitals, professional groups and agencies for inpatient treatment and specialty care to round out our health programs. The Lionel R. John Health Center has been recognized by the National Committee for Quality Assurance (NCQA) as a Level 3 Patient Centered Medical Home. And NCQA has also recognized the Diabetes Program at LRJHC.

Group: 
IN flag

ikfhomefinance.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 16:22

IKF Home Finance is a new age housing finance company rooted in the exceptional experience, values and track record of IKF in financing business and driven by the vision to transform lives in a new, thriving, aspirational India through flexible home loans.

Victim: 
IN flag

tegaindustries.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:28
Estimated Attack Date: 2024-05-04

Tega is a global leader in designing and manufacturing of ‘critical-to-operate’ consumables for the mining, mineral processing and material handling industries.

Victim:   |  Group: 
IN flag

iitm.ac.in 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:38
Estimated Attack Date: 2024-05-03

Victim:   |  Group: 
IN flag

hetero.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:42
Estimated Attack Date: 2024-05-02

Sector: Healthcare
We are one of world’s leading producers of key Active Pharmaceutical Ingredients (APIs) and generic formulations with presence in 140+ countries and backed by 30 years of experience in the pharma sector.

Victim:   |  Group: 
IN flag

vikrantsprings.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:42
Estimated Attack Date: 2024-04-30

Established in 1985, Vikrant Group has set a benchmark in the industry with its world-class parabolic & multi-leaf springs. Our state-of-the-art manufacturing facility and a highly experienced team come together to deliver customised products that ha...

Victim:   |  Group: 
IN flag

Algen Healthcare 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 15:38

Sector: Healthcare
90GB5MIndiaFinancial dataPrivate dataNot publishedalgenhealthcare.co

Victim: 
IN flag

sandipuniversity.edu.in 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 14:19

Sector: Not Found
Sandip University is a thriving hub of 21st century higher education.It is a UGC-approved University in India, located in Nashik, Maharashtra. The University is set in a picturesque lush green Wi-Fi enabled campus spanning across 250+ acres and is home to cutting-edge infrastructure for a holistic student experience.

Victim: 
IN flag

doublehorse.in 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:40
Estimated Attack Date: 2024-04-24

Our brand double horse sells a variety of fast-moving consumer goods (FMCG) such as premium rice, instant mixes, health items, and culinary pastes ready-to-cook and ready-to-eat items that promise quality and healthy eating habits. Our dedication lie...

Victim:   |  Group: 
IN flag

Lutheran Social Services of Indiana 

Company logo
Ransomware Group:

Discovery Date: 2024-04-20 09:49

Sector: Healthcare
As an organization accredited by the Council on Accreditation, Lutheran Social Services of Indiana adheres to the highest standard of best practices while providing quality services to those we...

Victim:   |  Group: 
IN flag

sagaciousresearch.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 13:37

Sagacious IP is one of the largest IP solutions providers globally, helping organizations monetize, defend, and expand their IP portfolios. Sagacious IP has been helping participants in the IP ecosystem through innovative solutions and services since...

Victim:   |  Group: 
IN flag

Pioneer Oil Company, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 01:35

Sector: Energy
Today, Pioneer Oil Company, Inc. operates in Illinois, Indiana, Kentucky and Kansas. Pioneer Oil Company, Inc., is respected by both the industry and the government regulatory agencies as one of the leading independent operators in the Illinois Basin..

Victim:   |  Group: 
IN flag

Mahoney Foundry, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 07:35

Mahoney Foundries, Inc., is an aluminum casting supplier specializing in quality machining and non ferrous casting. We offer copper, bronze, and aluminum sand casting with offices in Indiana and Vermont.mahoneyfoundries.com

Victim:   |  Group: 
IN flag

Calumet Civil Contractors, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 13:54
Estimated Attack Date: 2024-04-08

Sector: Construction
Calumet Civil Contractors performs all phases of site development and road construction, primarily in the Indianapolis area.calumetcivil.com

Victim:   |  Group: 
IN flag

depenning.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:38
Estimated Attack Date: 2024-04-06

Sector: Technology
DePenning & DePenning offers a complete gamut of services covering all areas of intellectual property law.

Victim:   |  Group: 
IN flag

casio india 

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 13:29

Sector: Technology
India

Victim: 
IN flag

vstar.in 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:48
Estimated Attack Date: 2024-04-05

Sector: Technology
V-Star Creations is an Indian manufacturer of inner wear. It is the subsidiary of V-Guard Industries V-Star Creations was founded in 1995 by SheelaKochouseph, the wife of Kochouseph Chittilappilly, founder and chairman of V-Guard Industries and a cha...

Victim:   |  Group: 
IN flag

delhipolice.gov.in 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 00:01

We have got Delhi Police breached. We managed to export all the data except for the pictures which we exported only 4GB and the rest are stored on their shitty server...

Victim: 
IN flag

Pim 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 05:52

Sector: Not Found
Pim It is engaged in industry, trade and services in the field of fertilizers, petrochemicals and other chemicals.www.pim.co.id

Victim:   |  Group: 
IN flag

J & N Stone 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 17:31
Estimated Attack Date: 2024-04-03

Sector: Construction
J & N Stone, Inc. entered the manufactured stone and artificial stone industry in 1973 and has been manufacturing stone and artificial stone products ever since. Headquartered out of Indiana.

Victim: 
IN flag

rjcorp.in 

Company logo
Ransomware Group:

Discovery Date: 2024-03-31 23:53

This question is for testing whether you are a human visitor and to prevent automated spam submission. Audio is not supported in your browser.

Victim:   |  Group: 
IN flag

polycab.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 20:53

Polycab is engaged in the business of manufacturing and selling wires and cables and fast moving electrical goods ‘FMEG’ under the ‘POLYCAB’ brand. Apart from wires and cables, we manufacture and sell FMEG products such as electric fans, LED lighting...

Victim:   |  Group: 
IN flag

Bira 91 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 14:48

A refreshingly modern beer brand, Imagined in India, Bira 91 aspires to bring flavorful beers to the new world. As one of the fastest growing brands in the world, Bira 91 has built a diverse portfolio of award-winning beers, one for every occasion, and aims to drive the global shift in beer towards more color and flavor.

Victim:   |  Group: 
IN flag

pbgbank.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 18:30

We have got PBGB (Paschim Banga Gramin Bank) breached.For us to wipe the databreach, we ask for a ransom of 10.000 EUR (negotiable).

Victim: 
IN flag

keralapolice.gov.in 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 18:29

The Kerala Police is the law enforcement agency for the Indian state of Kerala. We have got keralapolice.gov.in (Kerala police) breached. For us to wipe the databreach, we ask for a ransom of 2500 EUR (negotiable).

Victim: 
IN flag

Decimal Point Analytics Pvt 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:31

Victim: 
IN flag

Informist Media 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:23

Sector: Technology

Victim: 
IN flag

agribazaar.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:11
Estimated Attack Date: 2024-03-20

Agribazaar is India’s leading tech platform for all agri needs to empower farmers and traders nationwide. It's a seamless online marketplace for crops, expanding market access and income potential. It provides insights on crop health, sustainable farming practices, irrigation, weather, and fair market rates.

Victim: 
IN flag

adachikan.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:12
Estimated Attack Date: 2024-03-18

Sector: Retail
Ada conceptualized the traditional art of Lucknow Chikankari as a timeless fashion statement by bringing together the finest artisans receiving delightful appreciation for the cognoscente over the years.Our flagship store in Hazratganj Lucknow expanses over 20,000 sq ft to cover a wide range of products across categories. We re-create an elaborate all-encompassing royal Awadhi feel at our stores to enhance our customer’s shopping experience while picking out their favourite Lucknowi outfit or accessory

Victim: 
IN flag

Ramdev Chemical Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-03-17 10:12
Estimated Attack Date: 2024-03-14

Description not available

Victim:   |  Group: 
IN flag

livia.in 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:06
Estimated Attack Date: 2024-03-14

Sector: Healthcare
Livia Polymer Products Pvt. Ltd. is one of the leading PET bottle manufacturers in India engaged in the manufacture of premium PET and PP containers, jars and bottles in various sizes, shapes and colours for numerous applications.

Victim:   |  Group: 
IN flag

vinatiorganics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:32
Estimated Attack Date: 2024-03-04

World’s largest manufacturer of IBB and ATBS, Vinati Organics Limited (VOL) blends innovation with chemistry to deliver value-added products to its varied clientele.

Victim:   |  Group: 
IN flag

Medall Healthcare Pvt Ltd. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 17:53

Sector: Healthcare
Medall is India's fastest growing integrated Healthcare Diagnostics and the fourth largest Diagnostics player in India. With 7000 plus customer touch points in 9 states and 70+ districts, 24 NABL accredited labs and 108 ISO Certified Labs, Medall provides both radiology and pathology services under one roof.

Victim:   |  Group: 
IN flag

ezeldsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:14
Estimated Attack Date: 2024-02-21

Sector: Technology
In late 2017, we established EZ ELD Solutions. The initial mission of our company was to be provide the Indian Community across the country, with a reliable, simple, and driver-friend solution that complied with the ELD Mandate. We as a company had high expectations for our product, and we were overwhelmed with response received from the trucking industry. Although we are a relatively new company, we have no shortage of ambition or enthusiasm. At our core we are a trucking company, but our recent introduction to the tech sector, has allowed us to identify several other sectors within the industry that are in need of dire improvement. We have begun developing new products that we believe will keep us at the forefront of a rapidly changing world.

Victim: 
IN flag

goodinabernathy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 14:44
Estimated Attack Date: 2024-02-20

Indianapolis Law Firm Goodin Abernathy LLP – Aggressively representing Indiana clients Since 1984 – with a strong focus on Personal Injury, Workers Comp & Employment LawSITE: www.goodinabernathy.com Address : 301 E 38th St, Indianapolis, IN 46205ALL DATA SIZE: ~455gb 1. Personal employees data 2. Confidential Agrements 3. Cases data 4. Company + Users data folders and etc…

Victim:   |  Group: 
IN flag

bombaygrills 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 03:47
Estimated Attack Date: 2024-02-15

India

Victim: 
IN flag

motilaloswal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:28

Sharekhan write to us. I think you might be interested to see their confidential company data.Motilal Oswal provides products and services related to equity trading, commodity trading and investment advisory services, IPOs and SIPs investment, port...

Victim:   |  Group: 
IN flag

barberemerson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:26
Estimated Attack Date: 2024-02-06

Established in 1934 in Lawrence, KS the law firm of Barber Emerson, L.C. is one of the oldest and most respected law firms in the state of Kansas. Our practice specializes in the areas of General Civil Practice, Litigation, Corporation, Banking, Real Estate, Estate Planning, Probate, Taxation, Insurance, Workers Compensation and Zoning Law. The firm is committed to provide quality legal representation and is a member of the Bar Register of Preeminent Lawyers. The firm of Barber Emerson, L.C. carries the highest rating attainable by a firm according to Martindale Hubbell standards of excellence, and by peer review. Personal and professional integrity form the foundation of our values, and we are committed to the representation of our clients in accordance with these values. While we offer the specialized legal experience and expertise comparable to much larger firms, we also possess the personal service and practical business traits of a smaller firm.SITE: www.barberemerson.com Address : BARBER EMERSON, L.C.Downtown Lawrence 1211 Massachusetts Street Lawrence, KS 66044 785-843-6600ALL DATA SIZE: ~351gb 1. Personal users folders and documents 2. Corporate data 3. Customers documents and etc…

Victim:   |  Group: 
IN flag

TECHNICA - HACKED AND MORE THEN 300 GB DATA LEAKED! 

Company logo
Ransomware Group:

Discovery Date: 2024-01-30 01:20

Sector: Technology
Technica Dulles, VA (HQ) 22970 Indian Creek Drive, Suite 500 Dulles, VA 20166 703.662.2000 Contact-Us@technicacorp.com Technica, founded in 1991 and headquartered in Dulles, Virginia, provides program management, technical expertise and IT solutions to federal government customers.

Victim:   |  Group: 
IN flag

Donear Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 07:19

Donear Industries Limited manufactures Cotton Fabrics and Polyester Viscose Fabrics.

Victim:   |  Group: 
IN flag

vasudhapharma.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 11:51

Sector: Healthcare
VASUDHA PHARMA CHEM LIMITED was incorporated, as a public limited company under the Companies Act, 1956 in 1994-95 at Hyderabad in the state of Telengana, India. The company is engaged in the manufacturing of APIs, Pharma Intermediates for catering t...

Victim:   |  Group: 
IN flag

Malabar Gold & Diamonds 

Company logo
Ransomware Group:

Discovery Date: 2024-01-13 09:55
Estimated Attack Date: 2024-01-11

Sector: Retail
Malabar Group was founded in 1993 by a team of enterprising entrepreneurs, led by the visionary genius of Mr. M P Ahammed when he explored beyond his immediate circle in the agri-corp industry to establish a jewellery trading company in a historical city called Kozhikode.

Victim:   |  Group: 
IN flag

udhaiyamdhall.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-20 13:05
Estimated Attack Date: 2023-12-14

Sector:
Shri Lakshmi Agro Foods Private Limited is one of the leading food processing companies in India, having its state of the art processing unit at Thiruvotriyur Chennai in about 3.15 acres of land. It has a strong presence in the market for the past 85...

Victim:   |  Group: 
IN flag

denave.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 20:26

Sector:
Greetings!Today we are posting here the new company, "Denave India Pvt Ltd".Company Description: Founded in 1999, Denave India Pvt. Ltd. is a global sales enablement company that offers database management and data services,demand generat...

Victim:   |  Group: 
IN flag

DePauw University 

Company logo
Ransomware Group:

Discovery Date: 2023-11-30 13:03

Sector:
DePauw University in Greencastle, Indiana, USA, is a private, national liberal arts college and School of Music. The school has a Methodist heritage and was originally known as Indiana Asbury University.

Victim:   |  Group: 
IN flag

nal.res.in 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 20:42

Sector:
The National Aerospace Laboratories is India's first and largest aerospace research company established by the Council of Scientific and Industrial Research in Delhi in 1959.

Victim:   |  Group: 
IN flag

NSEIT Limited (a subsidiary of the National Stock Exchange of India) 

Company logo
Ransomware Group:

Discovery Date: 2023-11-21 08:43

Sector:
Company is a technology implementation consulting partner firm for banks, capital market, and financial services, offering a range of solutions in digital transformation. A technical subsidiary of National Stock Exchange of India.

Group: 
IN flag

NSEIT LIMITED 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 14:24

Sector:
Company is a technology implementation consulting partner firm for banks, capital market, and financial services, offering a range of solutions in digital transformation. A technical subsidiary of National Stock Exchange of India.

Victim:   |  Group: 
IN flag

infosysbpm.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-04 19:12

Sector:
https://www.reuters.com/technology/indias-infosys-says-us-unit-hit-by-cyber-security-event-2023-11-03/U.S.[redacted] unit, Infosys McCamish Systems, a 12 billion business process management corporation with HQ in India.2000+ systems were encrypted. We...

Victim:   |  Group: 
IN flag

ExdionInsurance 

Company logo
Ransomware Group:

Discovery Date: 2023-10-10 08:06

Sector:
Exdion is the leading Digital Insurance Platform, Solutions & Software in USA & India that helps insurance agencies digitally transform to be future ready. Exdion Insurance is the leading digital and artificial intelligence (AI) strategy partner for forward thinking insurance businesses. We are a solutions-based practice, delivering powerful AI products to national and global insurance brokers who are leaders in their field. As pioneers in generative AI and machine learning for the sector, we draw on our deep insurance industry knowledge to maximize the profitability of our clients' businesses.  www.exdioninsurance.com

Victim:   |  Group: 
IN flag

Karam Chand Thapar & Bros Coal Sales 

Company logo
Ransomware Group:

Discovery Date: 2023-10-02 08:43

Sector:
Karam Chand Thapar & Bros Coal Sales - it is the flagship company of the KCT Group of companies. It was founded by the late Karam Chand Axe in 1943. Today, the company provides coal services and logistics.The company's office is located 25 Brabourne Rd, Kolkata, West Bengal, 700084, India

Victim:   |  Group: 
IN flag

Hoosier Uplands Economic Development 

Company logo
Ransomware Group:

Discovery Date: 2023-09-26 11:10

Sector:
Hoosier Uplands is a local non-profit agency based in Southern Indiana that serves as an Area Agency on Aging, Community Action Agency, licensed Home Health Care and Hospice agency, and Community Housing Development Organization!

Victim: 
IN flag

Accuride 

Company logo
Ransomware Group:

Discovery Date: 2023-09-12 23:29

Sector:
Accuride, founded in 1986 and headquartered in Evansville, Indiana, manufactures and supplies vehicle components. Almost terabyte of files will be available for you. Of course there will be many interesting ones. For instance, engineering drawings and photo for TESLA, Mirelli and other sound names. Besides that many confidential documents, personal information of employees with private photo and docs, medical information etc. And finally there is muchinfo about clients and their orders and projects with detailed description (drawings, 3D models). Should I note tons of financialand accounting information? Wait for the release.

Victim:   |  Group: 
IN flag

Kirby Risk 

Company logo
Ransomware Group:

Discovery Date: 2023-09-09 19:03

Sector:
Since 1926, Kirby Risk has remained committed to the concept of sacrificial service by going above and beyond what it takes to provide you with the right products and services at the right time, to the right place, at the right cost—working hard every day to MAKE IT HAPPEN!Today, Kirby Risk is still known by our customers as a dependable resource dedicated to solving their problems with the more than 40 locations throughout Indiana, Illinois, Ohio and Georgia. Our skilled and experienced team members are available around the clock to meet your electrical product and service needs. We represent over 2,000 manufacturers and carry more than 90,000 top-quality products.

Victim:   |  Group: 
IN flag

BRiC Partnership 

Company logo
Ransomware Group:

Discovery Date: 2023-09-08 11:37

Sector:
BRiC is a consulting engineering firm with offices located in Belleville, Illinois; Evansville, Indiana; Springfield, Illinois; and Kirkwood, Missouri. While the four principals have been providing engineering services since the 1980's, BRiC Partnership was formed in 2002.

Victim:   |  Group: 
IN flag

HealthIndia TPA Services Pvt Ltd 

Company logo
Ransomware Group:

Discovery Date: 2023-08-28 16:02

Sector:
HealthIndia Insurance TPA Services Pvt. Ltd. founded in 2002 and headquartered in Mumbai, India, offers benefits to the insured by providing all comforts in health care services.

Victim:   |  Group: 
IN flag

KLM Laboratories Pvt. Ltd 

Company logo
Ransomware Group:

Discovery Date: 2023-08-26 07:04

Sector:
At KLM labs, our commitment, quality and precision makes us one of the most successful pharmaceutical companies. We provide quality healthcare products. KLM laboratories set up its foot in the pharmaceutical industry in 2010 with a vision of providing quality healthcare services to the community. We emerged as the top prescribers of Itraconazole in India in 2013, and we soon ventured into the international markets in 2015, making a thunderous proclamation. In 2017, We expanded our firm and launched a Pediatric Dermatology division. Another milestone was achieved in 2019 when KLM established itself in the domestic market in the Ophthalmology and Orthopedic sector. With over a decade of experience, we are India's top pharmaceutical company in dealing with dermatology, eye care, and ortho care. KLM laboratories global presence is enriched by over 1000 professionals, 55000 doctors affiliations, over 800 stockists expanded in ten-plus countries. Our firm is dedicated to serving two pharmaceutical divisions- Derma and Cosmo sectors that have built a niche in the international markets. We formulate high-quality tested and approved topical and oral solutions, immunomodulators, corticosteroid, anti-bacterial and anti-fungal solutions, including baby care products like shampoo formulations and moisturizing lotions. Our laboratory also ventures into ophthalmology by providing clinically tested eye drops and tablets. In addition, we also create oral formulations to treat ailments related to the musculoskeletal system. We are recognized as an enterprise that provides consumers access to the best pharmaceutical solutions while following a proactive approach to delivering better offerings that reflect modern medical. Commitment, quality, and precision make us one of the most successful pharmaceutical companies. Our strong beliefs and hardcore values have helped us establish a 'corporate social responsibility. Under this globally recognized aspect, our firm wishes to help humankind with healthcare products that would serve them the purpose of better prognosishttp://klmlab.com

Victim:   |  Group: 
IN flag

TRIUNE TECHNOFAB PRIVATE LIMITED WAS HACKED 

Company logo
Ransomware Group:

Discovery Date: 2023-08-21 19:47

Sector:
Who is TRIUNE TECHNOFAB PRIVATE LIMITED We manufacture and distribute Specialized Steel products like Engineered Storage Solutions, Shelves, Strut Channels, Brackets and other products that primarily cater to the Commercial, Industrial and Construction sectors. Address: 110, Tulsi Drive,Sri City SEZ, Sathyavedu Mandal. Chittoor District,Andhra Pradesh 517646. India HO Address:Ghatala Towers, 2nd Floor, 19 Avenue Road, Nungambakkam, Chennai - 600034, Tamil Nadu, India Website: http://triunetechnofab.com Email: marketing@triunetechnofab.com Phone: (+91) 44 43009061, +91 44 66385543

Victim:   |  Group: 
IN flag

Gujarat Industries Power Company Ltd. 

Company logo
Ransomware Group:

Discovery Date: 2023-08-26 05:41
Estimated Attack Date: 2023-08-21

Sector:
Gujarat Industries Power Company Limited generates and sells electricity primarily to power purchasing companies in India. The company generates power through gas, lignite, wind, and solar power plants with combined inst...

Victim:   |  Group: 
IN flag

ZESA Holdings 

Company logo
Ransomware Group:

Discovery Date: 2023-08-08 14:55

Sector:
Today, the servers of the entire infrastructure of ZESA HOLDINGS (90% Country Electricity Manufacture ) were attacked, including divisionsZETDCZENTPowertelICS, IPMP, Smartvend ,various oracle servers, big part of backups were also attacked.Terabytes of internal (and interesting) data has been exfiltrated to our servers Internal financial data (Including WorldBank’s data and Indian Bank transactions and documents) Various […]

Victim:   |  Group: 
IN flag

haynesintl.com 

Company logo
Ransomware Group:

Discovery Date: 2023-08-05 11:58

Sector:
haynesintl.comHaynes International, Inc., headquartered in Kokomo, Indiana, is one of the largest producers of corrosion-resistant and high-temperature alloys. In addition to Kokomo, Haynes has manufacturing facilities in Arcadia, Louisiana, and Mo...

Victim:   |  Group: 
IN flag

Ace Micromatic Group 

Company logo
Ransomware Group:

Discovery Date: 2023-07-31 06:03

Sector:
Ace Micromatic Group is India's largest machine tool conglomerate with a market presence in several countries across Asia, Australia, Middle East, North & South America and Europe.

Victim:   |  Group: 
IN flag

haynesintl.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:00
Estimated Attack Date: 2023-07-26

haynesintl.com Haynes International, Inc., headquartered in Kokomo, Indiana, is one of the largest producers of corrosion-resistant and high-temperature alloys. In addition to Kokomo, Haynes has manufacturing facilities in Arcadia, Louisiana, and Mo...

Victim: 
IN flag

ATS Infrastructure 

Company logo
Ransomware Group:

Discovery Date: 2023-07-12 19:02

Sector:
Indian real estate company.

Victim:   |  Group: 
IN flag

Divgi-TTS was hacked Due to the extreme low level of security, a huge amount of confidenti 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:13
Estimated Attack Date: 2023-07-12

Sector:
Who is Divgi-TTS Headquarters: 75 General Block Midc, Pune, Maharashtra, 411 026, India Phone Number: +91 2027302170 Website: www.divgi-tts.com Linkedin: http://www.linkedin.com/company/divgi-warner-private-limited[redacted]

Victim:   |  Group: 
IN flag

UOFLHEALTH.ORG 

Company logo
Ransomware Group:

Discovery Date: 2023-07-07 16:21

Sector:
UofL Health - Louisville Hospital and Health Care System Serving Kentucky and Indiana

Victim:   |  Group: 
IN flag

A** ************** 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 18:56

Sector:
Indian real estate company.

Group: 
IN flag

Jeff Wyler Automotive Family, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2023-09-15 22:32
Estimated Attack Date: 2023-07-04

Sector:
When you're looking for a new car or need to have your car serviced, come visit Jeff Wyler, one of the top rated car dealers in Ohio, Kentucky, and Indiana. Whether you are looking to buy a new or used vehicle in Cincinnati, Dayton, Columbus or Louisville, need to have service completed on your vehicle, need auto parts and accessories, or body work that needs attention... You can trust your decision when you choose any one of our Jeff Wyler Dealerships. Our dealership reviews and testimonials attest to our long standing reputation, and we invite you to join the Jeff Wyler Family dealerships.https://wyler.com

Victim: 
IN flag

KOTAKLIFE.COM 

Company logo
Ransomware Group:

Discovery Date: 2023-06-29 11:39

Sector:
Life Insurance - Kotak Life Insurance Plans & Policies in India

Victim:   |  Group: 
IN flag

valleyoaks.org 

Company logo
Ransomware Group:

Discovery Date: 2023-06-20 10:57

Sector:
valleyoaks.orgValley Oaks Health is a large community mental health center serving Lafayette, Indiana and the surrounding counties. As we work in earnest to meet the mental health needs of our communities, your skills are required! We currently hav...

Victim:   |  Group: 
IN flag

granules.com 

Company logo
Ransomware Group:

Discovery Date: 2023-06-14 15:56

Sector:
Granules India is a company that does not know what cybersecurity and data protection are, during the pentest of its corporate network we found more than 10 critical vulnerabilities that allowed access to its private data. Moreover, this company re...

Victim:   |  Group: 
IN flag

Fullerton India 

Company logo
Ransomware Group:

Discovery Date: 2023-06-13 23:03

Sector:
Fullerton India offers a range of calculators to help you make an informed decision regarding the best possible solution to serve your financials needs. Access these free of cost, to get a quick estimates of loan amount you are eligible for. You can also access

Victim:   |  Group: 
IN flag

Jeff Wyler Automotive Family, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2023-06-13 15:56

Sector:
When you're looking for a new car or need to have your car serviced, come visit Jeff Wyler, one of the top rated car dealers in Ohio, Kentucky, and Indiana.  Whether you are looking to buy a new or used vehicle in Cincinnati, Dayton, Columbus or Louisville, need to have service completed on your vehicle, need auto parts and accessories, or body work that needs attention... You can trust your decision when you choose any one of our Jeff Wyler Dealerships. Our dealership reviews and testimonials attest to our long standing reputation, and we invite you to join the Jeff Wyler Family dealerships.https://wyler.com

Victim:   |  Group: 
IN flag

Stant 

Company logo
Ransomware Group:

Discovery Date: 2023-06-12 15:07

Sector:
Founded in 1898 and headquartered in Connersville, Indiana, Stant Corporation is a global supplier of vapor management systems, fuel delivery systems, thermal management systems and engineering services.

Victim:   |  Group: 
IN flag

saragroup.in 

Company logo
Ransomware Group:

Discovery Date: 2023-06-06 14:50

Sector:
Sara Suole Pvt. Ltd. is India’s largest Builtup Sole manufacturer and one of its leading manufacturers of shoes and leather.

Victim:   |  Group: 
IN flag

Norton Healthcare 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:30
Estimated Attack Date: 2023-05-25

Sector:
Norton Healthcare is a Kentucky health care system with more than 40 clinics and hospitals in and around Louisville, Kentucky. The hospital and health care system is the Louisville area's third largest private employer, located at more than 140 locations throughout Greater Louisville and Southern Indiana. The Louisville-based system includes six hospitals (one being in Madison, Indiana) with 1,993 licensed beds, eight outpatient centers, 18 Norton Immediate Care Centers, over 1,700 employees, over 1,500 employed medical providers, and approximately 2,000 total physicians on its medical staff. According to Business First of Louisville, Norton Healthcare is the Louisville area's third largest employer, with more than 17,000 employees. Norton Healthcare employs some 4,000 nurses and has nearly 2,000 affiliated physicians. Additionally, Norton Healthcare has programs in place to support nursing students attending both public and private universities in Kentucky and Indiana. Revenue : 2.6B USD

Victim:   |  Group: 
IN flag

Good Oil Company 

Company logo
Ransomware Group:

Discovery Date: 2023-05-26 14:53
Estimated Attack Date: 2023-04-29

Sector:
https://goodoilcompany.com/contactGood[redacted] Oil Company was founded by Don O. Good Sr. in 1941. When Don Sr. retired, his two sons, Don and Dean, assumed operation of the company. Based out of Monterey, Indiana, the company was involved mainly in the sale and delivery of petroleum products to farm and home heat customers. Don became a Standard Oil/Amoco jobber and continued to grow his business until his retirement in 1978. In 1980, they relocated the business to its current office in Winamac.(574) 946-4863+1 805-279-8265+1 574-225-1543

Victim:   |  Group: 
IN flag

Winona Powder Coating 

Company logo
Ransomware Group:

Discovery Date: 2023-04-24 12:48

Sector:
Winona Powder Coating is the largest provider of finishing services in the Northern Indiana/Southern Michigan region. We specialize in E-Coat and Powder Coat finishes. This is another example of a business that doesn't care about ts employees' personal information. Almost a full set of information for each worker: SSN, DOB, address, phone ... Besides that we have Winona's ongoing project details with contacts and contracts. As well as their financial and accounting documentations. Much to see. You are welcome to check that.

Victim:   |  Group: 
IN flag

Classic Stripes Pvt and Astarc Group was hacked A huge amount of confidential data has bee 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:17
Estimated Attack Date: 2023-04-21

Sector:
Who is Classic Stripes Pvt Leaders in providing integrated Surface Augmentation solutions. Classic Stripes (CS) is a flagship company of Astarc Group, offering Surface Augmentation Solutions to Automotive, Consumer Durables & Appliances industries across the globe for over 30 years. CS has 3 states of the art manufacturing facilities within India, having certifications such as IATF 16949:2016, ISO 14001: 2015, BS OHSAS 18001: 2007, VDA (Verband der Automobilindudtrie). All services from design development to manufacturing are done under one roof. CS continues to invest in next generation technologies and products for its customers. Classic Stripes product portfolio includes: - OEM Decals - Printed Electronics (Thin, Flexible sensing & illumination solutions, touch interfaces) - Flexible 3D Badging - Domed Badging - Automotive Instrument Cluster 2D & 3D Dials - Fascia for Consumer Durable Industry - Digital Branding Solutions Headquarters: 193 194 & 210 Nalasopara Road Village-Pelhar Taluka-vasai, Dist.-Palghar;, Maharashtra, 401208, India Phone Number: +91 2506631500 Website: www.classicstripes.com Revenue: $119.6M Linkedin: http://www.linkedin.com/company/classic-stripes-pvt.-ltd.[redacted] Facebook: http://www.facebook.com/classicstripes[redacted] *************************** Who is Astarc Group In 1987, Astarc Group was founded. It began as a manufacturer of automotive graphics in India. Today, Astarc Group is a diversified group with businesses focused on Printing & Imaging Solutions, Infrastructure, Automobile & Electronic Solutions, Dairy & Agriculture, early stage investments and a lot more. These businesses are spread across the world with core focus in India, Africa, Middle East and US. Our Group is driven by innovation and technology and is committed to achieving leadership and excellence in each of its businesses. Over the last 30 years the group has built a reputation for integrity, dynamism and sustainable growth. Headquarters: Astarc House 76-79 Makwana Ln Takpada off Andheri Kurla Rd Marol Andheri East, Mumbai, Maharashtra, India Phone Number: +91 2266793500 Website: www.astarc.com Revenue: $5.2M Linkedin: http://www.linkedin.com/company/10262563[redacted] Facebook: http://www.facebook.com/autographix.classicstripes[redacted] Twitter: http://www.twitter.com/autographixcspl[redacted]

Victim:   |  Group: 
IN flag

Raymond Storage Concepts 

Company logo
Ransomware Group:

Discovery Date: 2023-04-08 17:05

Sector:
For over 45 years Raymond Storage Concepts, Inc. has been the official dealer of Raymond Forklifts in Ohio, Kentucky, Southeast Indiana and West Virginia. As our business has grown and evolved, we have recognized there are 3 critical, yet simple, elements to our success: our customers, our suppliers and our associates.We have an obligation to our customers to help them reach their business objectives. With a focus on honesty and integrity we strive to provide our customers with the best products and services our industry has to offer.We are partnered with a team of world class providers of material handling technology. They are carefully selected to give our customers the long term solutions required for success.SITE: https://www.raymondsci.com Address 5480 Creek RoadCincinnati, Ohio 45242Phone: 513-891-7290Fax: 513-891-7299

Victim:   |  Group: 
IN flag

fullertonindia.com 

Company logo
Ransomware Group:

Discovery Date: 2023-04-24 01:48
Estimated Attack Date: 2023-04-07

Sector:
Founded in 1994 and headquartered in Mumbai, India, Fullerton India Credit Company Limited provides financial solutions. The Company offers commercial vehicle, home improvement, personal, and property loans.As a result of a successful attack on t...

Victim:   |  Group: 
IN flag

CAMERONMCH 

Company logo
Ransomware Group:

Discovery Date: 2023-04-03 22:12

Sector:
Cameron Memorial Community Hospital is a 40-bed, critical-access hospital located in Angola, Indiana.

Victim: 
IN flag

piramal.com 

Company logo
Ransomware Group:

Discovery Date: 2023-03-27 23:06

Sector:
The Piramal Group is an Indian multinational conglomerate that has presence across various sectors such as healthcare, life sciences, drug discovery, financial services, alternative investment and real estate

Victim:   |  Group: 
IN flag

mangalagroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:51
Estimated Attack Date: 2023-03-27

Mangala Group, is India’s one of the leading enterprises with businesses in the seafood industry. Mangala group was established by Mr. MV Ramachandra Bhat in 1967. Today, the group has grown to be one of most well-known names in the industry producin...

Victim: 
IN flag

demechindia.com 

Company logo
Ransomware Group:

Discovery Date: 2023-03-25 03:15

Sector:
Deccan Mechanical and Chemical Industries Private Limited (DEMECH) is an ISO 9001:2015 certified company that was established in 1969 by the late Mr. K R Natu. Today, we have a trans-continental presence, serving clients both in India and overseas. O...

Victim:   |  Group: 
IN flag

precisionit.co.in 

Company logo
Ransomware Group:

Discovery Date: 2023-03-25 03:16

Sector:
Established in 1996, Precision provides Biometric, IoT, Cloud & Systems Integration solutions and IT Infrastructure Management Services. Precision adopts a consulting approach to address the needs of clients and has a very strong R&D and IP creation...

Victim:   |  Group: 
IN flag

securens.in 

Company logo
Ransomware Group:

Discovery Date: 2023-03-24 15:07

Sector:
Securens has provided leading brands with various security surveillance system, safety and in-camera audit services including Alarm monitoring Services, Perimeter Intrusion detection system, in-camera virtual guard patrol, instantly detecting PPE non...

Victim:   |  Group: 
IN flag

GOA.GOV.IN 

Company logo
Ransomware Group:

Discovery Date: 2023-03-24 11:11

Sector:

Victim:   |  Group: 
IN flag

Gujarat Mineral 

Company logo
Ransomware Group:

Discovery Date: 2023-03-24 11:14

Sector:
Gujarat Mineral Development Corporation Limited (GMDC) is a large Indian state-owned mining and brown coal company based in Ahmedabad.GMDC was founded in 1963, its product range includes basic energy minerals such as brown coal, base metals and industrial minerals such as bauxite and fluorspar, as well as participates in the business related to oil refining.

Victim:   |  Group: 
IN flag

ksrsac.karnataka.gov.in 

Company logo
Ransomware Group:

Discovery Date: 2023-03-21 11:09

Sector:
Karnataka State Remote Sensing Applications Centre (KSRSAC) was established in the year 1986 and designated as the Nodal Agency for implementation of Remote Sensing (including Photogrammetry) and GIS programmes in the State. The KSRSAC will be the re...

Victim:   |  Group: 
IN flag

Kittle’s 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 00:13

Sector:
Kittle’s offers the most and newest styles, for every budget, providing more furniture choices for your Living Room, Bedroom, Dining Room and Home Office, plus the largest selection of Mattresses from all the major brands. Over 70% of the items we sell are made or assembled here in the USA, some right here in Indiana. So whether you want something as-shown from our enormous inventory, or custom design your own creation and have exactly what you want in about 30 days, Kittle’s gives you the best value and the most personal service before, during and after the sale.More than just another furniture store - our commitment to quality and service is unmatched. Kittle’s has been recognized as a Top Workplace, awarded National Furniture Retailer of the year by Furniture Today Magazine, and consistently rated above 4-Stars! You can buy online here, but we recommend seeing furniture and especially trying out a mattress before you buy- so you’re always welcome to come browse in our showrooms - and we hope to see you soon!SITE: kittles.com Address 8600 Allisonville RdIndianapolis, IN 46250Unite State

Victim:   |  Group: 
IN flag

National Institute of Ocean Technology 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 00:02
Estimated Attack Date: 2023-03-16

Sector:
The National Institute of Ocean Technology (NIOT) was established in November 1993 as an autonomous society under the Ministry of Earth Sciences in India. NIOT is managed by a Governing Council and is headed by a director. The institute is based in Chennai. The major aim of starting NIOT was to develop reliable indigenous technologies to solve various engineering problems associated with harvesting of non-living and living resources in India's exclusive economic zone, which is about two-thirds of the land area of India.

Victim:   |  Group: 
IN flag

AICHELIN UNITHERM 

Company logo
Ransomware Group:

Discovery Date: 2023-03-04 13:33

Sector:
Two leading manufacturers of heat treatment furnaces Unitherm Engineers Limited (India) and Aichelin Holding GmbH (Austria) formed a new 50:50 Joint Venture Company (JVC) in India in 2010. The newly incorporated JVC Aichelin Unitherm Heat Treatment Systems India Private Limited is headquartered in Talegaon, Pune (Maharashtra).Whatever part you play in the field of industrial heat treatment, AICHELIN UNITHERM has a solution for you. As diverse as the product portfolio may be, certain things apply to every solution: reliability and economic efficiency. AICHELIN UNITHERM in joint venture with AICHELIN Group offers extensive experience and skill guaranteeing the security of a stable and strong group, as your partners and service providers.Industrial heat treatment of metallic parts and components is our skill and passion. AICHELIN UNITHERM is the leading manufacturer of Industrial Heat Treatment Plants technology and services in India. DATA: https://anonfiles.com/D583Qcb3z9/AICHELIN_UNITHERM_rar[redacted] PASSWORD:  n246nm245&TC675tcd^R

Group: 
IN flag

ilfsindia.com 

Company logo
Ransomware Group:

Discovery Date: 2023-02-28 02:35

Sector:
IL&FS has been registered as a Systemically Important Non-Deposit Accepting Core Investment Company. On October 01, 2018, based on a petition by Union of India, the erstwhile Board of Directors was suspended by the NCLT with immediate effect and New...

Victim:   |  Group: 
IN flag

"FICCI" 

Company logo
Ransomware Group:

Discovery Date: 2023-02-23 07:25

Sector:
Established in 1927, FICCI is the largest and oldest apex business organisation in India. Its history is closely interwoven with India's struggle for independence, its industrialization, and its emergence as one of the most rapidly growing global economies.A non-government, not-for-profit organisation, FICCI is the voice of India's business and industry. From influencing policy to encouraging debate, engaging with policy makers and civil society, FICCI articulates the views and concerns of industry. It serves its members from the Indian private and public corporate sectors and multinational companies, drawing its strength from diverse regional chambers of commerce and industry across states, reaching out to over 2,50,000 companies.FICCI provides a platform for networking and consensus building within and across sectors and is the first port of call for Indian industry, policy makers and the international business community. FILES: https://anonfiles.com/h9F2u9Z3yc/FICCI_rar[redacted] PASSWORD: BUHgv97yt9f7fcv7c-p8

Victim:   |  Group: 
IN flag

FICCI 

Company logo
Ransomware Group:

Discovery Date: 2023-06-03 03:57
Estimated Attack Date: 2023-02-21

Sector:
Established in 1927, FICCI is the largest and oldest apex business organisation in India. Its history is closely interwoven with India's struggle for independence, its industrialization, and its emergence as one of the most rapidly growing global economies.A non-government, not-for-profit organisation, FICCI is the voice of India's business and industry. From influencing policy to encouraging debate, engaging with policy makers and civil society, FICCI articulates the views and concerns of industry. It serves its members from the Indian private and public corporate sectors and multinational companies, drawing its strength from diverse regional chambers of commerce and industry across states, reaching out to over 2,50,000 companies.FICCI provides a platform for networking and consensus building within and across sectors and is the first port of call for Indian industry, policy makers and the international business community. FILES: https://anonfiles.com/h9F2u9Z3yc/FICCI_rar[redacted] PASSWORD: BUHgv97yt9f7fcv7c-p8

Victim:   |  Group: 
IN flag

Wawasee Community School Corporation 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:57
Estimated Attack Date: 2023-02-16

Sector:
The Wawasee Community School Corporation works to create an academic, social, and physical environment that facilitates growth in each student. They are headquartered in Syracuse, Indiana

Victim:   |  Group: 
IN flag

mangalagroup.com 

Company logo
Ransomware Group:

Discovery Date: 2023-02-13 13:50

Sector:
Mangala Group, is India’s one of the leading enterprises with businesses in the seafood industry. Mangala group was established by Mr. MV Ramachandra Bhat in 1967. Today, the group has grown to be one of most well-known names in the industry producin...

Victim:   |  Group: 
IN flag

SOLAR INDUSTRIES INDIA WAS HACKED MORE THAN 2TB SECRET MILITARY DATA LEAKED 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:08
Estimated Attack Date: 2023-01-26

Sector:
UPDATE !!! This company did not get in touch at the specified time. In 24 hours the bidding for the sale of all company data will open. Anyone interested in buying can write in TOX: 24B03A9DA9DA26336AF573D1DA2D67782C40975A64EFE2E118FE6209049E0F6E655980C89EAB57B Who is Solar Industries India Solar Industries India Limited is an explosives manufacturing company. The Company manufactures, supplies and exports industrial explosives and initiating systems. Headquarters: Solar House 14 Kachimet Amravati Rd, Nagpur, Maharashtra, 440023, India Phone Number +91 7126634555 Revenue: $504.6M 1,891 Employees Stock Symbol: 532725 Linkedin: http://www.linkedin.com/company/symtech-solar-group[redacted] Facebook: http://www.facebook.com/solargroupnz[redacted] Twitter: http://www.twitter.com/mssl_solarWho[redacted] is Solar Industries India Solar Industries India Limited is an explosives manufacturing company. The Company manufactures, supplies and exports industrial explosives and initiating systems. Headquarters: Solar House 14 Kachimet Amravati Rd, Nagpur, Maharashtra, 440023, India Phone Number +91 7126634555 Revenue: $504.6M 1,891 Employees Stock Symbol: 532725 Linkedin: http://www.linkedin.com/company/symtech-solar-group[redacted] Facebook: http://www.facebook.com/solargroupnz[redacted] Twitter: http://www.twitter.com/mssl_solar[redacted]

Victim:   |  Group: 
IN flag

MITCON Consultancy & Engineering Services 

Company logo
Ransomware Group:

Discovery Date: 2022-12-29 12:54

Sector:
Established in 1982 in Pune, Mitcon is a renowned Indian Technical Consulting Organization (TCO) offering One Stop Solution for all your technical, marketing & financial business requirements.

Group: 
IN flag

Square Yards 

Company logo
Ransomware Group:

Discovery Date: 2022-12-28 01:46

Sector:
Square Yards is India’s largest integrated platform for Real Estate & Mortgages and one of the fastest growing Proptech platform in UAE, Rest of Middle East, Australia & Canada. Square Yards platform offers an integrated consumer experience & covers the full real-estate journey from search

Group: 
IN flag

INDIABULLS.COM 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
Housing Finance - Home Loan Company in India - Indiabulls Home Loans

Group: 
IN flag

teknowsource.in 

Company logo
Ransomware Group:

Discovery Date: 2022-12-20 10:54

Sector:
We are an organization helping our valued customers run their commercial operations in India.

Group: 
IN flag

womgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2022-12-19 16:47

Sector:
WOM India has a large staff of design engineers who take pride in innovation and continuous ongoing development of its products.The engineering staff takes an active interest not only in the design but also in the manufacturing and assembly activit...

Group: 
IN flag

rkfoodland.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:08
Estimated Attack Date: 2022-12-12

rkfoodland.com Radhakrishna Foodland Pvt. Ltd Since 1987, we have been at the helm of the Indian catering and retail ecosystem and have developed people, processes and technologies to create a sustainable best-in-class operational model for food s...

Victim: 
IN flag

pbw-india.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:07
Estimated Attack Date: 2022-12-04

Sector: Construction
HISTORY. Late Shri R. C. Patel, founder of Patel Brass Works was one of the first entrepreneurs to set up manufacturing facilities at Rajkot. Established in 1948 as a small foundry, PBW started its operations by producing castings for brass items. In...

Victim:   |  Group: 
IN flag

Kolas Law Firm 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:35
Estimated Attack Date: 2022-10-28

Sector:
Looking for a lawyer can be stressful. Be sure the attorney you choose has documented experience to address your specific needs. I’ve been a licensed attorney in Indiana for 34 years with emphasis on real estate, tax sales, professional license defense, wills, estates and trusts, and business law.

Victim:   |  Group: 
IN flag

Semba 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 11:22
Estimated Attack Date: 2022-09-07

Sector:
The SEMBA cardboard factory is your specialist in the manufacture of corrugated cardboard packaging. It was created with the aim of expanding the offer on the local market and positioning itself as the first cardboard factory in the Indian Ocean.http://www.semba.mg/+[redacted] 261 33 04 631 55+ 261 33 04 631 57

Victim:   |  Group: 
IN flag

tnqcoin 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 17:01
Estimated Attack Date: 2022-07-28

Sector:
more than 300 gigabytes, accounting, personal data of employees, data of partners and much more... AVAILABLE FOR DOWNLOAD!

Victim:   |  Group: 
IN flag

RateGain 

Company logo
Ransomware Group:

Discovery Date: 2022-05-24 14:28

Group: 
IN flag

Small Industries DevelopmentBank of India 

Company logo
Ransomware Group:

Discovery Date: 2022-04-21 21:32

Sector:
Small Industries Development Bank of India is the apex regulatory body for overall licensing and regulation of micro, small and medium enterprise finance companies in India. It is under the jurisdiction of Ministry of Finance, Government of India headquartered at Lucknow and having its offices all over the country.

Group: 
IN flag

safed.in 

Company logo
Ransomware Group:

Discovery Date: 2022-02-28 13:28

Sector:

IN flag

LAVA 

Company logo
Ransomware Group:

Discovery Date: 2021-12-26 22:19

Lava International Limited is a leading Mobile Handset Company in India and has expanded its operations to multiple countries across the world. Right from its inception Lava has been at the forefront of building a strong ecosystem of design and manufacturing of mobile handsets. The

Group: 
IN flag

iima.ac.in 

Company logo
Ransomware Group:

Discovery Date: 2021-12-18 16:06

Sector:

IN flag

hislopcollege.ac.in 

Company logo
Ransomware Group:

Discovery Date: 2021-12-18 16:06

Sector:

IN flag

oppodigital.in 

Company logo
Ransomware Group:

Discovery Date: 2021-12-18 16:06

Sector:

IN flag

nals.in 

Company logo
Ransomware Group:

Discovery Date: 2021-12-18 16:06

Sector:

IN flag

albatross.co.in 

Company logo
Ransomware Group:

Discovery Date: 2021-12-18 16:06

Sector:

IN flag

atlas.in 

Company logo
Ransomware Group:

Discovery Date: 2021-12-08 06:41

Sector:

IN flag

vidisha.kvs.ac.in 

Company logo
Ransomware Group:

Discovery Date: 2021-10-24 04:20

Sector:

IN flag

Maharashtra Industrial Development Corporation (MIDC) IT systems 

Company logo
Ransomware Group:

Discovery Date: 2021-03-21 00:00

IN flag

Press Trust of India (PTI) 

Company logo
Ransomware Group:

Discovery Date: 2020-10-21 00:00

IN flag

Indian police in the state of Andhra Pradesh 

Company logo
Ransomware Group:

Discovery Date: 2017-05-12 00:00