US flag  2504 Ransomware victims for United States


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


Region: Americas

Capital: Washington D.C.

Population: 319,259,000


This page lists all the victims of ransomware attacks in Ransomware.live database for United States. We continously scrape ransomware group site to detect new victims.
US flag

Plaisted Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 22:36

Sector: Construction
United States

Victim:   |  Group: 
US flag

Prentke Romich Company 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 16:03

Sector: Healthcare
250 GB

Victim:   |  Group: 
US flag

Port of Seattle/Seattle-Tacoma International Airport (SEA) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:10

Port of Seattle/Seattle-Tacoma International Airport (SEA)

Group: 
US flag

cityofpleasantonca.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 03:45

Data Exfiltrated : 283GB - Leak Date : 10.09.2024:03:06

Victim: 
US flag

ringpower.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:06

Sector: Construction
Ring Power Corporation, based in Florida, is a premier supplier of heavy equipment, power systems, and lift trucks. Established in 1962, the company offers a wide range of products and services, including new and used equipment sales, rentals, and parts and service support. They serve industries such as construction, agriculture, marine, and power generation, emphasizing customer satisfaction and innovation.

Victim:   |  Group: 
US flag

www.plumbersstock.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:14
Estimated Attack Date: 2024-09-17

Sector: Retail
PlumbersStock is an online retailer specializing in plumbing, HVAC, and irrigation supplies. It offers a wide range of products including faucets, toilets, pipe fittings, and tools from leading brands. The company caters to both homeowners and professionals, providing quality products at competitive prices with a focus on customer service and fast delivery.

Victim:   |  Group: 
US flag

Sherr Puttmann Akins Lamb PC 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 16:59

Sherr Puttmann Akins Lamb is a full-service family law firm specializing in divorce, legal separation, child custody, juvenile law, and more.

Victim:   |  Group: 
US flag

New Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 17:06

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

peerlessumbrella.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 12:45

Manufacturing “Peerless Umbrella is a full service manufacturer of quality umbrellas. Operating with a Union Shop, this family owned business has been a manufacturer of traditional, as well as golf and fashion umbrellas for more than 70 years. Today Peerless is a leader in umbrella technology and manufacturing, as well as one of the largest importers in the country.” Website: https://www.peerlessumbrella.com/[redacted] Revenue : $23.2M Address: 427 Ferry St At, Newark, New Jersey, 07105, United States Phone Number: (973) 578-4900 Download link #1: https://[redacted].onion/PEERLESS/full/[redacted] Mirror: https://[redacted].onion/PEERLESS/full/[redacted] DATA DESCRIPTIONS: Personal Identifiable Information, database backups, employees\executives personal and corporate data, customer data, contracts\projects\drawings, financial documents, corporate correspondence, etc.

Victim:   |  Group: 
US flag

natcoglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 17:00

Business Services “Founded in 1991, North American Textile Company, LLC (NATco) is a global manufacturer of labels, trims and hardware. NATco corporate headquarters is located in Los Angeles, California and owns and operates plants in several countries throughout the world including Italy, China, India and more.” Website: https://www.natcoglobal.com/[redacted] Revenue : $38.5M Address: 346 W Cerritos Ave, Glendale, California, 91204, United States Phone Number: (818) 409-0019 Download link #1: https://[redacted].onion/NATCO/full/[redacted] Mirror: https://[redacted].onion/NATCO/full/[redacted] DATA DESCRIPTIONS: Employees personal and corporate data, customer information, corporate correspondence, database backups, etc.

Victim:   |  Group: 
US flag

thomas-lloyd.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 12:42

Finance “ThomasLloyd is a global investment and advisory firm dedicated to leading the necessary process for social and environmental change, focusing exclusively on the financing, construction and operation of sustainable projects in the infrastructure, agriculture and property sectors.” Website: https://www.thomas-lloyd.com/[redacted] Revenue : $66.1M Address: 427 Bedford Rd, Pleasantville, New York, 10570, United States Phone Number: (914) 495-3630 Download link #1: https://[redacted].onion/TLG/PROOF/[redacted] Mirror: https://[redacted].onion/TLG/PROOF/[redacted] DATA DESCRIPTIONS: Personal Identifiable Information, employees\executives personal data, corporate confidential documents, customer information, financial documents, corporate correspondence, database backups, etc.

Victim:   |  Group: 
US flag

AZPIRED 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 13:59
Estimated Attack Date: 2024-09-16

AZPIRED is outsourcing service center with a number of locations in the Philippines, three offices in Cebu and Cagayan De Oro City. Azpired corporate office is located in 12260 Trail Spring Ct, Las Vegas, Nevada, 89138, United States and has 124 employees. The total amount of data leakage is 205.70 GB

Victim:   |  Group: 
US flag

www.8010urbanliving.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:18
Estimated Attack Date: 2024-09-16

Sector: Construction
8010 Urban Living is a real estate company specializing in modern, urban homes designed for contemporary lifestyles. They offer a range of properties, from stylish apartments to chic lofts, all situated in vibrant city locations. Committed to quality and innovation, 8010 Urban Living focuses on sustainable living solutions and exceptional customer service to meet the needs of urban dwellers.

Victim:   |  Group: 
US flag

www.faithfc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:28
Estimated Attack Date: 2024-09-16

Sector: Not Found
Faith Family Church is a community-focused organization dedicated to providing spiritual guidance, fostering fellowship, and promoting charitable activities. It offers worship services, religious education, and various programs for all age groups. The church aims to build a supportive community rooted in Christian values, encouraging personal growth, and active participation in faith-based initiatives.

Victim:   |  Group: 
US flag

SuperCommerce.ai 

Company logo
Ransomware Group:

Discovery Date: 2024-09-16 15:37

Sector: Technology
Supercommerce.ai transforms commerce in the Middle East and Africa with digital solutions for B2C and B2B markets, offering services like autonomous commerce and backend support for tech teams.

Victim: 
US flag

Providence Public School Department 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 14:01
Estimated Attack Date: 2024-09-16

The Providence Public School Department is the administrative force behind the primary public school district of Providence, Rhode Island. It serves about 21,700 students in pre-K through 12th grade. It has 21 elementary schools, seven middle schools and nine high schools, along with two public charter schools. The total amount of data leakage is 201.40 GB

Victim:   |  Group: 
US flag

Amerinational Community Services 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 14:02
Estimated Attack Date: 2024-09-16

AmeriNat (founded in 1975) provides loan servicing, asset management, underwriting and other services to government agencies, nonprofits, financial institutions and private investors across the United States and Puerto Rico. Amerinational Community Services corporate office is located in 217 S Newton Ave, Albert Lea, Minnesota, 56007, United States and has 109 employees.

Victim:   |  Group: 
US flag

MCNA Dental 1 million patients records 

Company logo
Ransomware Group:

Discovery Date: 2024-09-16 12:58

Sector: Healthcare
Company has the last 24 hours to contact us using the instructions left.In case of silence, all data will be published More than 1 million personal EMR’s + different internal company documents https://www.mcna.net/[redacted] Example :5511310,NICOLE M GARCIA,2901 BAYARD ST,LAREDO, TX 78046,12/07/2005,(956) 949-0951,4174985,526285913,MATTHEW A STAAT,3768,MCNA,Eligible,2019-01-08 00:00:00,2018-11-20 00:00:00,2019-01-08 00:00:00,2016-07-26 00:00:00,2016-07-26 00:00:00,4. 1 Year +,NULL,2021-06-02,Active,648,$25.00,$564.00,$0.00,TEXAS CHIP,NICOLE,M,GARCIA,2901 BAYARD ST,,LAREDO,TX,78046 […]

Victim:   |  Group: 
US flag

Baskervill 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:07
Estimated Attack Date: 2024-09-16

Sector: Construction
United States

Victim:   |  Group: 
US flag

Protective Industrial Products 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:04
Estimated Attack Date: 2024-09-16

United States

Victim:   |  Group: 
US flag

Inktel 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:01
Estimated Attack Date: 2024-09-16

United States

Victim:   |  Group: 
US flag

northernsafety.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-16 11:02

Northern Safety Co., Inc. operates as a personal safety equipment distributor company. The Company offers disposable respirators, earplugs, first aid kits, gloves, hard hats, safety glasses, safety supplies, traffic work boots, and fall harnesses. Northern Safety serves customers in the United States.SITE: www.northernsafety.com Address : 761 S. Danny Thomas Blvd. Memphis, TN 38126 USAALL DATA SIZE: ≈750gb 1. Corporate data 2. Finance data 3. HR 4. Users, Employees personal, confidential data & etc…

Victim:   |  Group: 
US flag

nfcaa.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 17:03

UTILITY ASSISTANCE. The Northeast Florida Community Action Agency, Inc. (NFCAA) is taking steps to maintain the health and safety of our customers, our employees, and our communities. All appointments and applications must be completed online or by m...

Victim:   |  Group: 
US flag

fivestarproducts.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 17:07

Markets & Applications Our innovative product solutions and unparalleled technical and engineering support make Five Star Products an outstanding choice for project success in a variety of markets and applications. Chemical Processing O&G

Victim:   |  Group: 
US flag

INTERNAL.ROCKYMOUNTAINGASTRO.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 12:09

Sector: Healthcare
330Gb - Revenue: $60.3 Million - Publication date: 2024-10-16

Victim:   |  Group: 
US flag

EAGLE School 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 15:33

EAGLE School is an independent, kindergarten through eighth grade school dedicated to serving gifted and talented students. We focus on providing a challenging academic curriculum along with supportive social-emotional guidance. All classes ...

Victim:   |  Group: 
US flag

ORCHID-ORTHO.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-09-14 08:36

Sector: Healthcare

Victim:   |  Group: 
US flag

FD Lawrence Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 22:35

Sector: Energy
The F.D. Lawrence Electric Company is committed to reducing the energy usage and power consumption of our customers whether residential, commercial

Victim:   |  Group: 
US flag

True Family Enterprises 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 21:11

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Dimensional Merchandising 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 21:08

Sector: Retail
United States

Victim:   |  Group: 
US flag

Creative Playthings 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 21:05

United States

Victim:   |  Group: 
US flag

Law Offices of Michael J Gurfinkel, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 19:27

Sector: Not Found
The Law Offices of Michael J. Gurfinkel, Inc. is one of the most respected and successful immigration law firms in America. We take pride that many of our cases are considered “miracle cases” that were “emergency” in nature, or were considered “too difficult” or “impossible” by other attorneys.

Victim:   |  Group: 
US flag

Hostetler Buildings 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 16:35

Sector: Construction
Hostetler Buildings has grown a lot since we started in 1966. And we continue to grow. But there’s several things that have never changed. The root of our success has always been commitment to people and quality. Our focus is people-driven. And our purpose is consistent: To inspire others to grow and build with purpose, and to build value-added solutions.

Victim:   |  Group: 
US flag

Associated Building Specialties 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 13:34

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

HB Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 13:38

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

VIcom Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 13:42

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Arch-Con 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 13:39

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

www.southeasternretina.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 10:37
Estimated Attack Date: 2024-09-12

Sector: Healthcare
Southeastern Retina Associates is a specialized medical practice focusing on the diagnosis and treatment of retinal and vitreous diseases. With a team of experienced ophthalmologists, the company offers advanced care for conditions such as macular degeneration, diabetic retinopathy, and retinal detachment. They provide state-of-the-art treatments and personalized care to improve and preserve patients' vision.

Victim:   |  Group: 
US flag

brunswickhospitalcenter.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 18:10

Sector: Healthcare
We are located in Amityville, Long Island, New York and are fully accredited by The Joint Commission and licensed by the New York State Office of Mental Health. We offer a state of the art program that focuses on the treatment of acute mental...

Victim:   |  Group: 
US flag

Carpenter McCadden and Lane LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 18:04

Carpenter McCadden and Lane LLP is a distinguished law firm renowned for its expertise in corporate law, litigation, and intellectual property. With a team of seasoned attorneys, the firm is committed to delivering personalized legal solutions to businesses and individuals. Their dedication to client success and a reputation for excellence make them a trusted choice for comprehensive legal services.

Victim: 
US flag

OnePoint Patient Care 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 00:02
Estimated Attack Date: 2024-09-12

Sector: Healthcare
One Point Patient Care (OPPC) founded in 1965 and headquartered in Tempe, Arizona, is a national, hospice-focused pharmacy providing delivery, mail-order and Pharmacy Benefit Management (PBM) all under one service umbrella.

Victim:   |  Group: 
US flag

mechdyne.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 09:36

Sector: Technology
Mechdyne Corporation specializes in advanced immersive and collaborative technology solutions. They offer a range of services including virtual reality, visualization systems, AV integration, and IT services. Their solutions cater to industries like education, healthcare, and defense, enhancing communication, training, and decision-making processes. Mechdyne is known for innovation and client-focused service.

Victim:   |  Group: 
US flag

thornton-inc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 15:06

Sector: Not Found
Thornton Inc. is a dynamic company specializing in innovative technology solutions and consulting services. They focus on delivering customized software development, IT infrastructure management, and digital transformation strategies to help businesses optimize their operations. Renowned for their client-centric approach, Thornton Inc. leverages cutting-edge technology to drive growth and efficiency for their clients.

Victim:   |  Group: 
US flag

Advanced Physician Management Services LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 11:38

Sector: Healthcare
Advanced Physician Management Services LLC is a healthcare management company specializing in providing administrative and operational support to medical practices. They offer services such as billing, coding, compliance, human resources, and financial management. Their goal is to streamline operations, enhance efficiency, and allow physicians to focus on patient care while ensuring regulatory compliance and financial stability.

Victim: 
US flag

S. Walter Packaging 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 13:07

Victim:   |  Group: 
US flag

Ascend Analytics (ascendanalytics.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 00:36
Estimated Attack Date: 2024-09-11

Sector: Technology
Founded in 2002, Ascend Analytics is an innovative software service company focu...

Victim: 
US flag

Bertelkamp Automation 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 20:03
Estimated Attack Date: 2024-09-11

Bertelkamp Automation, Inc. (BAI) is a leading Industrial Automation Solutions provider in the Southeastern United States. For more than 40 years, we have provided our customers with solutions that have increased their efficiency and producti ...

Victim:   |  Group: 
US flag

Starr-Iva Water & Sewer District 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 07:56
Estimated Attack Date: 2024-09-10

Starr-Iva Water & Sewer District - provides water supply services. Starr-Iva Water and Sewer District corporate office is located in 104 Roy Arnold Rd, Starr, South Carolina, 29684, United States and has 6 employees.

Victim:   |  Group: 
US flag

Evans Distribution Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:31

United States

Victim:   |  Group: 
US flag

PIGGLY WIGGLY ALABAMA DISTRIBUTING 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:25

Sector: Retail
United States

Victim:   |  Group: 
US flag

Elgin Separation Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:22

United States

Victim:   |  Group: 
US flag

Bel-Air Bay Club 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:19

United States

Victim:   |  Group: 
US flag

Joe Swartz Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:16

Sector: Construction
United States

Victim:   |  Group: 
US flag

Virginia Dare Extract Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:13

United States

Victim:   |  Group: 
US flag

Southeast Cooler 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:09

United States

Victim:   |  Group: 
US flag

allamericanpoly.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 20:33
Estimated Attack Date: 2024-09-10

All American Poly is a company specializing in the production of polyethylene film and related products. They offer a range of items including custom and standard plastic bags, sheeting, tubing, and shrink films. Known for high-quality materials and customer-focused service, they cater to various industries such as food, medical, and industrial sectors, ensuring reliable and durable packaging solutions.

Victim:   |  Group: 
US flag

Vickers Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 17:00

Established in 1970, Vickers has evolved into a world class Preci sion Machining company. 25Gb of data to be disclosed. SSNs, drive r licenses and other employee data. Lots of NDAs, agreements, con tracts. Accounting and financial files are also represented.

Group: 
US flag

advantagecdc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 19:10
Estimated Attack Date: 2024-09-10

AdvantageCDC.org is a community development corporation dedicated to fostering economic growth and revitalization in underserved communities. They provide resources and support for small businesses, including access to capital, business consulting, and training programs. Their mission is to empower entrepreneurs, create jobs, and enhance the quality of life in the areas they serve.

Victim:   |  Group: 
US flag

accuraterailroad.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 19:13
Estimated Attack Date: 2024-09-10

AccurateRailroad.com specializes in providing high-quality, precision railroad modeling products and services. They cater to hobbyists and professionals alike, offering a wide range of detailed model trains, tracks, and accessories. Their commitment to accuracy and authenticity ensures that each product meets the highest standards, making them a trusted name in the railroad modeling community.

Victim:   |  Group: 
US flag

Qeco/coeq 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 09:37

Sector: Not Found
Qeco/coeq The Qualifications Evaluation Council of Ontario (confident-teacherQECO) was founded in 1969 by OECTA, ETFO (FWTAO & OPSTF at the time) and AEFO to provide, and to objectively administer, the evaluation of teacher qualifications for salary purposes.

Group: 
US flag

E-Z Pack Holdings LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 09:33

As part of Commercial Specialty Truck Holdings (CSTH), E-Z Pack is leading refuse truck manufacturer committed to having products designed to be simple to operate and repair, and more connected to the needs of your operation. The company has a unique understanding and appreciation for the value and importance of safety which is why the safety of everyone is a core focus in the design of the products and in the daily manufacturing operations at E-Z Pack. As a dynamic and agile company, they continue to invest in facilities, products, processes and people. The company continues to reconfigure its Cynthiana, KY manufacturing plant for lean production, bringing in experts to head up the efforts in optimizing material flow and to improve efficiency and product quality.

Victim:   |  Group: 
US flag

Regent Care Center 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 01:02
Estimated Attack Date: 2024-09-10

Sector: Healthcare
Regent Care Center Of Oakwell Farms offers a variety of services designed to provide comprehensive rehabilitation and skilled nursing for their residents. The staff and physicians work together to create an individualized treatment plan to maximize the success and progress of each resident. The company's mission is to provide quality care and life in a warm, beautiful and luxurious setting for the residents and their families, a safe environment that offers personal and professional growth for their associates, and a prudent fiscal plan.

Victim:   |  Group: 
US flag

Pennsylvania State Education Association 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 22:06

Pennsylvania State Education Association PSEA is 178,000 members strong a community of education professionals who make a difference in the lives of Pennsylvania's students every day.

Group: 
US flag

Battle Lumber Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 21:59

Battle Lumber Co., Inc is a lumber supply company that provides modern hardwood grade lumber & pallets.

Victim:   |  Group: 
US flag

Arc-Com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 15:34
Estimated Attack Date: 2024-09-09

Arc-Com is a leading designer, manufacturer and supplier of design-driven, high-performance textiles and wallcoverings.

Victim: 
US flag

Controlled Power 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 15:36
Estimated Attack Date: 2024-09-09

Sector: Energy
Control & Power has been representing many of the leading manufacturers in the fluid power & process control industries.

Victim: 
US flag

Smart Source, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 15:01

SmartSource is a leading provider of technology talent, multi-site deployments, and technical solutions. They provide both the people and processes needed for VARs and OEMs to grow and win with technology.

Victim:   |  Group: 
US flag

www.atlcc.net 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 19:16
Estimated Attack Date: 2024-09-07

Sector: Construction
ATLCC (Atlanta Consulting & Construction) is a professional firm specializing in comprehensive consulting and construction services. They offer expertise in project management, design, and execution for various sectors including commercial, residential, and industrial. Renowned for their commitment to quality, innovation, and client satisfaction, ATLCC ensures each project is delivered on time and within budget.

Victim:   |  Group: 
US flag

Millsboro Animal Hospital 

Company logo
Ransomware Group:

Discovery Date: 2024-09-07 07:43

Sector: Healthcare
Business Description Healthcare Services is located in Delaware, United States. This organization primarily operates in the Animal Hospital Services, Pets and other Animal Specialties business / industry within the Agricultural Services sect ...

Victim:   |  Group: 
US flag

americagraphics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 04:12
Estimated Attack Date: 2024-09-06

Sector: Not Found
Americagraphics.com is a company specializing in high-quality graphic design and printing services. They cater to a diverse clientele, offering customized solutions for branding, marketing materials, and promotional products. Known for their innovative approach and attention to detail, Americagraphics.com aims to deliver visually compelling and effective designs that help businesses stand out.

Victim:   |  Group: 
US flag

CK Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 19:30

Sector: Not Found
CK Associates is an environmental consulting firm that is fully owned by its employees. CK was established in 1981 and became an employeeowned firm in 2004. CK’s offices are located in Baton Rouge, Lake Charles, Shreveport and Houston.

Victim:   |  Group: 
US flag

Keya Accounting and Tax Services LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 19:29

Keya Accounting Services LLC experienced team of accountants, bookkeepers, payroll specialists, marketing and IT professionals understanding of the business climate in the Washington.

Victim:   |  Group: 
US flag

America Voice 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 21:37

America Voice provides prepaid telecommunications products. America Voice corporate office is located in 800 S Hope St Ste 120, Los Angeles, California, 90017, United States and has 24 employees. The total amount of data leakage is 134.6 GB

Victim:   |  Group: 
US flag

riomarineinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 08:24

Sector: Construction
Download link #1:  https://[redacted].onion/RIOMARINEINC/PROOF/Mirror:[redacted] https://[redacted].onion/RIOMARINEINC/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifiable Information, employees\executives personal data, engineering data\drawings\projects, customer information, financial documents, contracts, corporate correspondence, database backups etc.

Victim:   |  Group: 
US flag

Kingsmill Resort 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 21:37
Estimated Attack Date: 2024-09-06

Welcome to Kingsmill Resort! Beautifully located on the banks of America’s “founding river” and nestled into the quaint luxury of southern Virginia, Kingsmill is where your next great adventure begins. Experience the thrill of our three ...

Victim:   |  Group: 
US flag

Custom Security Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 23:08

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

inorde.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 21:42

Sector: Technology
Inorde.com is an innovative tech company that specializes in creating solutions to streamline business operations. They focus on developing software and tools aimed at enhancing productivity and efficiency for organizations of various sizes. Their offerings often include project management systems, collaboration platforms, and data analytics tools designed to optimize workflows and support decision-making processes.

Victim:   |  Group: 
US flag

cps-k12.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 21:45

Cincinnati Public Schools (CPS) is a comprehensive public school district serving the city of Cincinnati, Ohio. It encompasses various elementary, middle, and high schools, providing education to a diverse student body. CPS is dedicated to fostering academic excellence, equity, and innovation, offering specialized programs and extracurricular activities to meet the needs and interests of its students.

Victim:   |  Group: 
US flag

Baird Mandalas Brockstedt LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 17:03

Baird Mandalas Brockstedt LLC is a Delaware based law firm. We ha ve obtrained 400gb of their files. Enormous number of personal cl ients data will be uploaded. Birth\death certificates, passports, SSNs, court hearings, evidences and so on.

Victim:   |  Group: 
US flag

Cellular Plus 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 12:52

Cellular Plus is the fastest growing Verizon Wireless Authorized Retailers in the Northwest. Lots of personal employee data (270 ppl), accounting and financial data, some client files and os on. We will upload the data soon as they refused to cooperate.

Victim:   |  Group: 
US flag

PhD Services 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 20:42

Established in 1962, PHD Services is a women-owned and operated facility services provider headquartered in Illinois. With a rich legacy spanning over six decades, we have grown from a local enterprise to a regional leader, serving clients across the US. We provide a comprehensive range of support services that includes professional cleaning, facility support, grounds maintenance, and supply chain solutions.

Victim: 
US flag

Western Supplies, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 03:32

Sector: Construction
Western Supplies, Inc. is your experienced, nationwide Pipeline Supplier. Whether you need Right of Way or Testing Equipment, Rental or Supplies, call one of the most trusted names in the business.

Group: 
US flag

Arch Street Capital Advisors 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 09:39

Arch Street Capital Advisors is a full-service real estate investment and advisory firm. Our core objective is to advance the interests of our capital partners by providing comprehensive and customized guidance to define and achieve their inv ...

Victim:   |  Group: 
US flag

Hospital Episcopal San Lucas 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 08:24
Estimated Attack Date: 2024-09-04

Sector: Healthcare
Hospital Episcopal San Lucas, commonly known as Hospital San Lucas, is a hospital in Ponce, Puerto Rico. Hospital Episcopal San Lucas corporate office is located in PO Box 2027, Ponce, Puerto Rico, 00733, United States and has 131 employees. The total amount of data leakage is 309.00 GB

Group: 
US flag

Farmers' Rice Cooperative 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:24

United States

Victim:   |  Group: 
US flag

Bakersfield 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:21

United States

Victim:   |  Group: 
US flag

Crain Group 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:18

Sector: Construction
United States

Victim:   |  Group: 
US flag

Parrish 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:08

Sector: Healthcare
For 45 years, Parrish & Company has served Texas as a leading distributor of fine home products: appliances, cabinetry, fireplaces, garage doors

Victim:   |  Group: 
US flag

ych.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 12:33

Founded in 1955 by the late Mr Yap Chwee Hock, YCH began as a modest passenger transportation company. However, in the 1970s, the family business lost its main contract. With the need to diversify the business, Mr Yap Chwee Hock roped in his eldest son,

Victim: 
US flag

plannedparenthood.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 09:33

Sector: Healthcare
Planned Parenthood is a nonprofit organization that provides reproductive health care, sex education, and information to millions globally. It offers services such as contraception, STI testing and treatment, cancer screenings, and abortion services. Committed to supporting and advocating for reproductive rights, Planned Parenthood also engages in research and policy efforts to promote comprehensive health care access.

Victim:   |  Group: 
US flag

Sunrise Erectors 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 07:05

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

balboabayresort.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 00:05
Estimated Attack Date: 2024-09-03

Download link #1:  https://[redacted].onion/BBS/PROOF/Mirror:[redacted]  https://[redacted].onion/BBS/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifiable Information, employees\executives personal data, customer information, financial data, contracts, corporate correspondence, etc.

Victim:   |  Group: 
US flag

Pen*****************.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 20:02

Sector: Retail
Country: USA

US flag

El**********.hu 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 20:02

Sector: Retail
Country: USA

US flag

flodraulic.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 20:38

Download link #1:  https://[redacted].onion/FLODRAULIC/PROOF/Mirror:[redacted] https://[redacted].onion/FLODRAULIC/PROOF/DATA[redacted] DESCRIPTIONS: Employees personal and corporate data, customer information, contracts, projects, drawings, financial documents, corporate correspondence, etc.

Victim:   |  Group: 
US flag

idom.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 11:04
Estimated Attack Date: 2024-09-03

Desde la misma fundación de IDOM por Rafael Escolá en 1957, se estableció que la...

Victim: 
US flag

Kingsport Imaging Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 06:31
Estimated Attack Date: 2024-09-02

Sector: Technology
Kingsport Imaging Systems, Inc. is an independently owned company marketing office equipment as an authorized dealer for Canon USA, Inc. Kingsport Imaging Systems corporate office is located in 200 E Market St, Kingsport, Tennessee, 37660, United States and has 18 employees.

Victim:   |  Group: 
US flag

Project Hospitality 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 17:10

Project Hospitality

Victim:   |  Group: 
US flag

Shomof Group 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 14:23

Sector: Not Found
Shomof Group is the developer to utilize the City’s Adaptive Reuse Ordinance, engaged in reconstruction of office buildings in the center of Los Angeles. Shomof Group real estate portfolio also applies to Los Angeles, Long Beach, Orange County, the San Fernando Valley, and Las Vegas with low-income housing specialization. Shomof Group corporate office is located in 9708 Gilespie St, Las Vegas, Nevada, 89183, United States and has 12 employees. The total amount of data leakage is 130.00 GB

Victim:   |  Group: 
US flag

Donco and Sons Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:27

Donco and Sons Inc. is a family-owned business specializing in high-quality, sustainable agricultural products. With a commitment to environmentally friendly practices, the company offers a range of goods including fresh produce, grains, and other farm-derived items. Known for its dedication to quality and customer service, Donco and Sons Inc. has built a reputation for reliability and community involvement.

Victim: 
US flag

New River Electrical Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 11:31

Sector: Construction
... Tags: #New River Electrical Corporation #Virginia #United States

Victim: 
US flag

The Recycler Core Company 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 10:00

Sector: Not Found
... Tags: #The Recycler Core Company #Kansas #United States

Victim: 
US flag

Sports & Spine Orthopaedics 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 04:37

Sector: Healthcare
Sports & Spine Orthopaedics

Victim:   |  Group: 
US flag

John W. Brooker & Co., CPAs 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 13:03

Financial success is best achieved when the financial advisors know your business, your goals, and you personally. Planning with a team is much more coordinated than planning by a list of contacts. For 42 years, John W. Brooker & Co., CPAs has been providing integrated services to medical and dental professionals, as well as other service professionals. We like to say we are a one-stop shopping for financial statements, tax planning, business consulting, financial planning, wealth management, and pension design and administration. Our clients love the efficiency and personal attention that comes from having their advisors knowledgeable about their profession and financial goals.

Victim:   |  Group: 
US flag

Bogdan & Frasco, LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 13:09

Sector: Not Found
Welcome and thank you for visiting Bogdan & Frasco, LLP. We offer a wide range of tax and accounting services focusing on small and medium-sized business clients and individual clients. We pride ourselves on our reputation for high level of service, keen expertise and being responsive to our clients' inquiries and suggestions. Please feel free to contact us with any questions or comments you may have. Our office is conveniently located in the heart of San Francisco's financial district, directly above the Montgomery Street BART station. Bogdan & Frasco, LLP

Victim:   |  Group: 
US flag

phdservices.net 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 20:07
Estimated Attack Date: 2024-08-31

Phdservices.net is a professional academic consulting company specializing in providing comprehensive support for PhD candidates and researchers. Their services include dissertation writing assistance, statistical analysis, research design, editing, and proofreading. The company is dedicated to helping clients achieve academic success by offering personalized, high-quality guidance throughout the research and writing process.

Victim:   |  Group: 
US flag

Welding and Fabrication (humblemfg) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:12

Building Materials

Victim:   |  Group: 
US flag

pfsbrands.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:05

PFSbrands ® is an employee-owned company that provides three successful hot food brands primarily to the c-store and supermarket industries

Victim: 
US flag

Wayne Wright, LLP. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:10

Sector: Not Found
Wayne Wright Injury Lawyers is a legal services company based out of 1001 Comanche St, Corpus Christi, Texas, United States.

Victim:   |  Group: 
US flag

Eric Rossi CPA LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:08

Eric Rossi CPA LLC is a full-service Accounting firm licensed in PA. ERCPA offers a broad range of services for business owners, executives, and independent professionals.

Victim:   |  Group: 
US flag

Lane Supply Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:07

Sector: Construction
Lane Supply, Inc. is a national manufacturer, supplier and installer of canopies and related components.

Victim:   |  Group: 
US flag

Stein Fibers 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:06

Founded in 1976, Stein Fibers, Ltd. is a supplier and producer of polyester fiberfill and nonwoven fibers in North America.

Victim:   |  Group: 
US flag

robesoncoso.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 14:26

Sector: Not Found
Sheriff Burnis Wilkins Sheriff Burnis Wilkins is a 40+ year sworn law enforcement Officer serving with city, county, state and federal agencies.

Victim:   |  Group: 
US flag

capecodacademy.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:58
Estimated Attack Date: 2024-08-30

Cape Cod Academy is a private, independent day school located in Osterville, Massachusetts. It serves students from kindergarten through 12th grade, offering a rigorous academic curriculum combined with a strong emphasis on character development and community engagement. The school prides itself on small class sizes, personalized attention, and a supportive learning environment designed to foster each student's potential.

Victim:   |  Group: 
US flag

Hollywood Burbank Airport 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 22:37

Hollywood Burbank Airport (BUR) is owned and operated by the Burbank-Glendale-Pasadena Airport Authority, a joint powers agency created in 1977

Victim:   |  Group: 
US flag

ciot.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 18:41
Estimated Attack Date: 2024-08-29

Sector: Retail
CIOT, also known as Ciot, is a company specializing in the distribution and retail of high-quality natural stone, ceramic, porcelain, and other premium surface materials. They cater to both residential and commercial projects, offering a wide range of products such as tiles, slabs, and mosaics. CIOT is known for its extensive selection, exceptional customer service, and expertise in the industry.

Victim:   |  Group: 
US flag

Stiller Aesthetics 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 18:10

Sector: Healthcare
Stiller Aesthetics offers a serene atmosphere with total privacy to ensure that our patients feel comfortable and relaxed.Stiller Aesthetics has been a part of the Spokane community for the last 3 years. At Stiller Aesthetics, our goal is to ...

Victim:   |  Group: 
US flag

Risser Oil 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 21:11

Sector: Energy
P. N. Risser, Jr. became a distributor of petroleum products in parts of Pennsylvania, Maryland and West Virginia in the 1930’s. Mr. Risser and his family soon joined his parents as winter visitors in St. Petersburg each winter. One wint ...

Victim:   |  Group: 
US flag

cardiovirginia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-07 18:08
Estimated Attack Date: 2024-08-29

Sector: Healthcare
CardioVirginia is a healthcare provider specializing in comprehensive cardiovascular care. They offer a range of services including diagnostic testing, interventional cardiology, and preventive care. The practice is staffed by experienced cardiologists dedicated to personalized patient care, utilizing advanced medical technology to manage and treat heart-related conditions effectively.

Victim:   |  Group: 
US flag

tjs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 21:20

Sector: Retail
ZeroShrink by TJS delivers an innovative and comprehensive RFID package combined with a robust cloud-based POS system tailored specifically for the diamond and jewelry industry. Our mission is to enhance your POS experience with a focus on security, ease of use, and customization.

Victim: 
US flag

Atwood & Cherny, P.C. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 18:28

Atwood & Cherny, P.C. has received national recognition as one of the leading family law firms in the country.

Group: 
US flag

Fish Nelson & Holden 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 18:27

Sector: Not Found
Fish Nelson & Holden, LLC concentrates its practice in the area of insurance defense litigation. The firm defends premises liability, products liability, personal injury, property loss, workers compensation, employment law and other tort actions for insurance carriers and self insured employers.

Victim:   |  Group: 
US flag

Scott Pharma Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 18:24

Sector: Healthcare
Provider of integrated feed, bedding & enrichment program development services. The company's integrated feed, bedding & enrichment program development services provides animals with the best possible care and maximizes their health and well-being.

Victim:   |  Group: 
US flag

mykukun.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 12:46

Sector: Construction
Kukun helps homeowners buy better and renovate smarter. It offers a suite of data-driven home investment insight products tailored for homeowners, investors, realtors, and professionals

Victim: 
US flag

Rinehart Butler Hodge Moss & Bryant 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 10:21

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Epi Breads 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:40
Estimated Attack Date: 2024-08-28

United States

Victim:   |  Group: 
US flag

Software Engineering Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:37
Estimated Attack Date: 2024-08-28

Sector: Technology
United States

Victim:   |  Group: 
US flag

GDB International 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:34
Estimated Attack Date: 2024-08-28

Sector: Not Found
United States

Victim:   |  Group: 
US flag

ABC Parts International 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:31
Estimated Attack Date: 2024-08-28

United States

Victim:   |  Group: 
US flag

Universal Pure 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:29
Estimated Attack Date: 2024-08-28

United States

Victim:   |  Group: 
US flag

Omicron Granite & Tile 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:26
Estimated Attack Date: 2024-08-28

Sector: Construction
United States

Victim:   |  Group: 
US flag

freshairefranchise.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 14:45

Fresh Aire has been fragrancing and deodorizing offices since 1995! Our deodorizers and fragrances are specially formulated to quietly and continuously evaporate into the air. These environmentally friendly fragrances contain odor neutralizers and odor counteractants. We have a variety of fragrances from strong to mild, and our owners and service technicians use both art and science to control the evaporation rate. This technique allows us to fragrance any area from the size of the typical office or lobby to a large or small restroom for about the cost of a lunch every four weeks!

Victim: 
US flag

JM Thompson 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 18:36

Sector: Construction
JMT is owned and operated by John, Dickie, and Marty Thompson, brothers who represent the third generation of a family business. JMT offers a full range of pre-construction, design-build, general contracting, and construction management serv ...

Victim:   |  Group: 
US flag

wilmingtoncc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 18:58
Estimated Attack Date: 2024-08-28

Sector: Not Found
"Wilmington Country Club, represented online as wilmingtoncc.org, is a prestigious private club located in Wilmington, Delaware. Established in 1901, it offers members a range of amenities including two championship golf courses, tennis courts, a fitness center, swimming pools, and fine dining options. The club is known for its rich history, elegant facilities, and a strong sense of community among its members."

Victim:   |  Group: 
US flag

Academy of Model Aeronautics 

Company logo
Ransomware Group:

Discovery Date: 2024-08-27 13:44

Founded in 1936, the Academy of Model Aeronautics (AMA)

Victim:   |  Group: 
US flag

Crowe 

Company logo
Ransomware Group:

Discovery Date: 2024-08-27 10:12

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

securityinstrument.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-27 10:10

Sector: Technology
Download link #1:  https://[redacted].onion/SIWILM/PROOF/Mirror:[redacted] https://[redacted].onion/SIWILM/PROOF/DATA[redacted] DESCRIPTIONS: Corporate confidential data, Personal identifiable information, contracts, employees and executives personal files, financial documents, corporate correspondence, database exports\backups etc.

Victim:   |  Group: 
US flag

Microchip Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 23:44

Sector: Technology
United States

Victim:   |  Group: 
US flag

Precom 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 23:43

Sector: Construction
United States

Victim:   |  Group: 
US flag

Vans Lumber and Custom Builders 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 19:12

Sector: Construction
Vans Lumber and Custom Builders is a family-owned business specializing in high-quality lumber supply and custom home construction. With decades of experience, they offer personalized services, from architectural design to project completion. Known for their craftsmanship and attention to detail, Vans Lumber caters to both residential and commercial clients, ensuring durable and aesthetically pleasing results.

Victim: 
US flag

Complete Payroll Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 19:10

Complete Payroll Solutions is a comprehensive human resource and payroll service provider. They offer payroll processing, benefits administration, HR management, compliance, and time and attendance solutions. Known for their personalized service and advanced technology, they cater to businesses of all sizes, ensuring streamlined operations and regulatory compliance.

Victim: 
US flag

rainierarms.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:44
Estimated Attack Date: 2024-08-26

Sector: Retail
Rainier Arms is a prominent retailer specializing in high-quality firearms, parts, and accessories. Catering to shooting enthusiasts, law enforcement, and military personnel, the company offers a wide range of products including rifles, pistols, optics, and tactical gear. Known for their exceptional customer service and expert knowledge, Rainier Arms is a trusted name in the firearms industry.

Victim:   |  Group: 
US flag

Blue Maven Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 11:18

Sector: Not Found
Blue Maven provides extensive IT Procurement services.

Victim:   |  Group: 
US flag

htsusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:27

Sector: Technology
HTS USA, also known as High Tech Solutions, is a company specializing in providing advanced technological solutions and services. They focus on delivering innovative products in areas such as automation, software development, and IT consulting. HTS USA aims to enhance operational efficiency and productivity for businesses across various industries through cutting-edge technology and expert support.

Victim:   |  Group: 
US flag

www.smarterp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:30

Sector: Technology
SmartERP is a solutions provider specializing in enterprise resource planning (ERP) software. They offer a range of services, including consulting, implementation, and support, aimed at optimizing business processes and improving operational efficiency. Their expertise spans across various industries, helping organizations integrate and automate their workflows to achieve better performance and scalability.

Victim:   |  Group: 
US flag

NewsBank 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 09:26

NewsBank NewsBank, inc. has been a premiere provider of the world's largest repository of reliable information for more than 50 years.

Victim:   |  Group: 
US flag

US Marshals Service 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 09:18

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Affordable Tools 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 01:32

Affordable Tools Our mission is to provide a positive buying experience offering low prices, fast shipping, and friendly customer service.

Victim:   |  Group: 
US flag

autonomous.ai 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 01:15

Sector: Technology
Autonomous specializes in ergonomic office furniture and tools aimed at improving productivity and well-being. The company offers a range of products, including smart desks, ergonomic chairs, and accessories, designed for both individuals and organizations.

Victim: 
US flag

Brookshire Dental - Hospitals & Clinics 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:22

Sector: Healthcare
Dr. Frieda V. Brookshire has been providing dental care in Tustin for over 22 years and practices compassionate, gentle dentistry. She also employs cutting-edge dental technology to ensure precision and comfort while you are in her chair.

Victim:   |  Group: 
US flag

kahle cpa 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 18:02
Estimated Attack Date: 2024-08-26

Kahle CPA PA is a company that operates in the Accounting Services industry. It employs 1to4 people and has 1Mto5M of revenue. We offer a broad range of services for business owners, executives, and independent professionals. We are affordabl ...

Victim:   |  Group: 
US flag

nwcsb.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 21:05

Sector: Healthcare
Northwestern Community Services Board (nwcsb.com) is a mental health organization dedicated to providing comprehensive behavioral health, developmental disability, and substance use services. They serve individuals and families in the northwestern region, aiming to enhance the quality of life through accessible, person-centered care and community-based support programs.

Victim:   |  Group: 
US flag

www.curvc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 17:09

Sector: Technology
... Tags: #Seoul #Seoul-t'ukpyolsi #South Korea

Victim: 
US flag

Eagle Safety Eyewear 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 17:06

... Tags: #3801 Bishop Lane #Louisville #United States

Victim: 
US flag

ERoko Distributors + Colonial Countertops 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 00:35
Estimated Attack Date: 2024-08-24

Sector: Construction
E. Roko Distributors has been in business for over 35 years in British Columbia, Alberta and the Washington State area. We provide quality products and superior customer satisfaction to commercial/residential cabinet makers, millworkers, furniture manufactures and contractors. We carry thousands of products throughout our system. These products are delivered promptly and efficiently through our top-notch distribution facilities. All products are competitively priced, and volume discounts are available to qualified buyers. We back our products and services with one-on-one assistance from our trained team of sales representatives and specialists in the industry. If you have questions about a product, or a product problem, we'll get the answer for you. We believe our commitment to these ideals have served us well and will be the driving influence for our company in the new millennium. Let E. Roko Distributors show you how we have built a reputation for fast, efficient, quality service by becoming your "supplier of choice" for all your woodworking needs.

Victim:   |  Group: 
US flag

HBGJEWISHCOMMUN 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 15:12

www.jewishharrisburg.org

Victim: 
US flag

idahopacific.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 17:06

Idaho Pacific is a leading producer of dehydrated potato products for the foodservice, industrial and export channels

Victim: 
US flag

barryavenueplating 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 15:45

www.barryavenueplating.com

Victim: 
US flag

Crimson Interactive 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 11:11

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Stjamesplace.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 06:53

Country: USA

Victim: 
US flag

Bayou DeSiard Country Club - Monroe, LA 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 03:15
Estimated Attack Date: 2024-08-23

We are located along the beautiful Bayou DeSiard in Monroe, Louisiana. Bayou DeSiard Country Club has provided its members with the amenities expected of the most prestigious private country club In Northeast Louisiana since 1948.

Victim:   |  Group: 
US flag

schoolrush.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 21:49

Sector: Technology
School Rush platform allows schools to publish personalized calendar of events to parents, send classroom pictures and activities to parents instantly, publish staff and student directories, and create notifications.

Victim: 
US flag

Life University 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 21:44

Sector: Education
Life University is a private university Leading Chiropractic and Holistic Health University located in Marietta, Georgia, USA.

Victim: 
US flag

cincinnatipainphysicians 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 17:11

Sector: Healthcare
www.cincinnatipainphysicians.com

Victim: 
US flag

Kronick Moskovitz Tiedemann & Girard 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 16:11

Kronick Moskovitz Tiedemann & Girard

Victim:   |  Group: 
US flag

EBA Ernest Bland Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 16:05

Sector: Construction
EBA Ernest Bland Associates, P.C. is a small business with experience in many areas of the design and construction field. Data will be released soon if the company doesn't contact us!

Victim:   |  Group: 
US flag

UFCW Local 135 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 16:09

UFCW International Members of UFCW Local 135 have the backing of more than 1.3 million fellow members of the UFCW International Union across the United States and Canada. Together, we are an effective force for better wages, secure benefits and stronger rights at the workplace. Data will be released soon if the company doesn't contact us!

Victim:   |  Group: 
US flag

www.lfewines.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 16:50
Estimated Attack Date: 2024-08-22

LFE Wines, also known as Luis Felipe Edwards Wines, is a renowned Chilean winery that specializes in producing high-quality wines. Established in 1976, the family-owned winery is situated in the Colchagua Valley, a prime wine-growing region. LFE Wines combines traditional winemaking techniques with modern technology to create a diverse portfolio, including award-winning reds, whites, and sparkling wines.

Victim:   |  Group: 
US flag

Phoenix Air Conditioning & Heating 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 10:40
Estimated Attack Date: 2024-08-22

Sector: Construction
PHOENIX AIR CONDITIONING & HEATING Since 1997 Mike Van Deren, owner and operator of Phoenix Air Conditioning & Heating, has been a leader in heating and air conditioning services in Orange County. His standards of ethics and excellence in th ...

Victim:   |  Group: 
US flag

The SMS Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:52

United States

Victim:   |  Group: 
US flag

Grid Subject Matter Experts 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:49

Sector: Energy
United States

Victim:   |  Group: 
US flag

Armour Coatings 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:43

Sector: Construction
United States

Victim:   |  Group: 
US flag

RCG 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:40

Sector: Technology
United States

Victim:   |  Group: 
US flag

Policy Administration Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:36

United States

Victim:   |  Group: 
US flag

Jinny Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 17:29

Sector: Not Found
Jinny Corporation is the largest multi-cultural and ethnic beauty supply distributor in the world. Over 400Gb of files will be upl oad to our blog. Detailed personal information about employees, c onfidential files, finance, accounting, lots of NDAs and so much other information for research. We will make the files available soon.

Victim:   |  Group: 
US flag

BARRYAVEPLATING 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 16:07

BARRYAVEPLATING

Victim: 
US flag

Olympus Financial 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 11:54

Olympus Financial Olympus Financial is here to provide a smoother, faster, and more efficient mortgage journey.

Victim:   |  Group: 
US flag

spvmhc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 11:54

Sector: Healthcare
Scioto Paint Valley Mental Health Center offer a variety of Residential and Outpatient counseling treatment centers in these counties: Ross, Fayette, Highland, Pike, and Pickaway.

Victim: 
US flag

Burns Industrial Equipment 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 11:50

Burns Industrial Equipment is a leading provider of material handling solutions, offering a wide range of forklifts, industrial vehicles, and warehouse equipment. They specialize in sales, rentals, parts, and service for various brands. With a strong focus on customer satisfaction and tailored solutions, Burns Industrial Equipment supports businesses in optimizing their material handling operations.

Victim: 
US flag

kidkraft.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 13:56

We aim to inspire imaginative play for children everywhere. For over 50 years, ...

Victim: 
US flag

KidKraft 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 10:23
Estimated Attack Date: 2024-08-21

We aim to inspire imaginative play for children everywhere. For over 50 years, ...

Victim: 
US flag

inlighten.net 

Company logo
Ransomware Group:

Discovery Date: 2024-08-20 20:58

Sector: Technology
Inlighten.net is a company specializing in digital signage solutions. They provide custom content creation, interactive displays, and network management tools to enhance customer engagement and communication. Their services cater to various industries, including retail, financial services, and healthcare, offering scalable and innovative visual communication systems to meet diverse client needs.

Victim:   |  Group: 
US flag

capitalfund1.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 15:29
Estimated Attack Date: 2024-08-20

CapitalFund1 is a private money lender specializing in providing quick and flexible financing solutions for real estate investors. They offer various loan products such as fix-and-flip, rental property, and new construction loans. Their streamlined approval process and asset-based lending approach make it easier for clients to secure funding without the bureaucratic hurdles typical of traditional banks.

Victim:   |  Group: 
US flag

Seirus Innovation 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:05
Estimated Attack Date: 2024-08-20

Sector: Retail
United States

Victim:   |  Group: 
US flag

OSG.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 22:10

Overseas Shipholding Group (OSG) is a leading provider of energy transportation services, delivering crude oil, petroleum products, and renewable fuels globally. Founded in 1948, OSG operates a fleet of 21 vessels registered in the U.S

Victim:   |  Group: 
US flag

Percento Technologies Internationa 

Company logo
Ransomware Group:

Discovery Date: 2024-08-20 06:05
Estimated Attack Date: 2024-08-19

Sector: Technology
Percento Technologies International ( founded in 1999) is an IT services company. Percento Technologies International corporate office is located in 580 Westlake Park Blvd Ste 110, Houston, Texas, 77079, United States and has 20 employees.

Victim:   |  Group: 
US flag

Waynesboro Nurseries 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 19:37

Waynesboro Nurseries Waynesboro Nurseries is a major wholesale supplier for the Eastern United States with customers from Maine to Georgia.

Victim:   |  Group: 
US flag

The Transit Authority of Northern Kentucky (TANK) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 19:01

The Transit Authority of Northern Kentucky (TANK) is an agency of the Northern Kentucky community, serving Boone, Campbell, and Ke nton counties and downtown Cincinnati. Files of the organization will be available on our blog soon. Personal information of emplo yees, confidential agreements, contracts, information of incident s a bit of customers data.

Victim:   |  Group: 
US flag

Certified Transmission 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 11:14

Certified Transmission is a company specializing in the remanufacturing and repair of automotive transmissions. Founded in 1979, it operates multiple locations across the United States, providing high-quality rebuilt transmissions and comprehensive repair services. Known for their commitment to excellence and customer satisfaction, Certified Transmission serves both individual vehicle owners and automotive professionals.

Victim: 
US flag

Bandier 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 10:38

Sector: Retail
Bandier is a company that operates in the Business Services industry. It employs 50to99 people and has 1Mto5M of revenue.

Victim:   |  Group: 
US flag

Penn Veterinary Supply INC 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 01:27
Estimated Attack Date: 2024-08-19

Sector: Healthcare
Penn Veterinary Supply is a family-owned veterinary supply distributor. Penn Vet offers custom compounded medications through our partnership with Premium Compounding! *Available in Approved States Only. Company has 48 hours to contact us ...

Victim:   |  Group: 
US flag

Mason City Recycling Center 

Company logo
Ransomware Group:

Discovery Date: 2024-08-27 11:52
Estimated Attack Date: 2024-08-19

Mason City Recycling Center has been manufacturing low dust Comfort Zone Cellulose since 1979. Family owned and operated. As our business grew, we relocated to our 50,000 square feet., 15 acre facility where we also operate our MRF (mat ...

Victim:   |  Group: 
US flag

Cathedral Prep (villalan.edu) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 13:09
Estimated Attack Date: 2024-08-18

Sector: Not Found
Cathedral Prep is a Christ-Centered, Men's College Preparatory School of the Diocese of Erie. Founded upon faith, family and tradition.

Victim:   |  Group: 
US flag

San Francisco Sheriff's Department (sjcso.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 12:39
Estimated Attack Date: 2024-08-18

The San Francisco Sheriff's Department serves the people of San Francisco by administering the county jails, providing security.

Victim:   |  Group: 
US flag

Mohawk Valley Cardiology PC 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 17:01

Sector: Healthcare
Mohawk Valley Cardiology Clinic provides its patients with the highest level of cardiac care.

Victim:   |  Group: 
US flag

PBC Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 17:00

PBC performs several thousand design and construction jobs per year, working with major general contractors and on the most prestigious projects.

Victim:   |  Group: 
US flag

Bay Sales (cog.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 15:56
Estimated Attack Date: 2024-08-18

Sector: Not Found
Welcome to the Bay Sales team! For over three decades, we've been dedicated to d...

Victim: 
US flag

Wallace Construction Specialties (wcs.local)) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 15:57
Estimated Attack Date: 2024-08-18

Sector: Construction
WALLACE CONSTRUCTION SPECIALTIES LTD. is a leading distributor of specialty cons...

Victim: 
US flag

Arbitech (arb.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 14:47
Estimated Attack Date: 2024-08-18

Sector: Technology
Arbitech, LLC, founded in August 2000, is the nation's leading independent IT di...

Victim: 
US flag

Carver Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 15:16
Estimated Attack Date: 2024-08-17

Sector: Construction
Freight & Logistics Services

Victim: 
US flag

Yang Enterprises 

Company logo
Ransomware Group:

Discovery Date: 2024-08-18 15:18
Estimated Attack Date: 2024-08-17

Sector: Not Found
Yang Enterprises is a high-technology woman-owned, small disadvantaged company built on a strong culture of ethics.

Victim: 
US flag

aerworldwide.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 20:58

Sector: Technology
AER believes in transformation. We are Transformative Tech – What does this mean? Transformative Tech is the evolution of underused IT Equipment and End of Life products back into the vital electronics supply chain ecosystem. 300 Gb Data

Victim:   |  Group: 
US flag

glasstile.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 19:45
Estimated Attack Date: 2024-08-17

Sector: Construction
Glasstile.com specializes in high-quality glass tile products for a variety of applications such as kitchen backsplashes, bathroom walls, and swimming pools. They offer a diverse range of colors, finishes, and designs to suit different aesthetic preferences. Known for their durability and elegance, these tiles can transform any space with a modern, sophisticated look.

Victim:   |  Group: 
US flag

Sterling Rope 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 15:27

Sterling Rope Founded in 1992, Sterling Rope Company has established itself as a leader in designing, developing and manufacturing high-performance ropes and life-safety products. More

Victim:   |  Group: 
US flag

www.patelco.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 15:25

Patelco Credit Union, accessible via www.patelco.org, is a not-for-profit financial institution offering a wide range of banking services including savings and checking accounts, loans, credit cards, and investment options. Founded in 1936, it focuses on improving the financial well-being of its members, providing personalized service, competitive rates, and financial education resources.

Victim:   |  Group: 
US flag

blowerdempsay.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-20 20:54
Estimated Attack Date: 2024-08-16

Blower Dempsay is a professional services firm specializing in business consulting, strategy development, and operational improvement. They offer tailored solutions to help organizations optimize performance, enhance efficiency, and drive growth. Their expertise spans various industries, providing insights and strategic guidance to achieve sustainable success.

Victim:   |  Group: 
US flag

tri-tech.us 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 21:39
Estimated Attack Date: 2024-08-16

Sector: Construction
Tri-Tech is a company specializing in providing advanced technology solutions and services. They focus on delivering innovative IT and communication systems, offering expertise in areas such as network design, implementation, and support. Tri-Tech serves a diverse range of industries, ensuring tailored solutions to meet specific business needs, with an emphasis on quality, reliability, and customer satisfaction.

Victim:   |  Group: 
US flag

Seaway Manufacturing Corp. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:27

Victim:   |  Group: 
US flag

The Pyle Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:20

Sector: Not Found
The Pyle Group - provide wealth management solutions to individuals and businesses by acting as their financial quarterback through clarity, counselling and coordination. The total amount of data leakage is 118.8 GB

Victim:   |  Group: 
US flag

www.aaconsultinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 14:19
Estimated Attack Date: 2024-08-15

Sector: Technology
AA Consult Inc. is a consulting firm specializing in providing innovative business solutions and strategic advisory services. They focus on helping organizations enhance their performance through expert guidance in areas such as management, operations, and technology. The company is committed to delivering tailored strategies that drive growth, efficiency, and competitive advantage for their clients.

Victim:   |  Group: 
US flag

Liberty Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 12:31

Sector: Healthcare
Liberty Resources Liberty Resources, Inc., headquartered in Syracuse, New York, is one of Central New Yorks most diversified and trusted human service agencies.

Victim:   |  Group: 
US flag

www.atwoodcherny.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:32

Atwood & Cherny is a reputable law firm based in Boston, specializing in family law and divorce litigation. The firm is known for its personalized approach, offering services in areas such as asset division, child custody, and prenuptial agreements. With a team of experienced attorneys, Atwood & Cherny is dedicated to providing compassionate and effective legal solutions to its clients.

Victim:   |  Group: 
US flag

gardenhomesmanagement.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 00:15
Estimated Attack Date: 2024-08-15

Sector: Real Estate
Garden Homes Management is a real estate company specializing in the development, ownership, and management of residential properties. The company offers a variety of housing options, including single-family homes, apartments, and townhouses. Known for their quality construction and attentive property management, they aim to provide comfortable and well-maintained living spaces for their tenants.

Victim:   |  Group: 
US flag

Larc 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 06:04
Estimated Attack Date: 2024-08-14

Sector: Not Found
LARC operates a 16,000 square foot workshop that provides a setting to not only provide training of job skills but also to give the individual an opportunity to feel good about his or her achievement and earn a paycheck. LARC works with companies and subcontracts work such as sorting, collating, packaging, boxing and labeling among others.

Victim:   |  Group: 
US flag

ljglaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 14:22
Estimated Attack Date: 2024-08-14

LJG Law, or ljglaw.com, is a legal firm specializing in various areas of law, including personal injury, employment law, and civil litigation. The firm is committed to providing personalized legal services and advocating for the rights and interests of its clients. It focuses on delivering effective legal solutions through experienced attorneys dedicated to achieving favorable outcomes.

Victim:   |  Group: 
US flag

The Washington Times 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 14:04

The Washington Times The Washington Times is an American conservative daily newspaper published in Washington, D.C. It covers general interest topics with an emphasis on national politics.

Victim:   |  Group: 
US flag

Texas Centers for Infectious Disease Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 11:12

Sector: Healthcare
TCIDA is a private infectious disease group serving the entire DFW metroplex - Dallas and Fort Worth - with brand new buildings in both cities, infusion centers in both cities, and its own pharmacy.

Victim:   |  Group: 
US flag

Thompson Davis & Co 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 11:11

Thompson Davis & Co. is an independent private asset manager providing individuals, businesses, foundations and retirement plans with disciplined and uniquely focused growth and value-driven investment management.

Victim:   |  Group: 
US flag

Riley Pope & Laney 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 10:02

Riley Pope & Laney was founded in 2001 by Ted Riley, Lowndes Pope and Roy Laney. Since its founding, our firm has continually grown and we now have offices in South Carolina, North Carolina and Georgia providing legal counsel in the areas of banking and financial services, real estate transactions and litigation, business and defense litigation, commercial transactions, technology, and all manners of intellectual property to include patent, trademark, copyright and trade secret law. We practice in all state and federal courts in North and South Carolina and Georgia, the United States Fourth Circuit Court of Appeals, the United States Patent and Trademark Office, and the United States Supreme Court. Our practical approach enables us to effectively and efficiently resolve your issues. With a unique understanding of state government processes and complex public policy initiatives, our firm is ideally suited to provide strategic counsel and legislative representation for clients before the South Carolina General Assembly, Governor’s Office, state agencies and local governments.

Victim:   |  Group: 
US flag

mmtransport.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 10:05

M&M Transport Services, Inc. was founded in 1990 by Mark R. Warsofsky and has steadily grown into a nationwide, dedicated transportation provider f or some of the biggest retail, manufacturing, distri...

Victim: 
US flag

Y*********I 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 21:08

Sector: Technology
We have Access Y*********I.edu servers, a well-known University. In just 7 days, we will leak all data we have taken. […]

US flag

Mill Creek Lumber 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:30
Estimated Attack Date: 2024-08-13

Sector: Construction
United States

Victim:   |  Group: 
US flag

American Contract Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:20

Sector: Healthcare
American Contract Systems (ACS) is a healthcare company specializing in providing sterile and non-sterile medical products and services. They offer custom surgical kits, medical device sterilization, and supply chain solutions to hospitals, clinics, and healthcare providers. ACS focuses on enhancing efficiency, reducing costs, and ensuring high-quality standards in medical product delivery and sterilization services.

Victim: 
US flag

Element Food Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:18

Element Food Solutions is a company specializing in the development and production of high-quality, innovative food ingredients and solutions. They focus on creating value-added products for the food industry, including customized ingredient blends, functional food components, and nutritional solutions. With a commitment to quality and innovation, Element Food Solutions serves a diverse range of clients in the food and beverage sector

Victim: 
US flag

Aerotech Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:17

Sector: Technology
Aerotech Solutions is a technology-driven company specializing in aerospace engineering and advanced manufacturing. They provide innovative solutions for the design, development, and production of aerospace components and systems. With a focus on precision engineering, Aerotech Solutions serves clients across the aviation and defense sectors, offering customized services that enhance performance, safety, and efficiency in aerospace technology

Victim: 
US flag

E-Z UP 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:16

Victim: 
US flag

Gaston Fence 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:13

Sector: Construction

Victim: 
US flag

Parker Development Company 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:32

Sector: Construction
United States

Victim:   |  Group: 
US flag

Air International Thermal Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:31

United States

Victim:   |  Group: 
US flag

Adina Design 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:28

Sector: Not Found
United States

Victim:   |  Group: 
US flag

CinemaTech 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:25

United States

Victim:   |  Group: 
US flag

M??? ????k ?????? 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:18

Sector: Technology
United States

Victim:   |  Group: 
US flag

The White Center Community Development Association 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 18:20

The White Center Community Development Association The White Center CDA is a vibrant, evolving community organization guided by the White Center Neighborhood Action Plan and engaged in various core programs and partnership initiatives to benefit the White Center community.

Victim:   |  Group: 
US flag

Banner and Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 13:03

Sector: Not Found
full data base(1,5 TB) - Revenue: $7.6 Million - Publication date: 2024-09-20

Victim:   |  Group: 
US flag

Southwest Family Medicine Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 13:03

Sector: Healthcare
Southwest Family Medicine Associates proudly offers a true one-stop shop medical home. The team at SFMA practices cutting-edge medicine that focuses on disease prevention and wellness. Our revolutionary Early Detect Program combines an annual wellness exam with early detection testing.

Victim:   |  Group: 
US flag

bedford.k12.oh.us 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 19:03

Victim:   |  Group: 
US flag

Brookshire Dental 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 07:02

Sector: Healthcare
Brookshire Dental, PA is located in Hurst, Texas. This organization primarily operates in the Dentists' Office business / industry within the Health Services sector. This organization has been operating for approximately 21 years. Brookshire ...

Victim:   |  Group: 
US flag

Warwick Hotels and Resorts 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 19:01

Founded in 1980, Warwick Hotels and Resorts is a collection of upscale hotels th...

Victim: 
US flag

TelPro 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 18:01

United States

Victim:   |  Group: 
US flag

naturalcuriosities.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 19:21

Sector: Retail

Victim:   |  Group: 
US flag

Jeffersoncountyclerk.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 14:08

Victim:   |  Group: 
US flag

Moser Wealth Advisors 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 11:03

Moser Wealth Advisors Based in Bellevue, Washington, Moser Wealth Advisors is a regionally owned and operated wealth management firm that combines a Certified Public Accounting firm and Registered Investment Advisor to deliver comprehensive financial planning solutions that incorporate sophisticated tax and investment advice to high net worth individuals, families and business owners.

Victim:   |  Group: 
US flag

parkerdevco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 21:55

Sector: Construction
Company name: Parker Development. Address: 4525 Serrano Parkway, Suite 100, El Dorado Hills, California 95762, CalDRE #00909351, Phone number: +1.916.939.4060 . Email: info@parkerdevco.com

Victim: 
US flag

robertshvac.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 09:12

Sector: Construction
robertshvac.com 240Gb uncompressed data

Victim: 
US flag

sullivansteelservice.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:44

Our central location allows quick shipping and receiving along with quick access to our shipping ports for our steel deliveries. 85 Route 31 North. Pennington, NJ 08534. fax: 1-609-530-1140. • Contact Sullivan Today •. • Request Quote •. Newsletter....

Victim:   |  Group: 
US flag

www.wmwmeyer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 12:44
Estimated Attack Date: 2024-08-10

WM W. Meyer & Sons, Inc. is a company specializing in high-quality industrial equipment and solutions. They offer a range of products including blowers, vacuum pumps, and dust collectors, catering to various industries such as agriculture, manufacturing, and processing. With a focus on innovation and customer satisfaction, WM W. Meyer & Sons provides reliable and efficient equipment designed to meet diverse operational needs.

Victim:   |  Group: 
US flag

Anniversary Holding Company 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 17:44

Sector: Not Found
Holding Companies & Conglomerates.

Group: 
US flag

GCA Global Cargo Alliance 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 17:43

GCA Global Cargo Alliance, a leading freight forwarder in the logistics market established in 1994, is a customer-dedicated company that delivers premium service at very competitive prices.

Victim:   |  Group: 
US flag

Majestic Metals 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 17:42

Majestic Metals is a precision sheet metal fabrication services provider.

Victim:   |  Group: 
US flag

dhcgrp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 14:16

Sector: Healthcare
Dynasty Healthcare Management is a healthcare services company operating skilled nursing communities that specialize in a wide range of services including physical, occupational and speech therapy, as well as specialized care for diabetes, stroke and Alzheimer’s among many other medical conditions.

Victim:   |  Group: 
US flag

Sumter County Sheriff 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 10:00

Sumter County Sheriff The Sumter County Sheriff's Office is founded on the principles of integrity, respect, honesty, and caring for others.

Victim:   |  Group: 
US flag

www.dunnsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 11:00

Sector: Technology
Dunn Solutions Group is a digital commerce and business transformation consultancy that helps its clients achieve speed by automation. Acquisitions & Subsidiaries: Kaar Technologies.The total size of ...

Victim: 
US flag

rationalenterprise.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 20:02

Sector: Technology

Victim:   |  Group: 
US flag

goftac.com/ firsttx.com First Texas Alliance Corp (FTAC) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 15:55

https://goftac.com/[redacted] firsttx.com First Texas Alliance Corp (FTAC)Providing advisory services to business owners, professionals, and high-net-worth individuals. zackh@firsttx.com Zack HooperChuck Marler Financial Planning Client cmarler@ssgsta.comstole data:doc/xls/t...Read more ⇒

Victim: 
US flag

mihlfeld.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 08:02

Download link #1:  https://[redacted].onion/MIHLFELD/PROOF/Mirror:[redacted] https://[redacted].onion/MIHLFELD/PROOF/DATA[redacted] DESCRIPTIONS: Employees personal and corporate data, Personal Identifiable Information, financial documents, customer information, contracts, corporate and personal correspondence, etc.

Victim:   |  Group: 
US flag

Bayhealth Hospital 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 17:17

Sector: Healthcare
Bayhealth Hospital Bayhealth is a technologically advanced not-for-profit healthcare system with nearly 4,000 employees and a medical staff of more than 450 physicians and 200 advanced practice clinicians.

Victim:   |  Group: 
US flag

Cydcor 

Company logo
Ransomware Group:

Discovery Date: 2024-08-10 09:37
Estimated Attack Date: 2024-08-07

Founded in 1994, Cydcor specializes in information technology services and outsourced sales solutions. The company is headquartered in Agoura Hills...

Victim: 
US flag

Anderson Oil & Gas 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 10:48

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

HUD User 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 07:30

Victim: 
US flag

malonetoyota.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 13:36
Estimated Attack Date: 2024-08-07

Sector: Retail
Malone Toyota is a car dealership specializing in the sale of new and pre-owned Toyota vehicles. The company offers a wide range of models, including sedans, SUVs, trucks, and hybrids. In addition to vehicle sales, Malone Toyota provides financing options, maintenance and repair services, and a parts department. The dealership is dedicated to customer satisfaction and aims to deliver a seamless car-buying and ownership experience.

Victim:   |  Group: 
US flag

goftac.com/ firsttx.com First Texas Alliance Corp (FTAC) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 22:13

Sector: Construction
https://goftac.com/[redacted] firsttx.com First Texas Alliance Corp (FTAC)Providing advisory services to business owners, professionals, and high-net-worth individuals. zackh@firsttx.com Zack HooperChuck Marler Financial Planning Client cmarler@ssgsta.comstole data:doc/xls/t...Read more ⇒

Victim: 
US flag

Alternate Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 20:49

Sector: Energy
United States

Victim:   |  Group: 
US flag

True Blue Environmental 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 20:48

Sector: Not Found
United States

Victim:   |  Group: 
US flag

KinetX 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 20:47

Sector: Technology
United States

Victim:   |  Group: 
US flag

Omni Family Health 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 19:21

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Amco Metal Industrial Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 14:00
Estimated Attack Date: 2024-08-06

Amco Metal Industrial Corp is located in La Puente, California. This organization primarily operates in the Pig Iron business / industry within the Wholesale Trade - Durable Goods sector. This organization has been operating for approximately ...

Victim:   |  Group: 
US flag

St**************.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-05 17:47

Sector: Not Found
Country: USA

US flag

MyFreightWorld 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 07:35
Estimated Attack Date: 2024-08-05

Victim: 
US flag

Bettis Asphalt 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 10:30

Sector: Construction
Bettis Asphalt & Construction, Inc. was formed in 1979 as a family-owned hot mix asphalt paving and maintenance operation.

Victim:   |  Group: 
US flag

CPA Tax Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 10:24

Victim: 
US flag

LRN 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 08:37

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Hayes Beer Distributing 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 23:37

Founded in 1956, Hayes Beer Distributing is one of the leading distributors of a large variety of beers in Chicago. It offers more than 100 brands of beer, including Blue Moon, Bohemia, Buckler, Carta Blanca, Corona Light, Fosters Bitter, Hacker-Pschorr and Miller Lite. The company also provides beer from brands, such as Pacifico, Red Dog, Verdi, Tsingtao, Tecate, Steel Reserve and Molson Canadian.

Victim: 
US flag

David E Shambach Architect 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 23:37

Sector: Construction
David E. Shambach, Architect, Inc. [DESA] is a well-respected architecture firm in Tucson, Arizona. Established in 1993 and incorporated in 1994, DESA has continued to expand and develop our abilities in architecture, planning, interior design, project management / administration, sustainability, estimating, and construction. This broad depth of talent, knowledge, and experience enables DESA to successfully create, develop, and manage projects from initial client consultation through design and construction, culminating in functional, sustainable, and dignified buildings and spaces.

Victim: 
US flag

modernceramics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 18:03
Estimated Attack Date: 2024-08-02

Victim:   |  Group: 
US flag

Chama Gaucha 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 19:55
Estimated Attack Date: 2024-08-02

Chama Gaucha quickly gained recognition for its commitment to culinary excellence and impeccable service. The restaurant’s name, “Chama Gaucha,” translates to “Gaucho’s Flame,” representing the fiery passion and expertise that goes into every dish. From the moment guests step through the doors, they are transported to a world of warmth, hospitality, and the unmistakable aroma of mouthwatering grilled meats. Data will be released soon if the company doesn't contact us!

Victim:   |  Group: 
US flag

acsi.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 20:28

Victim:   |  Group: 
US flag

Camp Susque 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 20:34

Sector: Not Found
Camp Susque ( founded in 1947 ) is nestled in the mountains of north-central Pennsylvania - provides to include wilderness trips, family camps, winter camps, homeschool classes, field trips, and retreats and rentals. Camp Susque corporate office is located in 47 Susque Camp Rd, Trout Run, Pennsylvania, 17771, United States and has 16 employees. The total amount of data leakage is 48.9 GB

Victim:   |  Group: 
US flag

Kemlon Products & Development Co Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 15:41
Estimated Attack Date: 2024-08-01

Kemlon is a well-established multidiscipline manufacturing company founded in 1950 and specializing in manufacturing high quality electrical connectors, sensors, probes and related components for hostile environments.Kemlon employs 14 graduate engineers with the average experience level exceeding 21 years at Kemlon. With this level of experience, we approach problems from a standpoint of engineered leadership. Our technical expertise allows our customers to rely on Kemlon for turnkey solutions to complex problems that arise in their assemblies.Revenue: $23.3 Million-drawings-financial documents-personal information of employees https://kemlon.com

Victim: 
US flag

Find Great People 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:07

Find Great People is a talent acquisition and human resources con sulting firm. Confidentiality agreements, confidential clients da ta, employment documents filled with full set of personal inform ation and other interesting files. Everything is about 32Gb.

Victim:   |  Group: 
US flag

www.pharm-int.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:13

Sector: Healthcare

Victim:   |  Group: 
US flag

nydj.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:14

Sector: Retail

Victim:   |  Group: 
US flag

biggreenegg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:15

Victim:   |  Group: 
US flag

wgma.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:16

Victim:   |  Group: 
US flag

Florence Cement Company, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 16:06

Sector: Construction
Florence Cement Company, Inc. is very committed to providing continued service and quality to its clients well into the next millennium. Since 1966 we have focused on constructing and reconditioning concrete and asphalt roads in newly developed subdivisions, metropolitan and rural arterial roads, and local street rehabilitation projects.

Victim:   |  Group: 
US flag

Durham Manufacturing 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 16:09

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Kleven Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 16:08

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

City of Columbus, Ohio 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 10:17

City of Columbus, Ohio

Victim:   |  Group: 
US flag

effinghamschools.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 22:51
Estimated Attack Date: 2024-07-31

Victim:   |  Group: 
US flag

Innoquest 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 12:18
Estimated Attack Date: 2024-07-31

Sector: Technology
Since 1993 Innoquest president and licensed engineer Bill Hughes has designed ov...

Victim: 
US flag

www.gmchc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:14
Estimated Attack Date: 2024-07-31

Sector: Healthcare
The Greater Milford Community Health Center (www.gmchc.org) is a healthcare organization dedicated to providing comprehensive medical services to the Milford community and surrounding areas. They offer a wide range of services including primary care, pediatric care, women's health, and behavioral health services. Their mission is to ensure accessible, high-quality healthcare for all community members, regardless of financial status.

Victim:   |  Group: 
US flag

www.fenceauthority.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 16:56
Estimated Attack Date: 2024-07-31

Sector: Construction
The Fence Authority is a company specializing in providing a wide range of fencing solutions, including wood, vinyl, aluminum, and chain-link fences. They offer both residential and commercial services, including installation, DIY fencing products, and custom design options. Known for quality craftsmanship and customer service, the company aims to enhance property security and aesthetics.

Victim:   |  Group: 
US flag

Riverside Resort Hotel and Casino 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 17:08
Estimated Attack Date: 2024-07-31

Riverside Resort Hotel and Casino, founded in 1966 and headquartered in Laughlin...

Victim: 
US flag

St. Thomas Aquinas High School 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 10:12
Estimated Attack Date: 2024-07-30

Sector: Not Found
St. Thomas Aquinas High School (founded in 1936) is a private, Roman Catholic, college-preparatory high school in Fort Lauderdale, Florida. The school currently enrolls 2,420 students on its 25-acre (100,000 m2) campus. Saint Thomas Aquinas High School corporate office is located in 2801 SW 12th St, Fort Lauderdale, Florida, 33312, United States and has 257 employees. The total amount of data leakage is 103.8 GB

Victim:   |  Group: 
US flag

www.chsd117.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 13:42

Community High School District 117, being a community of learners with a vision of excellence, is committed to providing an educational experience that encourages all learners to develop to their fullest potential, to engage in lifelong learning, and to be responsible members of society.

Victim:   |  Group: 
US flag

welevelup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 15:13

Sector: Healthcare

Victim:   |  Group: 
US flag

SAGE Publishing 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 12:11

Sector: Not Found
SAGE Publishing is an independent, academic, and professional pub lisher of high-quality content. We are going to upload their inte rnal high-quality content to our blog. Financial data, agreements and so on. Everything we took from them will be available within a few days.

Victim:   |  Group: 
US flag

EBL PARTNERS (construction interiors), Florida 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:18
Estimated Attack Date: 2024-07-30

Sector: Construction
Real Estate, developing and management. Florida.Financial Doc, Audit, Accounting Reports, BackUp, Project, Vendor Info, Customer Data Base https://eblpartners.com

Victim: 
US flag

The Gill Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:36

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Priefert 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:35

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

New TSI Holdings, NYSC 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 20:05
Estimated Attack Date: 2024-07-29

Sector: Not Found
New York Sports Clubs and our family of brands was initially founded in 1973 in New York City, and is a chain of large, full-service, commercial

Victim:   |  Group: 
US flag

Ascent Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-28 18:10

Sector: Not Found

Victim: 
US flag

zoppo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-28 10:39

Sector: Construction
zoppo.com 233Gb uncompressed data

Victim: 
US flag

hanoverhill.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-27 18:15

Sector: Not Found

Victim:   |  Group: 
US flag

New Jersey City University 

Company logo
Ransomware Group:

Discovery Date: 2024-07-27 16:41

New Jersey City University

Victim:   |  Group: 
US flag

Kalaswire.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-27 08:40

Country: USA

Victim: 
US flag

www.electriforce.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-02 11:11
Estimated Attack Date: 2024-07-27

Sector: Technology
Electriforce is a dynamic company specializing in innovative electrical solutions and cutting-edge technology. They offer a wide range of products and services, including electric vehicle charging stations, renewable energy systems, and advanced power management solutions. Committed to sustainability and efficiency, Electriforce aims to revolutionize the way we harness and utilize electrical energy, providing reliable and eco-friendly options for both residential and commercial clients.

Victim:   |  Group: 
US flag

Community Care Alliance 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 22:16

Sector: Healthcare
Community Care Alliance Community Care Alliance is a unified human service agency integrating resources, supports and programs to strengthen families.

Victim:   |  Group: 
US flag

pioneerworldwide.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 15:17

Sector: Technology
Founded in 1917, Pioneer Balloon Company is the world's premier manufacturer of latex balloons, with a diversified range of products that includes Microfoil® balloons and Bubble Balloons. Additionally, Pioneer offers innovative product solutions to customers in the advertising, entertaining, decorating, and social expressions markets. Headquartered in Wichita, KS, USA, Pioneer has facilities in the United States, Canada, England, Australia, Mexico, and Brazil. - 1.65 TB

Victim: 
US flag

Augusta Orthopedic 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 14:39

Sector: Healthcare
Augusta-Aiken Orthopedic Specialists is a comprehensive medical and surgical practice devoted to the care of musculoskeletal problems.

Victim:   |  Group: 
US flag

summervillepolice.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 14:42

The Summerville Police Department is committed to building relationships with community members while providing the highest level of service in shooting black children. - 1.71 TB

Victim: 
US flag

Planet Group International 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 13:12

Sector: Technology
Planet Group International is a multinational corporation specializing in innovative technology solutions and consulting services. With a presence in numerous countries, the company focuses on digital transformation, IT infrastructure, software development, and data analytics. They cater to a diverse range of industries, providing tailored solutions to enhance operational efficiency and drive business growth. Planet Group International is known for its commitment to excellence, leveraging cutting-edge technologies to deliver high-quality services and support to its global clientele. Leaked data size: 4.9GB.

Victim:   |  Group: 
US flag

Texas Tech University 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:08

Victim: 
US flag

Global Industry Analysts 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:07

669

Victim: 
US flag

Encore 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:07

US flag

Miami Gardens Florida 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:05

Sector: Not Found

Victim: 
US flag

Andersen Tax 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:03

Victim: 
US flag

The Physical Medicine Rehabilitation Center 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:02

Sector: Healthcare

Victim: 
US flag

sandytownshippolice.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:08
Estimated Attack Date: 2024-07-26

Sandy Township Police is proud to partner with and serve our distinct neighborhoods of Oklahoma, West Sandy, West Liberty, Kiwanis Park, Adrian, Iselin Heights, Singing Hills, Clear Run, Indian Hills, Sabula, and Treasure Lake. The Sandy Township Pol...

Victim:   |  Group: 
US flag

Speed Advisory 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 01:13

Company has the last 24 hours to contact us using the instructions left.In case of silence, all data will be publishedTotal amount of stolen data : 150 GB https://www.speedadvisors.com/https://hubercpas.comhttps://dspeedcpa.com[redacted]

Victim:   |  Group: 
US flag

blankstyle.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 14:40

Sector: Retail
Blankstyle and its founders have a collective history in the wholesale distribution and manufacturing world of thirty plus years. We are constantly evolving our offering and our service to meet the needs of our customers. Headquartered in Southern ca with roots in the local surf and skate industry we have expanded nationwide and now boast an expansive distribution network strategically located throughout the United States with the goal of providing fast easy access to an excessively large selection of blank t-shirts and other apparel.

Victim: 
US flag

denkaiamerica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 19:34
Estimated Attack Date: 2024-07-26

Download link #1:  https://[redacted].onion/DAI/PROOF/Mirror:[redacted] https://[redacted].onion/DAI/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, corporate confidential data, customers data, contracts, employees and executives personal files, financial documents\statements, corporate correspondence, etc.

Victim:   |  Group: 
US flag

Patterson Health Center 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:30
Estimated Attack Date: 2024-07-26

Sector: Healthcare
Completed in 2019, Patterson Health Center combined two critical access hospitals in Anthony and Harper, Kansas. The new centrally located critical access hospital has 16 inpatient beds, a large emergency department with two trauma bays to su ...

Victim:   |  Group: 
US flag

www.johnkellys.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 16:59
Estimated Attack Date: 2024-07-26

John Kelly Chocolates is an artisanal chocolate company known for its handcrafted, gourmet chocolate creations. Based in Los Angeles, the company specializes in rich, luxurious treats, including truffle fudge and chocolate-dipped products. They emphasize high-quality ingredients and meticulous craftsmanship, offering a range of unique and indulgent flavors that cater to chocolate connoisseurs.

Victim:   |  Group: 
US flag

Turman 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 11:09
Estimated Attack Date: 2024-07-26

Sector: Construction
Turman Commercial Painters offers our customers the benefits of consistent high quality results and multiple offices nationwide, all under one owner. Founded in 1972, we’ve acquired unmatched industry expertise with a 100% job completion ra ...

Victim:   |  Group: 
US flag

The Computer Merchant 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:44

Sector: Technology
United States

Victim:   |  Group: 
US flag

Williams Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:43

Sector: Construction
United States

Victim:   |  Group: 
US flag

Gateway Extrusions 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:43

United States

Victim:   |  Group: 
US flag

Gendron & Gendron 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:18

Sector: Construction
United States

Victim:   |  Group: 
US flag

Golden Business Machines 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:18

United States

Victim:   |  Group: 
US flag

Odyssey Fitness Center 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:17

United States

Victim:   |  Group: 
US flag

OfficeOps 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:16

United States

Victim:   |  Group: 
US flag

BK Aerospace 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:14

> What do you think about the classified documents, orders and much more by BOEING? > What about the Hellfire Dummy Seeker blueprints? Offer a full range of complementary services to our customers for design, test, manufacture and assembly of complex hardware.

Victim: 
US flag

Odessa College 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 17:41

18 GB

Victim:   |  Group: 
US flag

panitchlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:20

Victim:   |  Group: 
US flag

Physical & Occupational Therapy Examiners ofTexas 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 12:16

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Physical & Occupational Therapy Examiners of Texas 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:39

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

NARSTCO 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:11

NARSTCO is North America's leading manufacturer and supplier of Steel Railroad Ties and Turnouts. NARSTCO Steel Ties are made in the USA from recycled steel. NARSTCO works with Class 1 railways, transit authorities, short line railways, regional railways, and numerous industrial facilities. If a company does not contact us, we will publish the data.

Victim:   |  Group: 
US flag

Voss Belting & Specialty 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:12

Voss Belting and Specialty Company is a specialty belt house providing quality solutions for flat conveyor belts, timing belts, and high temperature fabric since 1934. Voss Belting has taken a bold approach to meet the ever-increasing demands today’s technological advancements require. Through continuous research and development, Voss Belting & Specialty Company has emerged as a leader in the expansion of belting design and fabrication. Centrally located in Lincolnwood (Chicago), Illinois, Voss is eager to service your belting needs. If a company does not contact us, we will publish the data.

Victim:   |  Group: 
US flag

D&K Group, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:13

D&K Group, Inc. is a leading US manufacturer of quality print finishing solutions. All D&K products are made in the USA including thermal extrusion and pressure sensitive (cold) laminating films and adhesives, wide format and desktop laminators, automated one or two sided high-speed laminating systems, and much more. If a company does not contact us, we will publish the data.

Victim:   |  Group: 
US flag

Valley Bulk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 04:14
Estimated Attack Date: 2024-07-25

Valley Bulk was founded in August of 1995 by the Golson family. At that time, our small company started with two trucks in the bottom dump industry hauling clay to various landfills in Los Angeles and Ventura counties. As time went on, we grew and transitioned into hauling dry bulk products. We now have over 75 trucks, and more than 100 employees, that work together to transport many different products including cement powder, fly ash, gypsum, silica sand, iron ore, cinders, aggregates, palletized goods, and some non- hazardous liquids. We utilize pneumatics, bottom dumps, end dumps, transfers, and curtain side flatbed trailers.​ If a company does not contact us, we will publish the data.

Victim:   |  Group: 
US flag

Betances Health Center 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 15:14

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

forestparkga.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 11:15

City & PD

Victim:   |  Group: 
US flag

John Gallin & Son 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 09:45

Sector: Construction
Our firm was founded in 1886 by John Gallin, an Irish immigrant. The firm continues to be run by the Gallin family, now in its fourth generation of management. We work on projects located throughout the New York City metro area. Additionally, we have special expertise working with the unique demands of Manhattan high-rise buildings. Our clients comprise a cross-section of area businesses, including finance, retail, insurance, real estate, and law. We also have a great deal of experience working with non-profits and schools.

Victim: 
US flag

RhinoCorps 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 01:39

Sector: Not Found
Despite warnings, Rhinocorps management did not see fit to take care of its partners and employees. Without even looking into it, Rhinocorps said they don't care about the future of the data, so all projects, contracts with non-disclosure clauses, and personal data will be made public within 48 hours.

Victim:   |  Group: 
US flag

Owens Valley Career Development Center 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 07:28
Estimated Attack Date: 2024-07-23

Sector: Not Found
Owens Valley Career Development Center (founded in 1976) is a dedicated American Indian organization operating under a consortium of Sovereign Nations. Nowadays, OVCDC is a multifaceted business reaching into all aspects of social services and educational services, as well as economic development markets, providing Native American communities with a mechanism for bettering quality of life. Owens Valley Career Development Center corporate office is located in 2574 Diaz Ln, Bishop, California, 93514, United States and has 195 employees. The total amount of data leakage is 300.2 GB

Victim:   |  Group: 
US flag

siParadigm 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 16:23

Sector: Healthcare
siParadigm has built a legacy in laboratory testing solutions bas ed on scientific excellence, innovation, and world-class service. 141 GB of data will be uploaded. Full pack of personal data: pas sports, NDAs, confidential agreements, medical reports, driver li censes, birth certificates, social security numbers and other per sonal and docs, financial info, clients and so on.

Victim:   |  Group: 
US flag

Acadian Ambulance (US) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 14:41

Sector: Healthcare
Acadian Ambulance is an employee-owner private ambulance service that covers most of the state of Louisiana, a large portion of Texas, two counties in Tennessee, and one county in Mississippi.

Victim:   |  Group: 
US flag

www.neurologicalinstitute.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 22:15
Estimated Attack Date: 2024-07-22

Sector: Healthcare

Victim:   |  Group: 
US flag

Ka******.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 08:50

Sector: Technology
Country: USA

US flag

retaildatallc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 17:11
Estimated Attack Date: 2024-07-22

Sector: Retail

Victim:   |  Group: 
US flag

westernwyomingbeverages.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 19:35
Estimated Attack Date: 2024-07-21

Download link #1:  https://[redacted].onion/WWBEV/PROOF/Mirror:[redacted] https://[redacted].onion/WWBEV/PROOF/DATA[redacted] DESCRIPTIONS: Database exports, Employee personal files, personal Identifiable Information, financial data, customer data, contracts, corporate correspondence, etc.

Victim:   |  Group: 
US flag

leonardssyrups.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 19:36
Estimated Attack Date: 2024-07-21

Download link #1:  https://[redacted].onion/LEONARDDOMAIN/PROOF/Mirror:[redacted] https://[redacted].onion/LEONARDDOMAIN/PROOF/DATA[redacted] DESCRIPTIONS: Employees personal and corporate data, Personal Identifiable Information, accounting, financial documents, customer data, contracts, corporate correspondence, database exports etc.

Victim:   |  Group: 
US flag

EFRON LAW FIRM 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:17
Estimated Attack Date: 2024-07-21

Sector: Not Found
LAW FIRM Client Data, Financial Data, Personal Customer ID, Audit, Court Case etc... https://www.efronlawfirm.com

Victim: 
US flag

Keystone Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 15:41
Estimated Attack Date: 2024-07-20

Sector: Construction
Keystone is a family business with over 65 years of proven manufacturing and composite material fabrication experience in the oilfield industry.Since 1950 Keystone Engineering Company has maintained a proven reputation for reliable products in the oilfield industry. Product experience includes the manufacture and production of formation measurement instrument assemblies for wireline, MWD, and LWD; and the manufacture and production of high-temperature, 400° F (204° C), composite bridge plugs. -drawings-financial documents-personal information of employees-quickbook backups http://keystoneeng.com

Victim: 
US flag

Arcmed Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 15:38

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Northeast Rehabilitation Hospital Network 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 22:07

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Seamon Whiteside 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 22:07

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

claycountyin.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:26
Estimated Attack Date: 2024-07-18

Clay County is a county located in the northeastern part of the U.S. state of Florida along the west bank of the St. Johns River. As of 2020, the population was 218,245 and in 2023, that number increased to 232,439, making it the third largest county...

Victim:   |  Group: 
US flag

ccsdschools.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 09:17
Estimated Attack Date: 2024-07-18

Charleston County School District (CCSD) is a public school district in Charleston, South Carolina, dedicated to providing quality education to students from pre-kindergarten through 12th grade. It serves a diverse student population and focuses on academic excellence, innovative programs, and community involvement. The district aims to prepare students for future success through comprehensive educational opportunities.

Victim:   |  Group: 
US flag

Congoleum 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 21:16
Estimated Attack Date: 2024-07-17

United States

Victim:   |  Group: 
US flag

C???o???m 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 19:09

United States

Victim:   |  Group: 
US flag

Hayden Power Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 19:08

Sector: Construction
United States

Victim:   |  Group: 
US flag

MIPS Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 19:07

Sector: Technology
United States

Victim:   |  Group: 
US flag

norton.k12.ma.us 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:30
Estimated Attack Date: 2024-07-17

Norton High School is a company that employs 250to499 people and has 25Mto50M of revenue. The company is headquartered in Norton, Massachusetts.

Victim:   |  Group: 
US flag

The Law Office of Omar O. Vargas, P.C. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 01:17

Sector: Not Found
Company must contact us using the instructions in next 3 days. Total amount of stolen data: 450 GB https://www.quenotedeporten.com

Victim:   |  Group: 
US flag

True Blue Environmental 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 05:54
Estimated Attack Date: 2024-07-17

Sector: Not Found
True Blue Environmental Services is a full-service environmental and constructio...

Victim: 
US flag

www.newcastlewa.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 17:09
Estimated Attack Date: 2024-07-16

Victim:   |  Group: 
US flag

Jariet Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 12:02
Estimated Attack Date: 2024-07-16

Sector: Technology
Jariet Technologies, Inc. is a fabless semiconductor company specializing in high-speed data converter technology. Jariet Technologies corporate office is located in 103 W Torrance Blvd, Redondo Beach, California, 90277, United States and has 64 employees.The total amount of data leakage is 325.5 GB

Victim:   |  Group: 
US flag

Lantronix Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 14:40

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

H&H Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 12:02
Estimated Attack Date: 2024-07-16

Sector: Healthcare
The H&H Group is full-service printing and sign shop. The H&H Group corporate office is located in 854 N Prince St, Lancaster, Pennsylvania, 17603, United States and has 40 employees. The total amount of data leakage is 395.8 GB

Victim:   |  Group: 
US flag

Braum's Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 14:41

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

GroupePRO-B 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 23:41

Sector: Construction
Established in 1998, PRO-B Group specializes in the design, fabrication, installation, maintenance and servicing of industrial piping, ventilation and exchangers, boilermaking and steel structures. Phone: 819 377-7218 E-mail: info@groupepro-b.com The data will be published soon if the company does not contact us in the chat!

Victim:   |  Group: 
US flag

mrhme.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:44
Estimated Attack Date: 2024-07-16

Sector: Healthcare

Victim:   |  Group: 
US flag

www.srmedicalcenter.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:41
Estimated Attack Date: 2024-07-16

Sector: Healthcare
The company Schneider Regional Medical Center was attacked by us, all infrastructure of the network was blocked. There were stolen the data, among which confidential information, private contracts, agreements, financial documentation, e-mail ...

Victim:   |  Group: 
US flag

Effortless Office 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:08
Estimated Attack Date: 2024-07-16

Sector: Technology
We want this post to resonate.

Victim:   |  Group: 
US flag

Goodless Dermatology 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:11
Estimated Attack Date: 2024-07-16

Sector: Healthcare
Download link >>

Victim:   |  Group: 
US flag

MorningStar Senior Living 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:14
Estimated Attack Date: 2024-07-16

Sector: Healthcare
MorningStar Senior Living is a company dedicated to providing quality senior living options, including independent living, assisted living, and memory care. With a focus on creating vibrant and caring communities, MorningStar emphasizes a resident-centered approach that caters to the well-being, comfort, and enrichment of seniors. Their facilities often feature modern amenities, engaging activities, and professional staff.

Victim:   |  Group: 
US flag

Nevada Heart Vascular Center 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:17
Estimated Attack Date: 2024-07-16

Sector: Healthcare
Download link >>

Victim:   |  Group: 
US flag

atlanticice.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 12:13
Estimated Attack Date: 2024-07-16

Since 1940 we have only serviced commercial refrigeration and ice machines. We are the preferred choice of leading manufacturers for their warranty repairs in Philadelphia and the surrounding counties.

Victim:   |  Group: 
US flag

hpecds.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 17:35

Sector: Technology
CDS, a Hewlett Packard Enterprise company CDS is a wholly owned subsidiary of Hewlett Packard Enterprise and although an integral part of delivery operations in EMEA, is a separate legal entity providing true multi-vendor service capability for Hewlett Packard Enterprise customers. The Hewlett Packard Enterprise service offerings are contained in a single portfolio of branded services, which are delivered by both CDS and Hewlett Packard Enterprise service teams. CDS specialises in on-site delivery for multi-vendor products and technical services. CDS was formed after the acquisition of Synstar plc which had over 40 years’ experience of delivering multi-vendor services across Europe. Our company has a long tradition of delivering highly customised services and we pride ourselves on our commitment to customer satisfaction. This broad range of skills coupled with an agile workforce creates flexibility in service solutions which can be tailored to individual customers needs. CDS embraces all of Hewlett Packard Enterprise’s values and commitment to employees and customers alike.SITE: www.hpecds.com Address : Berkshire, GB - Winnersh Triangle 210 Wharfedale Road Berkshire, RG41 5TP, United KingdomALL DATA SIZE: ≈500gb 1. Company data 2. Confidential data 3. Human Resources, Hire data 4. Personal employees documents 5. Clients data 6. Projects & etc…

Victim:   |  Group: 
US flag

ComNet Communications 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 14:11

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

RZO 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 14:09

Sector: Not Found
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

upcli.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 12:00

Sector: Technology
Country: USA

US flag

lmgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-10 21:03
Estimated Attack Date: 2024-07-14

Victim:   |  Group: 
US flag

nicholsfleet.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 14:01
Estimated Attack Date: 2024-07-13

Nichols Fleet Equipment has been building the best service trucks in the industry. About 2 TB of private information. Drawings and developments. Banking information and more

Victim:   |  Group: 
US flag

American Golf 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 12:04
Estimated Attack Date: 2024-07-12

American Golf is one of the operators in the golf industry today. Owner, lessee, and manager of golf courses and country clubs for over 50 years. American Golf corporate office is located in 909 N Pacific Coast Hwy, El Segundo, California, 90245, United States and has 379 employees. The total amount of data leakage is 154.9 GB

Victim:   |  Group: 
US flag

American Golf 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 07:38
Estimated Attack Date: 2024-07-12

American Golf is one of the operators in the golf industry today. Owner, lessee, and manager of golf courses and country clubs for over 50 years. American Golf corporate office is located in 909 N Pacific Coast Hwy, El Segundo, California, 90245, United States and has 379 employees. The total amount of data leakage is 154.9 GB

Victim:   |  Group: 
US flag

Hyperice 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 22:40

Sector: Healthcare
United States

Victim:   |  Group: 
US flag

Texas Electric Cooperatives 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 00:06

Sector: Energy
United States

Victim:   |  Group: 
US flag

The 21st Century Energy Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 00:05

Sector: Energy
United States

Victim:   |  Group: 
US flag

T P C I 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 00:05

Sector: Not Found
United States

Victim:   |  Group: 
US flag

West Allis-West Milwaukee School District 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 21:42
Estimated Attack Date: 2024-07-11

9,5 GB

Victim:   |  Group: 
US flag

codacinc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 10:32
Estimated Attack Date: 2024-07-11

Sector: Healthcare
CODAC, a non-profit organization based in Cranston, Rhode Island, has provided treatment, recovery and prevention services to individuals and families within local communities for more than 50 years. With seven locations across the state, and ...

Victim:   |  Group: 
US flag

www.alabamaplate.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:33
Estimated Attack Date: 2024-07-09

www.alabamaplate.com is a company that specializes in personalized license plates and signage. They offer a wide range of custom designs for various applications, including vehicles, homes, and businesses. The company prides itself on high-quality materials and craftsmanship, ensuring durable and visually appealing products. Their services cater to both individual and commercial needs.

Victim:   |  Group: 
US flag

Olympus Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-07 11:42

Olympus Group (founded 1893) - provides services in the field custom printing and sewing industry, specializing in large format digital and dye-sublimation printing. Olympus Group corporate office is located in 9000 W Heather Ave, Milwaukee, Wisconsin, 53224, United States and has 254 employees. The total amount of data leakage is 436.9 GB

Victim:   |  Group: 
US flag

Southwest Traders 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:20
Estimated Attack Date: 2024-07-07

Download link >>

Victim:   |  Group: 
US flag

A.L.P. Lighting Components 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 05:36
Estimated Attack Date: 2024-07-06

Founded in 1972 A.L.P. is an international company that does the design, manufacturing, and distribution of lighting components and components for other technical industries. The company is headquartered in Niles, Illinois.

Victim:   |  Group: 
US flag

waupaca.wi.us 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 16:36

Waupaca County is a county in the U.S. state of Wisconsin. As of the 2010 census, the population was 52,410. The county seat is Waupaca. The county was created in 1851 and organized in 1853. It is named after the Waupaca River, a Menominee language name meaning 'white sand bottom', 'pale water', or 'tomorrow river'.

Victim:   |  Group: 
US flag

waupacacounty-wi.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 18:04

Waupaca County is a county in the U.S. state of Wisconsin. As of the 2010 census, the population was 52,410. The county seat is Waupaca. The county was created in 1851 and organized in 1853. It is named after the Waupaca River, a Menominee language name meaning 'white sand bottom', 'pale water', or 'tomorrow river'.

Victim:   |  Group: 
US flag

Elyria Foundry 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 22:34

United States

Victim:   |  Group: 
US flag

Texas Recycling 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 22:34

United States

Victim:   |  Group: 
US flag

INDA's 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:14

Sector: Technology
United States

Victim:   |  Group: 
US flag

Island Transportation Corp. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:08

Island Transportation Corp is one of the largest bulk carriers in the United States servicing the petroleum industry for over 50 years. Company serves a majority of the leading oil companies in the northeast, hauling billions of gallons of product to their facilities each year.

Victim:   |  Group: 
US flag

Abileneisd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 14:21

Country: USA

Victim: 
US flag

Сoquitlam Concrete 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 14:37

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Alvin Independent School District 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 21:43
Estimated Attack Date: 2024-07-04

60GB

Victim:   |  Group: 
US flag

hcri.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 14:41
Estimated Attack Date: 2024-07-03

Sector: Healthcare

Victim:   |  Group: 
US flag

cminsulation.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:19
Estimated Attack Date: 2024-07-03

Sector: Construction

Victim:   |  Group: 
US flag

WheelerShip 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 10:47

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Bartlett & Weigle Co. LPA. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-01 07:39

Sector: Not Found
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

www.whittakersystem.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 22:14
Estimated Attack Date: 2024-07-01

Victim:   |  Group: 
US flag

Unit*****************.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-30 18:19

Sector: Not Found
Country: USA

US flag

floridahealth.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 06:18
Estimated Attack Date: 2024-06-28

Sector: Healthcare

Victim:   |  Group: 
US flag

Longviewbridge.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 09:00

Sector: Construction
Country: USA

Victim: 
US flag

Cambridge University Press & Assessment 

Company logo
Ransomware Group:

Discovery Date: 2024-06-29 08:08
Estimated Attack Date: 2024-06-24

Sector: Education
We unlock the potential of millions of people worldwide. Our assessments, publications and research spread knowledge, spark enquiry and aid underst anding around the world.

Victim:   |  Group: 
US flag

promises2kids.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 14:18
Estimated Attack Date: 2024-06-24

Sector: Not Found
Promises2Kids annually provides over 3,000 current and former foster youth in San Diego County with the tools, opportunities, and guidance they need to address the circumstances that brought them into foster care, overcome the difficulties of ...

Victim:   |  Group: 
US flag

TPI 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:18

United States

Victim:   |  Group: 
US flag

Harvey Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:17

Sector: Construction
United States

Victim:   |  Group: 
US flag

Belle Tire 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:17

Sector: Retail
United States

Victim:   |  Group: 
US flag

Hedrick Brothers Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:16

Sector: Construction
United States

Victim:   |  Group: 
US flag

Bunger Steel 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:15

Sector: Construction
United States

Victim:   |  Group: 
US flag

Custom Concrete 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:14

Sector: Construction
United States

Victim:   |  Group: 
US flag

aikenhousing.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 04:02
Estimated Attack Date: 2024-06-23

Victim:   |  Group: 
US flag

City of Newburgh 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 22:18

City of Newburgh

Victim:   |  Group: 
US flag

Cityofnewburgh-ny.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 22:18

Group: 
US flag

johnllowery.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:40
Estimated Attack Date: 2024-06-20

Sector: Construction
John L. Lowery & Associates, Inc. was organized in 1964 to provide versatile and comprehensive engineering and technical services for the petrochemical industry. We have grown and now employ all levels of professional and technical personnel such as...

Victim:   |  Group: 
US flag

suminoe.us 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 16:45

Download link #1:  https://[redacted].onion/STA/PROOF/Mirror:[redacted] https://[redacted].onion/STA/PROOF/DATA[redacted] DESCRIPTIONS: Personal identification documents, corporate data, drawings, financial documents, supplier\customer information, employee personal data, corporate and personal correspondence, etc. 

Victim:   |  Group: 
US flag

Circle K Atlanta 

Company logo
Ransomware Group:

Discovery Date: 2024-06-18 23:43

Sector: Retail
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Basement Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-06-20 06:29
Estimated Attack Date: 2024-06-18

Sector: Construction
Basement Systems Inc., based in Seymour, Connecticut, is a network of basement waterproofing and crawl space repair contractors spanning across the United States and Canada. Downloads: http://[redacted].onion/basementsystems-recruiting[redacted] http://[redacted].onion/basementsystems-shared[redacted] http://[redacted].onion/basementsystems-users[redacted]

Victim:   |  Group: 
US flag

Fitzgerald, DePietro & Wojnas CPAs, P.C. 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 10:39
Estimated Attack Date: 2024-06-17

Fitzgerald, DePietro & Wojnas CPAs, P.C. is a full service tax, accounting and business consulting firm located in Utica, New York. Fitzgerald, Depietro & Wojnas, Cpa's corporate office is located in 291 Genesee St Ste 3, Utica, New York, 13501, United States and has 19 employees. The total amount of data leakage is 92,5 GB

Victim:   |  Group: 
US flag

Tri-City College Prep High School 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 10:40
Estimated Attack Date: 2024-06-17

Sector: Not Found
Tri-City College Prep High School ( established 1999 ) - is a grade 9-12 High School in Prescott, Arizona. The school focuses on academics to prepare their students for college life. Tri-City College Prep High School is located in 5522 Side Rd, Prescott, Arizona, 86301, United States and has 24 employees. The total amount of data leakage is 1,2 GB

Victim:   |  Group: 
US flag

Kiemle-Hankins 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 20:23

Kiemle-Hankins Kiemle-Hankins and Birclar have been leaders in industrial maintenance for over 80 years, and together, we are one of the most trusted companies in the industry.

Victim:   |  Group: 
US flag

MRI 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 16:47

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Oahu Transit Services 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 14:47

Founded in 1991, The Oahu Transit Services Group (OTS) owns and operates a fleet of buses for Honolulu, Hawaii, referred to collectively as TheBus.They recently began a new commuter ferry service, called The Boat. Another major leak, about 800,000 records that include personal data of customers, you can get acquainted with the columns of the database, [RecNum] [RefNo] [Reason] [IDType] [IDNumber] [PassType] [Fee] [FName] [LName] [Addr1] [Addr2] [City] [State] [ZipCode] [Phone] [SSN] [Sex] [DOB] [Resident_Status] [ExpDate] [NewExpDate] [ADAFlag] [PCAFlag] [Desc1] [Desc2] [Dept] [Comments] [Duration] [Months] [Login] [EXCLUDE] [LOCATION] [IDTYPE_CODE] [REASON_CODE] [ModDate] [ModBy] [SAFLAG] [BUSEXPDATE] [IDTYPE_CODE2] [DISABILITY_STATUS] [NEWBUSEXPDATE] we give this company 7 days to get in touch, otherwise their customers will suffer due to their negligence.

Victim: 
US flag

Peregrine Petroleum 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 01:22

Sector: Energy
(178gb + private SQL_DB 24gb)

Victim:   |  Group: 
US flag

Lake Washington Institute of Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 05:09
Estimated Attack Date: 2024-06-15

Sector: Technology
For more than 70 years, LWTech has prepared students to go into the workforce, ready to succeed in their careers.As the only public institute of technology in the state of Washington, LWTech offers 11 applied bachelor’s degrees, 41 associate degrees, and 83 professional certificates in 41 areas of study, including STEM-focused programs in Science, Technology, Engineering and Math.

Victim: 
US flag

MBE CPA 

Company logo
Ransomware Group:

Discovery Date: 2024-06-14 18:30

MBE CPA is accounting service and business services company, provide financial solutions for individual and business. Revenue: $25 M

Victim: 
US flag

New Balance Commodities 

Company logo
Ransomware Group:

Discovery Date: 2024-06-14 16:27

New Balance Commodities provides grain processing and cattle feed ing services by mediating the void of communication, logistics, a nd information between the two industries. Lot's of agreements, r eports, financial information, bank transactions, vendors informa tion and so on. 24GB in total will be available soon.

Victim:   |  Group: 
US flag

ab*******.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-14 07:01

Sector: Not Found
Country: USA

US flag

EnviroApplications 

Company logo
Ransomware Group:

Discovery Date: 2024-06-14 16:37

Sector: Technology
We have all confidential documents. Including finances, accounts, personnel details, projects, clients, suppliers, etc. EnviroApplications, Inc. is an employee-owned environmental and engineering consulting firm serving Southern California, A ...

Victim:   |  Group: 
US flag

emanic.net 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:22
Estimated Attack Date: 2024-06-14

Sector: Technology
Electronic Maintenance Associates, Inc. (dba EMA) provides products, services, training, and more related to Medium Voltage Variable Frequency Drives. Celebrating our 33rd year, over 98% of our customers say they are "very satisfied" with EMA; that's...

Victim:   |  Group: 
US flag

Cukierski & Associates, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 17:44

The company has 24 hours to contact us or the files will be published and clients notified https://cukierski.cpa

Victim:   |  Group: 
US flag

2K Dental 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 17:42

Sector: Healthcare
Company has the last 48 hours to contact us using the instructions left.In case of silence, all data will be published and clients notified https://www.2kdental.com

Victim:   |  Group: 
US flag

Dordt University 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 17:38

Dordt College is a private, Christian, and liberal arts college. It offers education from a reformed Christian perspective.

Victim:   |  Group: 
US flag

concorddirect.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:31
Estimated Attack Date: 2024-06-13

FILES UPDATED!!! Your organization is a unique mix of moving parts, and increasing your ROI, optimizing your channels, and growing your audience requires careful coordination. We’re direct response experts who have been creating successful program...

Victim:   |  Group: 
US flag

Western Mechanical 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:45

Sector: Construction
United States

Victim:   |  Group: 
US flag

Trisun Land Services 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:45

Sector: Construction
United States

Victim:   |  Group: 
US flag

Diverse Technology Industrial 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:34

Sector: Technology
United States

Victim:   |  Group: 
US flag

Air Cleaning Specialists 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:33

United States

Victim:   |  Group: 
US flag

Corbin Turf & Ornamental Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:33

United States

Victim:   |  Group: 
US flag

Kinter 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:32

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Goodman Reichwald-Dodge 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:31

United States

Victim:   |  Group: 
US flag

Brainworks Software 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:30

Sector: Technology
United States

Victim:   |  Group: 
US flag

Eagle Materials 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:30

United States

Victim:   |  Group: 
US flag

Great Lakes International Trading 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:29

United States

Victim:   |  Group: 
US flag

Smartweb 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:29

Sector: Technology
United States

Victim:   |  Group: 
US flag

Peterbilt of Atlanta 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:28

United States

Victim:   |  Group: 
US flag

Chroma Color 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:28

United States

Victim:   |  Group: 
US flag

Shinnick & Ryan 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:27

United States

Victim:   |  Group: 
US flag

sgvfr.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 13:46

sgvfr.com - Revenue: 5kk - Publication date: 2024-06-30

Victim:   |  Group: 
US flag

manncorp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 13:50

Manncorp offers equipment, service, and financing solutions for PCB assembly. Learn how they can help you with worry-free selection, protection, setup, support, training, and diagnostics. Finance, all Quickbook data, HR, KeePass with all passwords...

Victim:   |  Group: 
US flag

NJORALSURGERY.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 06:54

Sector: Healthcare

Victim:   |  Group: 
US flag

Special Health Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 06:45

Sector: Healthcare

Victim:   |  Group: 
US flag

Celluphone 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:54
Estimated Attack Date: 2024-06-12

United States

Victim:   |  Group: 
US flag

Me Too Shoes 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:53
Estimated Attack Date: 2024-06-12

Sector: Retail
United States

Victim:   |  Group: 
US flag

City Builders 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:50
Estimated Attack Date: 2024-06-12

Sector: Construction
United States

Victim:   |  Group: 
US flag

Sun City Pediatrics PA (USA, TX) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 12:51
Estimated Attack Date: 2024-06-12

Sector: Healthcare
Sun City Children's Clinic provides a high quality comprehensive approach in treating its patients and educating their parents. Revenue: <5MContents:- Patient Data (e-mail addresses, residential addresses, telephone numbers)- Patient Photo - Patient Medical Histories- Stuff Personal Data (including salary and position data)- Financial Reports- Databases- Other Valuable and Confidential Documentation https://leetrevinodental.com

Victim: 
US flag

ProMotion Holdings 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:14
Estimated Attack Date: 2024-06-12

United States

Victim:   |  Group: 
US flag

WinFashion ERP 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 06:44
Estimated Attack Date: 2024-06-11

Sector: Technology
WinFashion is an international company supplying...

Victim: 
US flag

smicusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 07:08
Estimated Attack Date: 2024-06-11

Sector: Technology

Victim:   |  Group: 
US flag

DERBY SCHOOL 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 11:42
Estimated Attack Date: 2024-06-11

Welcome to the Upper Darby School District, home of the Royals! Located just outside of Philadelphia, we are one of the largest township school districts in the United States, educating over 12,000 students every day, who represent over 60 countries and 70 languages! From celebrations to graduations, there's always something exciting happening in one of our fourteen schools, as we strive to provide opportunity, create unity, and showcase our excellence here at the Upper Darby School District!

Victim:   |  Group: 
US flag

Bock & Associates, LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 09:17
Estimated Attack Date: 2024-06-11

Bock & Associates LLP is a company that operates in the Accounting industry.

Victim:   |  Group: 
US flag

Lee Trevino Dental (USA,TX) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 08:54
Estimated Attack Date: 2024-06-11

Sector: Healthcare
Dental clinic Lee Trevino Dental, opened in 1977 and positions itself as a "Family Dentistry Clinic", that offer the latest in general and cosmetic procedures. Revenue:  <5M.Contents:- Patient Data (e-mail addresses, residential addresses, telephone numbers)- Patient Photo - Patient Medical Histories- Stuff Personal Data (including salary and position data)- Financial Reports- Databases- Other Valuable and Confidential Documentation https://leetrevinodental.com

Victim: 
US flag

Guaranteed Supply Company 

Company logo
Ransomware Group:

Discovery Date: 2024-07-22 14:49
Estimated Attack Date: 2024-06-11

Sector: Construction
Since 1964, Guaranteed Supply Company has grown to 15 locations. Along the way, we have expanded to feature product lines focused on Concrete Materials, Thermal and Moisture Protection, EIFS/Stucco Products and more. As well as building the largest, independently owned, custom rebar fabrication company in the Carolinas - JMS Rebar. Throughout this journey, Guaranteed Supply Company has kept the same attention to personal care and quality materials that started it all.

Victim: 
US flag

Harper Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 20:19

Sector: Not Found
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

GEMCO Constructors  

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:36
Estimated Attack Date: 2024-06-10

Sector: Construction
GEMCO Constructors is a mechanical, electrical and plumbing design company. GEMCO Constructors corporate office is located in 6525 Guion Rd, Indianapolis, Indiana, 46268, United States and has 187 employees. The total amount of data leakage is 1.0 TB

Victim:   |  Group: 
US flag

ctgbrands.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 13:45

Sector: Retail
Download link #1:  https://[redacted].onion/CANASIA/PROOF/Mirror:[redacted] https://[redacted].onion/CANASIA/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, corporate confidential data, corporate correspondence, employees and executives personal files, financial documents, customer information, database backups, etc.

Victim:   |  Group: 
US flag

jmthompson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 13:47

Sector: Construction
Download link #1:  https://[redacted].onion/JMT/PROOF/Mirror:[redacted] https://[redacted].onion/JMT/PROOF/DATA[redacted] DESCRIPTIONS: Personal identification documents, employee personal files, confidential corporate data, projects, drawings, financial documents, supplier\customer information,  corporate and personal correspondence, etc.

Victim:   |  Group: 
US flag

SolidCAM 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 11:37

Sector: Technology
Hello to SolidCAM ! Handala Hacked SolidCAM (https://www.solidcam.com/).[redacted] SolidCAM is an on-premise computer-aided manufacturing (CAM) program that handles and governs CNC milling procedures. It permits users to merge with other CAM and computer-aided design (CAD) interfaces and offers diverse tools to streamline milling and turning operations. This software was released for the first time by…

Victim: 
US flag

svmasonry.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-14 20:22
Estimated Attack Date: 2024-06-10

Sector: Construction
Sun Valley Construction is a company that operates in the Construction industry. It employs 51-100 people and has $5M-$10M of revenue. The companyis headquartered in Phoenix, Arizona.

Victim:   |  Group: 
US flag

Prairie Athletic Club 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:13
Estimated Attack Date: 2024-06-10

United States

Victim:   |  Group: 
US flag

www.vinakom.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 21:03
Estimated Attack Date: 2024-06-10

Vinakom Communications is a telecommunications company offering a range of services including high-speed internet, voice, and data solutions. They cater to both residential and business customers, focusing on reliable and efficient connectivity. Known for their customer-centric approach, Vinakom aims to provide innovative and cost-effective communication solutions tailored to meet diverse needs.

Victim:   |  Group: 
US flag

Parrish-McCall Constructors 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 15:41

Sector: Construction
Parrish-McCall Constructors is a full-service commercial construction company based in Gainesville, Florida that provides services in General Contracting, Design-Build, and Construction Management. We specialize in K-12 education, healthcare, higher education, government, and commercial construction for both public and private clients. Formed in 1968 as M.M. Parrish Construction Company, Parrish-McCall continues to be a relationship based construction firm whose primary goal is to build lasting relationships with clients by delivering quality and value through an open, transparent process.

Victim: 
US flag

Barrett Eye Care 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 15:41

Sector: Healthcare
At Barrett Eye Care we pride ourselves on being a full service, comprehensive, ophthalmology clinic. We are equipped to handle the full spectrum ofeye problems ranging from complex medical eye diseases to routine eye exams. We provide multiple services and procedures which can help our patients to see better and enjoy a higher quality of life.

Victim: 
US flag

California Rice Exchange 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 13:52

California Rice Exchange California Rice is The Environmental Crop. Nearly 230 wildlife species rely on Sacramento rice fields for food and a restimg place.

Victim:   |  Group: 
US flag

scrubsandbeyond.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:22
Estimated Attack Date: 2024-06-08

Sector: Retail
Scrubs & Beyond was founded in 2000 with the thinking that the healthcare retail experience could be completely transformed. The result was a retail experience that elevated medical professional essentials beyond the practical — and added a much-needed sense of humanity that was otherwise missing in the industry.SITE: www.scrubsandbeyond.com Address : 12969 Manchester Rd Saint Louis MO, 63131-1805 United StatesALL DATA SIZE: ≈600gb 1. Human Resources data 2. Users folders, Employees confidential data 3. Personal documents 4. Departments data: Accounting, Management… & etc…

Victim:   |  Group: 
US flag

Elite Limousine Plus Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 19:38

Elite Limousine Plus, Leading luxury blackcar and ground transportation provider for corporate and business community since 1986.

Victim:   |  Group: 
US flag

ccmaui.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 16:01

Sector: Healthcare
The Community Clinic of Maui is a nonprofit healthcare organization that serves the community of Maui as Mālama I Ke Ola Health Center. We are a proud member of the national Community Health Center movement which was birthed by the civil rights movem...

Victim:   |  Group: 
US flag

Reinhold Sign Service 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 13:50

Reinhold Sign Service is Green Bay’s go-to for vehicle graphics a nd commercial sign manufacturing, installation, and repair. The f iles will be uploaded soon. Financial and accounting data, drawin gs, some info of clients and so on.

Victim:   |  Group: 
US flag

lo***********.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 08:37

Sector: Not Found
Country: USA

US flag

Axip Energy Services 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 08:14

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Allied Toyota Lift 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 12:37
Estimated Attack Date: 2024-06-07

Downloaded all confidential data. Including suppliers, customers, finances, incidents, employee personal data, etc. Allied Toyota Lift is a provider of industrial vehicle rentals such as forklifts, industrial cleaning equipment, and utility ...

Victim:   |  Group: 
US flag

RRCA Accounts Management 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:15
Estimated Attack Date: 2024-06-07

United States

Victim:   |  Group: 
US flag

northernsafety.com_wa 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 14:06
Estimated Attack Date: 2024-06-07

Northern Safety Co., Inc. operates as a personal safety equipment distributor company. The Company offers disposable respirators, earplugs, first aid kits, gloves, hard hats, safety glasses, safety supplies, traffic work boots, and fall harnesses. Northern Safety serves customers in the United States.SITE: www.northernsafety.com Address : 761 S. Danny Thomas Blvd. Memphis, TN 38126 USAALL DATA SIZE: ≈750gb 1. Corporate data 2. Finance data 3. HR 4. Users, Employees personal, confidential data & etc…

Victim:   |  Group: 
US flag

dmedelivers.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 20:52

Sector: Healthcare
Marketing, Printing, Logistics - 1 TB+ databases, source code, client files

Victim: 
US flag

RAVEN Mechanical 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 20:57

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

fpr-us.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 18:15

Sector: Technology
Download link #1:  https://[redacted].onion/FPS/PROOF/Mirror:[redacted] https://[redacted].onion/FPS/PROOF/DATA[redacted] DESCRIPTIONS: Employees and executives personal data, contracts, reports, customer data, personal identification information, etc. 

Victim:   |  Group: 
US flag

TBMCG.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:09

... Tags: #TBM #Consulting Group #United States

Victim: 
US flag

www.vet.k-state.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:08

Sector: Healthcare
... Tags: #VETERINARY HEALTH CENTER #Mosier Hall #Manhattan

Victim: 
US flag

www.uccretrievals.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:08

... Tags: #Family Owned and Operated #Highly Trained, Knowledgeable #Sklar Technology Partners

Victim: 
US flag

HTE Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:57

... Tags: #MANUFACTURING PRODUCTIVITY #Factory Automation and Industrial Productivity #United States

US flag

goughhomes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:56

Sector: Construction
... Tags: #GOUGH HOMES #GOUGH CONSTRUCTION #United States

Victim: 
US flag

Baker Triangle 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:56

Sector: Construction
... Tags: #Baker Triangle #Construction #United States

Victim: 
US flag

cityofpensacola.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:55

... Tags: #cyberattack #municipalities #Florida

US flag

thunderbirdcc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:54

Sector: Healthcare
... Tags: #Thunderbird Country Club #Country Club #Rancho Mirage

Victim: 
US flag

panzersolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:52

Sector: Technology
...

Victim: 
US flag

celplan.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:50

...

Victim: 
US flag

adamshomes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:50

Sector: Construction
...

Victim: 
US flag

Women's Sports Foundation 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:39
Estimated Attack Date: 2024-06-04

Sector: Not Found
The Women's Sports Foundation (founded in 1974) - the fund provides support to girls and women in sports, implementing and conducting research and various programs.Women's Sports Foundation corporate office is located in 247 W 30th St Fl 5, New York City, New York, 10001, United States and has 105 employees.The total amount of data leakage is 36.5 GB

Victim:   |  Group: 
US flag

Oracle Advisory Services  

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:40
Estimated Attack Date: 2024-06-04

Oracle Advisory Services provides financial and management services to hedge funds, private equity firms, & high net-worth individuals. Oracle Advisory Services corporate office is located in 45 W 34th St Ste 911-912, New York City, New York, 10001, United States. The total amount of data leakage is 13.2 GB

Group: 
US flag

Inside Broadway 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:40
Estimated Attack Date: 2024-06-04

Sector: Not Found
Inside Broadway - children's theater organization founded in 1982 by Michael Presser. Inside Broadway corporate office is located in 630 9th Ave Ste 802, New York City, New York, 10036, United States and has 17 employees. The total amount of data leakage is 1.3 GB

Victim:   |  Group: 
US flag

Radiosurgery New York  

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:40
Estimated Attack Date: 2024-06-04

Sector: Healthcare
Radiosurgery New York - are one of the leading centers for radiation and radiosurgery worldwide. Radiosurgery New York corporate office is located in 1384 Broadway at 38 Th St, New York City, New York, 10018, United States and has 7 employees. The total amount of data leakage is 64.7 GB

Victim:   |  Group: 
US flag

Mercy Drive Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:41
Estimated Attack Date: 2024-06-04

Sector: Healthcare
Mercy Drive Inc.'s - provides services to support people with developmental disabilities and intelligence of different age categories. Mercy Drive corporate office is located in 11710 Hillside Ave, Jamaica, New York, 11418, United States and has 203 employees. The total amount of data leakage is 161.1 GB

Victim:   |  Group: 
US flag

Market Pioneer International Corp 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:41
Estimated Attack Date: 2024-06-04

Sector: Not Found
Market Pioneer International Corp. was established in 1988 is international freight forwarders in global logistics marketplace, сarrying out the processing and coordination of logistics of international cargoes.Market Pioneer International corporate office is located in 17915 149th Rd, Jamaica, New York, 11434, United States and has 64 employees. The total amount of data leakage is 42.2 GB

Victim:   |  Group: 
US flag

IPPBX  

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:42
Estimated Attack Date: 2024-06-04

IPPBX - the company is a developer of program solutions, cloud platforms, virtualization systems and so on, offering its services to small and medium -sized businesses. Ippbx corporate office is located in 3500 S Dupont Hwy, Dover, Delaware, 19901, United States and has 57 employees. The total amount of data leakage is 903.5 MB

Group: 
US flag

Health People 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 07:42
Estimated Attack Date: 2024-06-04

Sector: Healthcare
Health People (established in 1990) is a peer education, prevention and support organization in the South Bronx whose mission is to train and empower residents of communities overwhelmed by chronic disease and AIDS. Health People corporate office is located in 552 Southern Blvd Fl 2, Bronx, New York, 10455, United States and has 48 employees. The total amount of data leakage is 13.1 GB

Group: 
US flag

isometrix.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 09:37
Estimated Attack Date: 2024-06-02

Sector: Technology
Download link #1:  https://[redacted].onion/ISOMETRIX/PROOF/Mirror:[redacted] https://[redacted].onion/ISOMETRIX/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, employees and executives personal files, financial data, customer information, contracts\NDA, corporate correspondence, software development data etc.

Victim:   |  Group: 
US flag

Frontier  

Company logo
Ransomware Group:

Discovery Date: 2024-06-01 18:41

Visits: 9 Data Size: 5GB Published: False

Victim:   |  Group: 
US flag

divaris.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:47
Estimated Attack Date: 2024-06-01

From Our Experts. Three Concepts Worth Considering. Pandemic Retail Strategies. Locations. Tenant Portal. Award Winning. Forward Thinking. Results Driven. Divaris is Moving Commercial Real Estate Forward.

Victim:   |  Group: 
US flag

TriLiteral 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 18:03

TriLiteral LLC (TLT) is a private company and full-service third party logistics provider specializing in the distribution of book s for University Presses and Academic Publishers. 24GB of data wi ll be available soon. Detailed accounting data, client info and o ther business files.

Victim:   |  Group: 
US flag

New Hampshire PublicRadio 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 18:03

Since 1981, New Hampshire Public Radio has shaped the media lands cape in the Granite State and beyond. The files of the organizati on will be in public soon. You could see and download them here o n our blog. Financial and accounting data, grants and much other information. Everything is about 35GB.

Victim:   |  Group: 
US flag

St. Helena 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 18:14

St. Helena (Incorporated March 24, 1876) - is a city in Napa County, California, United States. Located in the North Bay region of the San Francisco Bay Area, the population was 5,438 at the 2020 census. The total amount of data leakage is 120.33 GB

Victim:   |  Group: 
US flag

keytronic.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 12:21

Keytronic has been manufacturing products overseas for over 25 years, first as an OEM, now as an manufacturing provider. You benefit from our global facilities while still working with a US based company. Our customers are some of the world’s leading OEM’s.SITE: www.keytronic.com Address : N. 4424 Sullivan Road Spokane Valley, WA 99216 USAALL DATA SIZE: ≈530gb 1. HR, Finance, Engineering… 2. Corporate data 3. Home Users Data & etc…

Victim:   |  Group: 
US flag

strikeusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 23:35

Sector: Construction
Civil Engineering Construction Strike is a leading pipeline and facilities solutions provider, delivering integrated EPC, maintenance

Victim:   |  Group: 
US flag

Sems and Specials  

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 08:59
Estimated Attack Date: 2024-05-30

Sems and Specials (founded in 1990) - manufacturer of various screws, types of washers, head styles, drive styles, materials, as well as other various fastening and connecting elements. Sems and Specials corporate office is located in 6483 Falcon Rd, Rockford, Illinois, 61109, United States. The total amount of data leakage is 122.13 GB

Victim:   |  Group: 
US flag

Faultless Brands 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 17:14

Faultless Brands is a manufacturing business, producing laundry, household cleaning products, air care, and lawn and garden produc ts. A lot of HR files with employees personal data, customers inf ormation, accounting files, confidential agreements, medical info rmation and so on.

Victim:   |  Group: 
US flag

Excel Security Corp. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 17:14

Excel Security Corp. is an internationally respected provider of security services. How did it happen that they themselves were le ft without security? Everything for customers? Anyways, 150GB of data will be accessible here soon. Personal files of employees, S SNs, drivers licenses, phone numbers, emails, financial data, cus tomers information, NDAs, confidential agreements and so much oth er stuff.

Victim:   |  Group: 
US flag

Rockford Public School District 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 02:05
Estimated Attack Date: 2024-05-30

In the course of successful work with this company, we have more than 1.5 TB of data in our hands. Data on students, passports of employees and students. Data on all incidents in recent years. All financial documents, all mail correspondence. And much, much more. In case of refusal to agree, all information will be published.

Victim:   |  Group: 
US flag

Elmhurst Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 00:32

Sector: Not Found
United States

Victim:   |  Group: 
US flag

WALSER AUTOMOTIVE GROUP 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 00:32

United States

Victim:   |  Group: 
US flag

FPL Food 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 00:31

United States

Victim:   |  Group: 
US flag

Credit Central 

Company logo
Ransomware Group:

Discovery Date: 2024-05-29 22:31

United States

Victim:   |  Group: 
US flag

Western Dovetail 

Company logo
Ransomware Group:

Discovery Date: 2024-05-29 17:43

Western Dovetail is committed to maintaining tradition in the mod ern industry. Architects, designers and craftsmen recognize dovet ail drawers as the hallmark of excellence in casework. A few GB o f their data will be available here. Employee info (address, emai l, phone, relatives contacts...), tax and payment info, a bit of medical information.

Victim:   |  Group: 
US flag

CONTROLNET 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 02:04
Estimated Attack Date: 2024-05-29

Sector: Technology
Where Smart Buildings Are Built ControlNET has earned the reputation as one of the most proficient system integrators in the region. With exceptional and responsive customer service, we create building management systems to analyze deficiencies, find solutions, and save energy. Our goal is to increase comfort and security while optimizing operational costs. This company has taken very poor care of the data entrusted to them by its customers. In the course of a successful attack, we stole a huge amount of data. We also attacked the clients of this company ROCKFORD SCHOOL. Which we have access to thanks to CONTROL NET.

Victim:   |  Group: 
US flag

keybenefit.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:24
Estimated Attack Date: 2024-05-29

Sector: Healthcare
Key Benefit Administrators, Inc. offers financial services. The Company provides employment benefit services that manages pension, retirement, health, and welfare funds. Key Benefit Administrators serves customers in the United States.SITE: www.keybenefit.com Address : 8330 Allison Pointe Trail Indianapolis, IN 46250, USAALL DATA SIZE: ≈2.5tb 1. Clients 2. Executive 3. HR 4. Audit 5. Home, users, employees data 6. Accounting & etc…

Victim:   |  Group: 
US flag

frilot.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:07
Estimated Attack Date: 2024-05-29

Frilot LLC. Frilot LLC is a law firm located in New Orleans, Louisiana and offers full service representation in all areas of litigation on a local, regional and national basis. We act as business advisors and strategic partners for a wide range of p...

Victim:   |  Group: 
US flag

American Clinical Solutions(acslabtest.com)auctioning 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 00:03

Sector: Healthcare
Visits: 2507 Data Size: 700 GB Published: TrueDownload: auctioning data for a week, if you want to buy, please contact

Victim:   |  Group: 
US flag

Brownell Boat Stands & Equipment Company 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 14:43
Estimated Attack Date: 2024-05-27

Brownell Boat Stands & Equipment Company ((founded 1954)- manufactures safest boat stands and equipment on the market. Brownell Boat Stands corporate office is located in 5 Boat Rock Rd, Mattapoisett, Massachusetts, 02739, United States. The total amount of data leakage is 17.00 GB

Victim:   |  Group: 
US flag

Wichita County Mounted Patrol 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 14:43
Estimated Attack Date: 2024-05-27

In 1957 a group of 15 men, under the leadership of Dr. Ted Alexander, organized the Wichita County Sheriff’s Patrol. 10 years later the Sheriff’s Patrol changed its name to the Wichita County Mounted Patrol. Wichita County Mounted Patrol corporate office is located in 2504 Fm-369, Wichita Falls, Texas, 76310, United States. The total amount of data leakage is 1.53 TB and includes lots of interesting critical data.

Victim:   |  Group: 
US flag

Christies Auction House - christies.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 15:19

Visits: 2 Data Size: 2GB Published: False

Victim:   |  Group: 
US flag

alliedtelesis.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 08:31

The company deals with network solutions and security. There is a lot of confidential data, projects both old and new, starting around 2005, confidential letters of correspondence, passports of citizens of more than 10 countries in America and t...

Victim:   |  Group: 
US flag

The Kelly Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 11:28

Sector: Construction
The Kelly Group works as a general contractor in a multi-state area and has metal fabrication facilities in Illinois, Indiana, Louisiana and Arkansas.https://www.thekelly-group.com

Victim:   |  Group: 
US flag

Above All Store Fronts 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 12:41
Estimated Attack Date: 2024-05-27

Sector: Construction
We have about 1,7TB of confidential company data. Since 1993, Above All Store Fronts has provided the greater New York area with top-tier architectural glazing and cladding services. The relationships we continue developing with architects, c ...

Victim:   |  Group: 
US flag

National Publisher Services LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 01:12

Sector: Not Found
NPS Media Group provides a broad range of print and digital solutions to help media companies succeed in an ever more complex and challenging marketplace.

Victim:   |  Group: 
US flag

Payne & Jones 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 01:11

Sector: Not Found
Payne & Jones is providing a full range of business and legal services to our clients literally for generations.

Group: 
US flag

Wind Composite Services Group, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 01:10

Sector: Energy
WindCom is an industry innovator focused on providing solutions to customer's wind blade needs. High levels of technical competence paired with flexible repair options offer customers year-round, reliable service.

Group: 
US flag

Hytera US Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 11:22
Estimated Attack Date: 2024-05-25

Hytera US Inc is an industry leader in research and development, state-of-the-art manufacturing, and bringing next-generation radio technology to the market. We regard ourselves as a solution provider whose core area of expertise is providing cost-effective radio systems of the highest reliability, durability, and quality.Hytera US Inc has an experienced staff of dedicated radio professionals that have been implementing innovative radio communication solutions in the US for more than 15 years and are established specialists in DMR, Push-to-Talk over Cellular, and related communications technologies.The database contains SQL, SAP, financial documents. https://www.hytera.us/[redacted]

Victim: 
US flag

Vannguard Utility Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 19:43

Sector: Construction
Vannguard provides locating and meter reading services to utiliti es in the Midwest. About 30Gb of data will be available soon. Lot s of employment documents with personal information, confidential agreements, customers and projects information and much other st uff.

Victim:   |  Group: 
US flag

workscapes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 16:23

Workscapes is a certified woman-owned business operating for 25 years across Florida. As a turnkey commercial interior solutions partner, Workscapes offers services including space planning and design with products including furniture, modular walls,...

Victim:   |  Group: 
US flag

EMPIRECOMFORT.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 14:46

Home - Empire Comfort Systems

Victim:   |  Group: 
US flag

craigsteven.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-05 19:17
Estimated Attack Date: 2024-05-24

Sector: Not Found
Craig/Steven Development Corporation has earned a solid reputation in the development of shopping centers, office buildings, mixed-use developments, industrial and multi-family residential projects.

Victim:   |  Group: 
US flag

hydefuel.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:34
Estimated Attack Date: 2024-05-24

Sector: Energy
At Hyde Fuel, we offer competitive salaries, great benefits and a pleasant working environment. We are always looking for the "best and brightest"service technicians, customer service representatives and administrative staff members to join o ...

Victim:   |  Group: 
US flag

pkaufmann.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:12
Estimated Attack Date: 2024-05-24

P/Kaufmann Fabrics is the premier home furnishings textile converter, having supplied our customers with expertly-crafted designs for over sixty five years. We offer a wide range of stocked products including decorative prints, plains, textures, embroideries, jacquards, velvets, sheers, and performance fabrics.SITE: www.pkaufmann.com Address : 3 Park Avenue New York, NY 10016 USA Tel.# 877.292.8375ALL DATA SIZE: ≈850gb 1. Accounting 2. HR, Users 3. Scans, Confidential… & etc…

Victim:   |  Group: 
US flag

Nutec Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-23 16:23

NUTEC is a producer of high-temperature insulation fibers. It provides blankets, fiber, papers, modules, boards, vacuum-formed shapes, and wet products. The company caters to petrochemical, ceramic, power generation sectors, etc.

Victim:   |  Group: 
US flag

S&F Concrete Contractors 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 09:22
Estimated Attack Date: 2024-05-23

Sector: Construction

Victim: 
US flag

Datanet 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 06:12
Estimated Attack Date: 2024-05-23

Sector: Technology
Loved by lease administrators throughout the land, DataNet brings top-tier contract portfolio management to mid-size organizations in several verticals, specializing in Telecom and Commercial Real Estate. Intuitive and friendly user-interface ...

Victim:   |  Group: 
US flag

s-f-concrete.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:17
Estimated Attack Date: 2024-05-23

Sector: Construction
S&F Concrete Contractors, Inc. is committed to being an industry leader in safety and health by setting agressive goals and continually measuring our performance. We will continually work to achieve a...

Victim: 
US flag

Innerspec Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:13
Estimated Attack Date: 2024-05-23

Sector: Technology
United States

Victim:   |  Group: 
US flag

ICC 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 21:15

Sector: Not Found
ICC ICC is a structured cabling solutions manufacturer of copper & fiber optic connectivity products for commercial & residential applications More

Victim:   |  Group: 
US flag

Newman Ferrara 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 19:50

Sector: Not Found
Newman Ferrara maintains a multifaceted practice based in New Yor k City with attorneys specializing in complex commercial and mult i-party litigation, securities fraud and shareholder litigation, consumer protection, civil rights, and real estate. More than 45G B of data will be publicly available soon. Court processes, heari ngs and personal data of clients of course. Lots of interesting f iles.

Victim:   |  Group: 
US flag

umbrellaproperties.com PART2 

Company logo
Ransomware Group:

Discovery Date: 2024-05-23 19:38
Estimated Attack Date: 2024-05-22

VIDEO OF FILES PART#1 - http://cybertube.video/web/index.html[redacted] Umbrella Properties offers apartments, duplexes and townhouses for rent in many styles ranging from studios, one-bedroom, two-bedroom, and also three-bedroom units. We offer affordable housing to residents in Eugene, Springfield, Junction City and Bend. In a concerning turn of events, the website of Umbrella Properties, a prominent real estate company, has been compromised by hackers, putting a significant amount of sensitive data at risk. The breach raises alarms about the security measures in place to protect critical information and underscores the growing threat of cyberattacks targeting businesses across various sectors. By partnering with the our team, Umbrella Properties can navigate the complexities of cybersecurity with confidence and ensure the continued security and integrity of its digital infrastructure.

Victim: 
US flag

powertestdyno.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-01 18:33
Estimated Attack Date: 2024-05-22

Power Test. Test & Measurement Equipment, Manufacturing. Revenue $32.6 Million 5 Terabytes of private information. 4500000 files. Passports, bank statements, credit cards, blueprints, personal information of clients and employees and much more.

Victim:   |  Group: 
US flag

Richland City Hall 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 16:25

The Richland Library continues to offer temporary digital library cards and will soon provide enhanced access to Ancestry.com. There are also future plans for drive-up or curbside capabilities.

Victim:   |  Group: 
US flag

First Nations Health Authority (fnha.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 14:59

Sector: Healthcare
The First Nations Health Authority founded in 2013 and headquartered in West Vancouver, BC, is responsible for planning, management, service delivery and funding of health programs in partnership with First Nations communities in BC.

Victim:   |  Group: 
US flag

Ryder Scott Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 02:26

Sector: Energy
United States

Victim:   |  Group: 
US flag

Tri-state General Contractors 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 02:25

Sector: Construction
United States

Victim:   |  Group: 
US flag

Aspire Tax 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:58

United States

Victim:   |  Group: 
US flag

The Louis G Freeman 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:57

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Experis Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:57

Sector: Technology
United States

Victim:   |  Group: 
US flag

Anchorage Daily News 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:56

Sector: Not Found
United States

Victim:   |  Group: 
US flag

RDI-USA 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:55

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Ardenbrook 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:55

Sector: Real Estate
United States

Victim:   |  Group: 
US flag

Visa Lighting 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:54

United States

Victim:   |  Group: 
US flag

Semicore Equipment 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:53

United States

Victim:   |  Group: 
US flag

Levin Porter Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:53

Sector: Construction
United States

Victim:   |  Group: 
US flag

Critchfield & Johnston 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:39

Sector: Construction
Critchfield, Critchfield & Johnston, Ltd. is a company specializes in law services. It offers services in the areas of corporate & business, employment of labor, litigation, oil & gas, real estate, etc.

Victim:   |  Group: 
US flag

sysroad.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:43
Estimated Attack Date: 2024-05-22

SYSROAD is a leader in the field of integrating high value-added IT and telecoms solutions. It uses the power of technology to support business growth in the digital age. Our expertise in innovative technologies from manufacturers and publishers such...

Victim:   |  Group: 
US flag

elutia.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:06
Estimated Attack Date: 2024-05-22

Sector: Healthcare
At Elutia we’re pioneering the future of patient care. Our proprietary drug-eluting biomaterial platforms stand at the forefront of medical innovation. We are dedicated to addressing the pressing challenges that can arise from medical device implant failures. By combatting post-surgical complications that impact patient outcomes and escalate medical costs, we’re ensuring patients not only recover, but thrive without compromise.SITE: www.elutia.com Address : 12510 Prosperity Drive, Suite 370 Silver Spring, MD 20904 USA Tel#: 240-247-1170ALL DATA SIZE: ≈550gb+ 1. Employee Personnel Files… 2. Corporate data: Finance, Payroll, HR… 3. Tax forms, passports, personal, confidential docs, scans… 4. R&D docs & etc…

Victim:   |  Group: 
US flag

ThrottleUp  

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 19:46

Visits: 24 Data Size: 65GB Published: False

Victim:   |  Group: 
US flag

schmittyandsons.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 21:22

Schmitty & Sons is headquartered in Lakeville, MN, our hometown since 1941. Schmitty & Sons began back in 1941 when Wilfrid Schmitt “Schmitty” began driving for the Orchard Lake Co-Op, a local transit company. In 1952, Schmitty purchased his bus and...

Victim:   |  Group: 
US flag

shamrocktradingcorp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 22:15

Shamrock Trading Corporation is the parent company for a family of brands in transportation services, finance and technology. The company offers transportation logistics, discount programs, and international trade financing. -

Victim: 
US flag

Brittany Horne  

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 11:14

Sector: Not Found
Visits: 72 Data Size: 2GB Published: False

Victim:   |  Group: 
US flag

levian.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 00:52

Sector: Retail
Le Vian is a family-owned jewelry company with a long history, dating from the 15th century. As purveyors of fine jewelry, Le Vian had gained such a reputation that in 1746, Nadir Shah, one Persia’s most powerful rulers, chose them to safeguard the collection of jewels he had amassed — including the famous Kooh-i- Noor diamond. A rich history, across centuries.SITE: www.levian.com Address : 235 Great Neck Road Great Neck, NY 11021 USA ALL DATA SIZE: ~800gb 1. Accounting 2. Financial data 3. Corporate data 4. Personal documents & etc…

Victim:   |  Group: 
US flag

MAH Machine 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 19:54

MAH Machine Co., Inc., founded by Martin and Anna Hozjan in 1976, is headquartered in Cicero, Illinois. The Company goal is to ship products on-time and to supply the highest quality for a reasonable price.

Victim:   |  Group: 
US flag

Aztec Services Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 06:08
Estimated Attack Date: 2024-05-20

Sector: Construction
Aztec Services Group, Inc - the scope of the company is environmental remediation and demolition services. Aztec Services Group, Inc corporate office is located in 3814 William P Dooley Bypass, Cincinnati, OH 45223, USA. The total amount of data leakage is 398.38 GB

Victim:   |  Group: 
US flag

Crandall ISD (CISD.crandallisd.org) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 09:29
Estimated Attack Date: 2024-05-20

Crandall Independent School District is a 4-A school district fully accredited by the Texas Education Agency. CISD serves students in Pre-Kindergarten through 12th grade and is located in Crandall, Texas in the southwest portion of Kaufman County.

Victim:   |  Group: 
US flag

California Highway Patrol (SVEL237.org) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 10:54

The California Association of Highway Patrolmen is, at its heart, a labor union that advocates on behalf of uniformed California Highway Patrol off icers in matters related to pay, benefits and working conditions. But ultimately, we are so much more. Dedicated to serving all our members - including active officers at all ranks, retired CHP officers and survivors - the CAHP constantly strives to ensure we are a trusted leader in membership advocacy. As such, we maintain a host of benefit programs built exclusively for our members and their families, including self-insured health, dental and long-term disability plans, plus sponsored life and AD&D insurance plans. In addition, we provide services to our membership including legal services in employment disciplinary matters, an exemplary legislative advocacy program and a retirement planning assistance program. And, finally, we publish a membership newsletter (the APB) and a website dedicated to focusing on issues important to our membership. The CAHP, which was founded in 1920, holds a philosophy that is deeply rooted in collaborative-based initiatives. Currently, we are working with the California Highway Patrol on a public trust initiative that is aimed at ensuring the CHP's historically high level of trust from the public is never taken for granted and, where possible, is improved upon. As such, the CAHP and the CHP aspire to be an example for all law enforcement officers and their employers who strive to provide the public the highest level of service. We encourage you to explore our website and learn more about the California Association of Highway Patrolmen. Portions of the website are accessible only to CAHP members.

Victim:   |  Group: 
US flag

Continuing Healthcare Solutions (chs.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:55

Sector: Healthcare
Continuing Healthcare Solutions has a network of communities that offer a range of senior living options including assisted living, skilled nursing and rehabilitation, long-term care, respite care and Alzheimer's care.

Victim:   |  Group: 
US flag

Sterling Transportation Services (sts.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:56

Sterling Transportation Services (STS) is a family-owned business in Blair, NE. STS is a carrier of specialized products, focusing largely on local and regional hauls for bulk agricultural goods on walking floor trailers, grain hoppers, aggregate hoppers, end dumps and other trailers pulled by late model Volvo tractors. Our commitment to safety extends beyond just hiring safe drivers. We have developed a culture where employees are encouraged to take the extra precautionary steps. Our company requires all employees to be in compliance with all motor carrier and safety regulations. We implement additional policies to help keep our employees safe. Our regional terminals are staffed with trained mechanics to keep drivers on the road with well-maintained equipment.

Victim:   |  Group: 
US flag

Specialty Market Managers 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:56

We have over 20+ years experience providing specialty insurance products and over 75% of our staff has worked on both the agency and company sides of the business. The one thing we take the most pride in is our service. Our goal is to create a collaborative relationship with our brokers, which is why our underwriters and support staff are some of the most accessible in the industry. Our flexibility and freedom from the normal bureaucracy of an insurance company have allowed us to create some of the most comprehensive coverage options in the industry. We have over 20+ years of experience in placing insurance coverage for a diverse range of classes. Inspired by the lack of options in the traditional Domestic Insurance Market, our founders, Jeremiah P. O'Donovan and Marsha Smith, created Specialty market Managers. Whether as a Program Manager, Captive Participant or a wholesale broker Specialty Market Managers has access to the insurance products your customers need.

Victim:   |  Group: 
US flag

schuettemetals.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:51

Download link #1:  https://[redacted].onion/SMI/PROOF/Mirror:[redacted] https://[redacted].onion/SMI/PROOF/DATA[redacted] DESCRIPTIONS: Financial documents, supplier agreements, contracts, NDAs, Personal identifying information, Engineering data, employee personal files, database exports, etc. 

Victim:   |  Group: 
US flag

qualityplumbingassociates.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:59

Sector: Construction
Quality Plumbing Associates, Inc. is committed to providing our clients and customers with the best possible value, quality and workmanship available in the industry. We will strive to be pioneers and leaders in the plumbing field by continually educ...

Victim:   |  Group: 
US flag

Crooker 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 14:56

Sector: Construction
Crooker Construction, LLC is a heavy construction and paving business that was established in 1935.crooker.com

Victim:   |  Group: 
US flag

GE Aerospace 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 15:10

SALE

Victim: 
US flag

longviewoms.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:41
Estimated Attack Date: 2024-05-20

Sector: Healthcare
Our mission is to help patients live healthier lives. We provide a caring, compassionate environment where your comfort and health is of primary importance.

Victim:   |  Group: 
US flag

www.eastshoresound.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-02 15:02
Estimated Attack Date: 2024-05-20

Visits: 5630 Data Size: 50GB Published: TrueDownload: fpwwt67hm3mkt6hdavkfyqi42oo3vkaggvjj4kxdr2ivsbzyka5yr2qd.onion/EastShoreSound/

Victim:   |  Group: 
US flag

equinoxinc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 18:32

Sector: Healthcare
Equinox is a dynamic human services organization with deep roots in New York's Capital Region. 49 gigabytes of data were stolen, including: financial documents, bank documents, patients' personal data, financial agreements

Victim:   |  Group: 
US flag

Bluebonnet Nutrition 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 12:34

As a leader in the manufacturing of premium dietary supplements with a state-of-the-art, kosher-certified, GMP-registered facility, Bluebonnet Nutrition has developed more advanced, farm-to-table products with sustainable, USDA Organic/non-GMO branded ingredients based on today’s science & research than ever before – many are gluten-free and suitable for vegans and/or vegetarians.

Victim:   |  Group: 
US flag

Center for Digestive Health 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 12:32

Sector: Healthcare
The Center for Digestive Health focuses on disorders related to the digestive system including both short-term conditions and chronic, lifelong diseases. These conditions may involve the liver, stomach, colon, small intestine, gallbladder or pancreas.

Group: 
US flag

Access Sports Medicine & Orthopaedics 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:39
Estimated Attack Date: 2024-05-18

Sector: Healthcare
Access Sports Medicine & Orthopaedics is the Seacoast of New Hampshire's leader in the innovative treatment and management of orthopaedic care andservices. Whether you're a top-ranked athlete with a knee injury, an employee with carpal tunnel syndrome or have suffered from back pain for 10 years, our team of expert physicians and physical therapists is ready to help you get back in the game.

Victim:   |  Group: 
US flag

drmsusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 09:58

Sector: Construction
"Our Priority We believe that everyone deserves the right to work and play without regards to intimidation of security or data breaches. DRMS trains our professional staff in the latest techno tactics designed to defeat the predatory villains. We do this so that as our customer, you won’t have to. Join us to see how we can protect your data, servers, computer devices in addition to custom software applications allowing you to work and play with confidence." As for us they don't care about their customers privacy at all. They preferred to put their clients business and safety under the threat. Their CEO Benjamin Gurrola had a possibility to get a deal but didn't use it. Soon all sensitive data we'll be published.

Victim:   |  Group: 
US flag

Elm Grove 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 09:24
Estimated Attack Date: 2024-05-17

Sector: Not Found
Elm Grove is a village in Waukesha County, Wisconsin, United States. The population was 6,524 at the 2020 census. Elm Grove was named as America's best suburb by Business Insider in October 2014. Elm Grove government is headed by a village president and overseen by a board of trustees, the seven members of which are elected to two-year terms. The total amount of data leakage is 150.6 GB

Victim:   |  Group: 
US flag

Houston Waste Solutions  

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 14:36

Visits: 0 Data Size: 120.7 Gb Published: False

Victim:   |  Group: 
US flag

Vision Mechanical 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 14:25

Sector: Construction
Vision Mechanical is providing you with all you need in mechanical aspects including plumbing, piping, HVAC, fabrication, and service

Victim:   |  Group: 
US flag

County Connection 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 09:24
Estimated Attack Date: 2024-05-17

County Connection was formed in 1980 as a Joint Powers Agency under the legal name The Central Contra Costa Transit Authority. Today County Connection provides fixed-route and paratransit bus service throughout the communities of Concord, Pleasant Hill, Martinez, Walnut Creek, Clayton, Lafayette, Orinda, Moraga, Danville, San Ramon. County Connection corporate office is located in 2477 Arnold Industrial Way, Concord, California, 94520, United States. The total amount of data leakage is 100 GB

Victim:   |  Group: 
US flag

PRIMARYSYS.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 07:23

Sector: Technology
Home - My Site

Victim:   |  Group: 
US flag

Formosa Plastics USA 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 04:32

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

a-agroup 

Company logo
Ransomware Group:

Discovery Date: 2024-06-11 04:54
Estimated Attack Date: 2024-05-17

Sector: Not Found
A&A Group is a company that operates in the Construction industry. It employs 21-50 people and has $10M-$25M of revenue. The company is headquartered in Fairfield, New Jersey

Victim:   |  Group: 
US flag

northcottage.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 18:19
Estimated Attack Date: 2024-05-17

Sector: Healthcare
The mission of the North Cottage Program, Inc. is to provide quality comprehensive residential substance addiction treatment to any addicted personwho desires recovery and meets the objective standards for admission and participation in the e ...

Victim:   |  Group: 
US flag

Insurance Agency Marketing Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 14:43

Victim: 
US flag

pricemodern.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 20:46

Price Modern transforms the way people think, collaborate and perform by creating modern office designs for smarter, happier and more productive work environments. Price Modern was founded in 1904 and is headquartered out of Baltimore, Maryland. 11...

Victim:   |  Group: 
US flag

fulcrum.pro 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 16:45

Sector: Technology
Download link #1: https://[redacted].onion/FULCRUMGROUP/PROOFMirror:[redacted] https://[redacted].onion/FULCRUMGROUP/PROOFDATA[redacted] DESCRIPTIONS: Employees\executives personal data, corporate correspondence, agreements, private and corporate financial documents, personal identifying information, etc.

Victim:   |  Group: 
US flag

twpunionschools.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 10:30

Located in northern-central Union County, Union has a resident population of approximately 56,000. The township is bordered by the Union County municipalities of Elizabeth, Hillside, Kenilworth, Roselle Park, and Springfield, and the Essex County c...

Victim:   |  Group: 
US flag

ema-eda.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 10:32

Sector: Technology
445gb

Victim:   |  Group: 
US flag

kauffmanschool.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 10:33

The Ewing Marion Kauffman School is a free public charter school open to all students living in the Kansas City Public School District. The school is a three-school campus (two middle schools and a high school) of mission-driven college preparatory s...

Victim:   |  Group: 
US flag

East Shore Sound 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 06:34

Sector: Not Found
Visits: 79 Data Size: 50GB Published: False

Victim:   |  Group: 
US flag

thermalsolutionsllc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 04:42

Thermal Solutions LLC is also a proud family-owned and operated HVAC-R business. Our heating and AC repairs include new equipment installations if needed. We help by walking you through all of the issues faced with your equipment and give you...

Victim:   |  Group: 
US flag

RIO TECHNOLOGY 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 04:28

Sector: Technology
Riotechnology.com.co Riotechnology, experts in software, hardware...

Victim: 
US flag

emainc.net 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 10:45

280gb

Victim:   |  Group: 
US flag

Dean Lumber & Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 04:29
Estimated Attack Date: 2024-05-16

Sector: Construction
Located in the heart of Southern Maryland, Dean Lumber offers an almost endless supply of your home building or remodeling needs. Whether it is garage doors or ...

Victim: 
US flag

Patriot Machine 

Company logo
Ransomware Group:

Discovery Date: 2024-05-19 06:31
Estimated Attack Date: 2024-05-16

Today we consider make public any related data about Patriot Machine operations and business. The defense contractors which cant defense his docs. Updated version of that will be on our file server. Stay tuned. Guys was so skill-able and professional what mr.Mask and his SpaceX working with them. Its…

Victim: 
US flag

belcherpharma.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 15:56
Estimated Attack Date: 2024-05-15

Sector: Healthcare
Revenue:$25.7M - Country :USA

Victim: 
US flag

keuka.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 16:49

Sector: Education
Keuka College is a private, undergraduate, and graduate, residential college that offers bachelor's and master's degree programs on campus and through its Evening and Online Education Program across much of Central and Western New York state, as well...

Victim:   |  Group: 
US flag

district70.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 16:50

Pueblo County School District 70 is located in beautiful Pueblo, Colorado, where the Fountain and Arkansas Rivers converge and the eastern foothills of the Rocky Mountains meet the Great Plains. Established in 1950 through the consolidation of 35 sma...

Victim:   |  Group: 
US flag

Surrey Place Healthcare & Rehabilitation 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 12:49

Sector: Healthcare
Surrey Place Healthcare & Rehabilitation Surrey Place Healthcare & Rehabilitation is a 74-bed Skilled Nursing facility in Bradenton, Florida. More

Victim:   |  Group: 
US flag

Wealth Depot LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 02:36

Company has the last 24 hours to contact us using the instructions left.In case of silence, all data will be publishedTotal amount of stolen data : 450 GBhttps://wealthdepot.com

Victim:   |  Group: 
US flag

daubertchemical.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 12:43

Since 1935, Daubert Chemical Company has focused on being the industry's "silent partner" as a provider and supplier of rust preventive coatings, industrial greases, sound deadening coatings, laminating adhesives, as well as a variety of corrosion in...

Victim:   |  Group: 
US flag

qespavements.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:26
Estimated Attack Date: 2024-05-15

Sector: Construction
QES takes pride in expressing each value in our name: Quality Engineering Solutions. We provide solutions to challenges in the pavement and transportation field using the latest proven engineering technology, with a strong emphasis on the quality and...

Victim:   |  Group: 
US flag

pierfoundry.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 22:37

Pier Foundry

Victim:   |  Group: 
US flag

Colonial Surety Company  

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 14:12
Estimated Attack Date: 2024-05-14

Colonial Surety Company (founded in 1930) is a direct seller and writer of surety bonds, fidelity bonds and insurance products for a wide range of professionals and industries. Colonial Surety Company corporate office is located in 123 Tice Blvd Ste 250, Woodcliff Lake, New Jersey, 07677, United States and has 89 employees. The total amount of data leakage is 143.9 GB

Victim:   |  Group: 
US flag

morrisgroupint.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 22:43

Morris Group International includes 28 divisions and partnerships and 27 locations worldwide. From stainless steel toilets, engineered plumbing and drainage products, and vacuum plumbing systems to drinking fountains and electric water heaters, our p...

Victim:   |  Group: 
US flag

Rocky Mountain Sales  

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 17:08

Sector: Retail
Visits: 58 Data Size: 400 GB Published: False

Victim:   |  Group: 
US flag

Watt Carmichael 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 12:53

Watt Carmichael Inc. is a full-service investment management firm offering a full range of investments, including; T-Bills and GIC's, common and preferred share...

Victim: 
US flag

Pittsburgh’s Trusted Orthopaedic Surgeons 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 23:45
Estimated Attack Date: 2024-05-14

Sector: Healthcare
Hello everyone! We got some not very smart people who was compromise and do not want to protect their clients data. Today here medical company from Pittsburgh(USA):"Pittsburgh’s Trusted Orthopaedic Surgeons" [must be not so trusted as you thought, but okay] Web site: https://www.gpoa.com/[redacted] "Pittsburgh’…

Victim: 
US flag

Aero Tec Laboratories 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 22:33

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

umbrellaproperties.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 16:31

Umbrella Properties offers apartments, duplexes and townhouses for rent in many styles ranging from studios, one-bedroom, two-bedroom, and also three-bedroom units. We offer affordable housing to residents in Eugene, Springfield, Junction City and Bend. In a concerning turn of events, the website of Umbrella Properties, a prominent real estate company, has been compromised by hackers, putting a significant amount of sensitive data at risk. The breach raises alarms about the security measures in place to protect critical information and underscores the growing threat of cyberattacks targeting businesses across various sectors. By partnering with the our team, Umbrella Properties can navigate the complexities of cybersecurity with confidence and ensure the continued security and integrity of its digital infrastructure.

Victim: 
US flag

hesperiausd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 16:37

Hesperia Unified School District was formed in 1987. Hesperia Unified School District serves the City of Hesperia and adjacent areas in the High Desert of San Bernardino County and covers 140 square miles.

Victim:   |  Group: 
US flag

jmjcorporation.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 16:44

Sector: Construction
From JMJ’s beginning over 30 years ago, we have grown from a one-room start-up to a multi-million-dollar enterprise. We owe this achievement to a business model revolving around customer satisfaction. We specialize in creating innovative spaces to...

Victim:   |  Group: 
US flag

Cushman Contracting Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 12:28

Sector: Construction
Cushman Contracting Corporation is a General Engineering Contractor. cushmancontracting.com

Victim:   |  Group: 
US flag

New Boston Dental Care 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 12:30

Sector: Healthcare
With nearly 40 years of providing the best general and cosmetic dentistry in New Hampshire, New Boston Dental Care, PLLC welcomes you and your family to our modern, innovative, and dedicated dental health practicehttps://www.newbostondentalcare.com

Victim:   |  Group: 
US flag

Accurate Lock and Hardware 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 04:31
Estimated Attack Date: 2024-05-13

Offer stunning custom door hardware for clients seeking unique door hardware for their custom residences, resorts, hotels, shops, restaurants, churches and comm...

Victim: 
US flag

American Clinical Solutions(acslabtest.com) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 22:28
Estimated Attack Date: 2024-05-13

Sector: Healthcare
Visits: 83 Data Size: 700 GB Published: False

Victim:   |  Group: 
US flag

robson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:07
Estimated Attack Date: 2024-05-13

Sector: Not Found
The Robson Companies, are a group of family-owned companies headquartered in Arizona that develop and build luxury active adult resort communities for those aged 55 and over. Their primary business is creating master-planned retirement communities that combine world-class amenities like golf courses, recreation centers, and social clubs with high-end homes designed for active retirees.SITE: www.robson.com Address : 9532 E Riggs Rd, Sun Lakes, Arizona, 85248, USAALL DATA SIZE: ≈600gb 1. Company data (HR, Accounting, Payroll…) 2. Employees personal documents & folders (tax forms, passports scan, DL, ID, SS…) 3. Clients data… & etc…

Victim:   |  Group: 
US flag

fremontschools.net 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:52
Estimated Attack Date: 2024-05-13

Fremont Ross High School is a public high school in Fremont, Ohio, United States. It is the only high school in the Fremont City School District, and one of two high schools in Fremont, the other being Saint Joseph Central Catholic High School. The s...

Victim:   |  Group: 
US flag

Romeo Pitaro Injury & Litigation Lawyers 

Company logo
Ransomware Group:

Discovery Date: 2024-05-12 16:30

Texas Retina Associates, with 13 offices throughout the state and 17 physicians, is Texas' largest retina clinic group.

Victim:   |  Group: 
US flag

National Metalwares, L.P 

Company logo
Ransomware Group:

Discovery Date: 2024-05-12 18:06
Estimated Attack Date: 2024-05-11

National Metalwares, L.P. (founded 1946), is a customer driven, high volume manufacturer, fabricator and finisher of welded steel tubing and tubular components. National Metalwares corporate office is located in 900 N Russell Ave, Aurora, Illinois, 60506, United States and has 40 employees. The total amount of data leakage is 48.19 GB

Group: 
US flag

NITEK International LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-05-12 18:06
Estimated Attack Date: 2024-05-11

Sector: Technology
NITEK International LLC (founded 1991), a manufacturer of data transmission products, specialized in the research and development of products for the data transmission and security equipment market.NITEK International LLC corporate office is located in729 1st Ave N Birmingham, AL 35203 U.S.A. The total amount of data leakage is 22.13 GB

Victim:   |  Group: 
US flag

Jackson County 

Company logo
Ransomware Group:

Discovery Date: 2024-05-11 18:34

Jackson County is one of 114 counties in Missouri. It includes most of Kansas City, Missouri, and 17 other cities and towns. The County population is about 654,000 people living within 607 square miles.

Victim:   |  Group: 
US flag

PFAM 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 12:40
Estimated Attack Date: 2024-05-11

Sector: Healthcare
Company dedicated to producing the highest quality product, at the best price.

Victim:   |  Group: 
US flag

Montgomery County Board of Developmental Disabilities Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 20:30

The Montgomery County Board of Developmental Disabilities Services (MCBDDS) is the local government agency that coordinates services and funding for services for children and adults in Montgomery County who have a diagnosis of an intellectual or developmental disability. Established by state law in the 1960s, MCBDDS is one of 88 County Boards of Developmental Disabilities that operate in Ohio. It also offers a variety of direct services for individuals with developmental disabilites that are locally funded through the Montgomery County Human Services Levy, including:

Victim:   |  Group: 
US flag

21stcenturyvitamins.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 22:28

https://mega.nz/folder/E3kmAZyT[redacted]

Victim:   |  Group: 
US flag

LiveHelpNow 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:36

Sector: Technology
United States

Victim:   |  Group: 
US flag

NK Parts Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:35

United States

Victim:   |  Group: 
US flag

Badger Tag & Label 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:34

United States

Victim:   |  Group: 
US flag

Haumiller Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:34

United States

Victim:   |  Group: 
US flag

Pella 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 14:19

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Reading Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 12:10

Reading Electric is a leading supplier of electro-mechanical equipment, services, and problem solver for Industrial and Commercialcustomers. 82Gb of data will be available for downloading. You will find employees personal documents, confidential agreements, contracts inside and financial data inside.

Victim:   |  Group: 
US flag

InVogue Women Healthcare, PLLC (USA,TX) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 08:55
Estimated Attack Date: 2024-05-10

Sector: Healthcare
In addition to specializing in obstetrics and gynecology, InVogue Women Healthcare offers primary care services for a variety of health issues including obesity, thyroid disease, hypertension and common ailments such as colds and flu. Contents:- Patient Data (e-mail addresses, residential addresses, telephone numbers)- Patient Photo (including intimate photos)- Patient Medical Histories- Stuff Personal Data (including salary and position data)- Financial Reports- Databases- *@invoguemd.com Outlook pst's- Other Value Documentation https://invoguerejuvenation.com

Victim: 
US flag

wisconsinindustrialcoatings.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 22:43

Turn to the experienced professionals at Wisconsin Industrial Coatings for superior quality industrial coating and sandblasting services. Our facility includes 105,000 square feet of shop space and 12 overhead cranes with a maximum capacity of 50,000...

Victim:   |  Group: 
US flag

manusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:41

Sector: Construction
Discover the energy saving achieved by installing Manusa automatic doors, the fastest on the market. Doorwifi. Open to the future. Control and manage all your intelligent access systems in an easy and safe manner from your phone! Discover all the adv...

Victim:   |  Group: 
US flag

ufresources.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:43

UF Resources Corporation is a privately held holding company based in University Park, Florida, offering administration, information technology and other support services. We make extensive use of technology to leverage our resources to provide effic...

Victim:   |  Group: 
US flag

doxim.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:43

Sector: Technology
Doxim is the customer communications management and engagement technology leader serving highly regulated markets, including financial services, utilities and healthcare. We provide omnichannel communications and payment solutions that maximize custo...

Victim:   |  Group: 
US flag

Zuber Gardner CPAs 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 02:34

Company has the last 24 hours to contact us using the instructions left.In case of silence, all data will be publishedTotal amount of stolen data : 350 GBhttps://www.zubergardner.com

Victim:   |  Group: 
US flag

Edlong 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:50

Founded in 1914, Edlong is a company that provides services in custom flavor development, applications and culinary support, regulatory compliance,and supply chain performance. It produces and supplies dairy flavors and ingredients to its cli ...

Victim:   |  Group: 
US flag

Holstein Association USA 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 18:22

We have downloaded all the company's confidential data. Including all research, incidents, genetic experiments, personal data of employees, clients, partners, finances and much more interesting things. Holstein Association USA, Inc., provi ...

Victim:   |  Group: 
US flag

rexmoore.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 22:35

Sector: Construction
Founded in 1922 and headquartered in Sacramento, California, Rex Moore is a family-owned and managed company, providing electrical and integrated systems engineering, manufacturing, construction and maintenance. The company performs both design/build and bid work for most electrical and low voltage projects. - DATA will be available soon. SQL Databases + big amount of Documents.

Victim: 
US flag

Richelieu Foods 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 14:54

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Mewborn & DeSelms 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 09:26

Sector: Not Found
Since 1997, Mewborn & DeSelms, Attorneys at Law, has provided a broad range of legal services to businesses, families and individuals

Victim:   |  Group: 
US flag

Glenwood Management 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 22:32

Sector: Construction
Glenwood Management is a property management company, providing luxury apartments throughout New York. The total size of stolen information is 1.78TB.

Victim: 
US flag

Northeast Orthopedics and Sports Medicine 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 22:33

Sector: Healthcare
Northeast Orthopedics and Sports Medicine is a company that operates in the Hospital & Health Care industry. The total size of stolen information is 1.56TB.

Victim: 
US flag

college-park.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:17
Estimated Attack Date: 2024-05-08

Sector: Healthcare
College Park Industries is a is a prosthetics manufacturing company. It design and manufacture a full line of anatomically correct, customizable prosthetic foot systems, upper limb solutions, endoskel...

Victim: 
US flag

glenwoodnyc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:18
Estimated Attack Date: 2024-05-08

Sector: Construction
Glenwood Management is a property management company, providing luxury apartments throughout New York. The total size of stolen information is 1.78TB.

Victim: 
US flag

neosmteam.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:19
Estimated Attack Date: 2024-05-08

Sector: Technology

Victim: 
US flag

Autobell Car Wash, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 09:24
Estimated Attack Date: 2024-05-07

Founded in 1969, Autobell Car Wash, Inc. is a conveyorized car wash company that offers interior and exterior wash options.Autobell Car Wash corporate office is located in 1521 E 3rd St, Charlotte, North Carolina, 28204, United States and has 584 employees.The total amount of data leakage is 183.3 GB

Victim:   |  Group: 
US flag

Merritt Properties, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 09:25
Estimated Attack Date: 2024-05-07

Sector: Construction
Merritt Properties, LLC develops and manages commercial properties in Maryland. It offers land entitlement and rezoning, site development. Merritt Properties corporate office is located in 2066 Lord Baltimore Dr, Windsor Mill, Maryland, 21244, United States and has 268 employees. The total amount of data leakage is 70.67 GB

Victim:   |  Group: 
US flag

Jetson Specialty Marketing Services, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 19:50

JSM is a full-service direct marketing communications company steadfast in assisting clients acquire new customers and build profitable, long-term relationships with those customers. From Analytics and Database Management to Direct Mail, Critical Communications, Digital Variable Print Production to Postal Optimization, Piece-level Tracking and Response Processing, JSM has a suite of solutions to assist in growing client's business.

Victim: 
US flag

Hibser Yamauchi Architects 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 20:30

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

wichita.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 20:33

Wichita is the most populous city in the U.S. state of Kansas and the county seat of Sedgwick County. As of the 2020 census, the population of the city was 397,532. The Wichita metro area had a population of 647,610 in 2020. It is located in south-ce...

Victim:   |  Group: 
US flag

Noritsu America Corp. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 20:29

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

woldae.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 18:26

Sector: Not Found
woldae.com 9.7Tb uncompressed data

Victim: 
US flag

allied-mechanical-services-inc 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 02:12
Estimated Attack Date: 2024-05-07

Sector: Construction
Allied Mechanical Services One of Michigan's largest and most experienced full-service mechanical contracting firms. SUCCESS STORIES We serve a wide range of industries and offer design build/assist services, 24/7 service, and pre-fabrication. Our safety record is second-to-none. CULTURE We're focused on providing the best quality products to our customers and fellow contractors. We're equally as dedicated to supporting each of our employees and their families. Allied Mechanical Services is a family business at it's core

Victim:   |  Group: 
US flag

Central Florida Equipment 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:12

Sector: Construction
United States

Victim:   |  Group: 
US flag

High Performance Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:12

United States

Victim:   |  Group: 
US flag

Mauritzon 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:11

United States

Victim:   |  Group: 
US flag

Somerville 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:11

Sector: Construction
United States

Victim:   |  Group: 
US flag

Donco Air 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:10

Sector: Construction
United States

Victim:   |  Group: 
US flag

Affordable Payroll & Bookkeeping Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:10

United States

Victim:   |  Group: 
US flag

Utica Mack 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:09

United States

Victim:   |  Group: 
US flag

KC Scout 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:09

United States

Victim:   |  Group: 
US flag

Sentry Data Management 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:08

Sector: Healthcare
United States

Victim:   |  Group: 
US flag

olsonsteel.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:25

Sector: Construction
Olson & Co. Steel is a premier steel contractor that provides steel fabrication, erection, and specialty construction services. The company was formed in 2002 from the consolidation of Bostrom Bergen Metal Products and Meddco Metals, and has a long history of serving the construction industry since 1960. Olson & Co. Steel has completed various specialty projects, including the Potrero Power Station A Building, Santa Clara Valley Medical Center Art Feature, Massy House, Hangar 3 Timber Repair Scaffold and Shoring Tower, Orbital Art Feature, Stanford Central Campus Process Steam System, U.C Davis Brewery, Saint Peter & Paul Church, Stanley Mosk Library & Courts, San Jose Southside Police Station, Geneva Car Enclosure (Butler), California Dairies Plant 7, California Dairies Visalia Plant, Keyes Ethanol Plant, and Pixley Ethanol. The company is a market leader in bringing technology to its detailing, fabrication, and erection processes, and strives for innovation and continuous improvement.SITE: www.olsonsteel.com Address : 1941 Davis Street, San Leandro, CA, 94577 USAALL DATA SIZE: ≈900gb 1. Company data: HR, Accounting and etc… 2. Employees, users data + personal documents 3. Projects and CAD, Confidetial documents and drawings And much more…

Victim:   |  Group: 
US flag

ORIUX: Experts in Mobility  

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 22:26
Estimated Attack Date: 2024-05-07

Visits: 71 Data Size: 300Gb Published: False

Victim:   |  Group: 
US flag

atlasoil.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 00:42
Estimated Attack Date: 2024-05-07

Sector: Energy
Headquartered in Houston, TX, Atlas Oil is the inaugural Simon Group Holdings company. Since our founding in 1985, Atlas has grown through technological and operational innovation, all while maintaining our unwavering commitment to customer success. Atlas offers single-source solutions for fuel, transportation and logistics and is one of the largest fuel distributors in the country, delivering over 1 billion gallons of fuel annually to customers in 49 states.SITE: www.atlasoil.com Address : 2050 W Sam Houston Pkwy S Houston, TX 77042 USA Tel.# (800) 878-2000ALL DATA SIZE: ≈730gb 1. Corporate data: Accounts, HR, Finance, Executive… 2. Departments data 3. Users, Employees data & etc…

Victim:   |  Group: 
US flag

iiexperts.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:19
Estimated Attack Date: 2024-05-07

Information Integration Experts, LLC (iiExperts aka IIX) has been developing software since the early 1970s. Headquartered in Arlington, Texas, IIXbegan operations in 1980, and has been serving the ...

Victim: 
US flag

One Toyota of Oakland  

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 13:09
Estimated Attack Date: 2024-05-06

Sector: Retail
One Toyota of Oakland sells new and used Toyota vehicles. One Toyota of Oakland corporate office is located in 8181 Oakport St, Oakland, California, 94621, United States and has 81 employees. The total amount of data leakage is 45.8 GB and include their financial records and customer information.

Victim:   |  Group: 
US flag

getcloudapp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:32

Sector: Technology
CloudApp is a cross-platform screen capture and screen recording desktop client that supports online storage and sharing. CloudApp full and partial screen recordings export to.mp4 format. Full or partial screen image captures export to either JPG or...

Victim:   |  Group: 
US flag

ishoppes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:34

Sector: Retail
Join our iShoppes list and we'll send you your special offer* and first-class access to the latest arrivals, travel exclusives and special promotions. GET MY 10% OFFER. no, thanks *Offer will arrive via email approximately 24 hours from submission. V...

Victim:   |  Group: 
US flag

geotechenv.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:35

Sector: Technology
Our global presence ensures that we stay ahead of the curve in this ever-evolving field. You can stay up-to-date on where we are by connecting with us online or subscribing to our mailing list. Geotech History. Contact Sales. Upcoming Dates. Contact...

Victim:   |  Group: 
US flag

W.F. Whelan 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 09:35

W.F. Whelan Company (founded 1974) is a full service logistics company. WF Whelan corporate office is located in 41425 Joy Rd, Canton, Michigan, 48187, United States and has 101 employees. The total amount of data leakage is 175.67 GB

Victim:   |  Group: 
US flag

Boyden 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 09:36

Boyden (founded 1946) - a consulting firm engaged, among other things, in the search for managers for various areas of business, interim management, and so on. Boyden corporate office is located in 520 White Plains Rd Ste 500, Tarrytown, New York, 10591, United States and has 984 employees. The total amount of data leakage is 79.3 GB

Victim:   |  Group: 
US flag

Electric Mirror 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 02:03
Estimated Attack Date: 2024-05-06

See yourself in the best light with our Front-lit Mirror Collection. From the timeless shape of the Brilliance™, to the shadow-box frame of the Eminence™, to the slim profile of the Radiance™, our front-lit mirrors offer unmatched task lighting and a touch of distinction to every room they grace

Victim:   |  Group: 
US flag

City of Neodesha 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 02:44
Estimated Attack Date: 2024-05-06

Visits: 192 Data Size: 35G Published: False

Victim:   |  Group: 
US flag

allweatheraa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:55
Estimated Attack Date: 2024-05-06

Sector: Construction
All Weather Architectural Aluminum offers extensive options of custom windows and doors to fit even the most creative of projects. We look forward to working with you. AWAA Doors & Windows - Explore our award-winning contemporary designs including sl...

Victim:   |  Group: 
US flag

COMPEXLEGAL.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 18:49

The #1 Medical Record Retrieval Service - Compex Legal Services

Victim:   |  Group: 
US flag

www.belcherpharma.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 18:44
Estimated Attack Date: 2024-05-04

Sector: Healthcare
Revenue:$25.7M - Country :USA

Victim: 
US flag

United Urology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-23 11:08
Estimated Attack Date: 2024-05-04

Sector: Healthcare
United Urology Group’s affiliate practices around the country provide a comprehensive array of services to treat a wide range of urologic conditions in men, women, and in some cases, children. An integrated approach to care means patients have access to specially-trained and highly experienced urologic specialists, a support team of healthcare professionals, advanced diagnostics and treatments, leading-edge surgical techniques, state-of-the-art outpatient surgery centers, as well as clinical trials.

Victim: 
US flag

thelawrencegroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 12:26

Sector: Construction
Lawrence Group is a building design, development, and project delivery firm headquartered in St. Louis. Recently named a “Hospitality Giant” by Interior Design Magazine, Lawrence Group offers architecture, interior design, a retail furniture showroom. In 1983, three University of Kansas design school graduates – Steve Smith, David Ohlemeyer and Paul Doerner – started Lawrence Group with the vision of becoming a design and construction super firm. They named the firm Lawrence Group after Lawrence, Kansas, the home of their alma mater. They envisioned the firm becoming generational in its pursuit of realizing clients’ dreams. Today, the core principle of realizing dreams is a cornerstone of the firm and an inspiration for succeeding generations.SITE: www.thelawrencegroup.com Address : 319 N 4th St Ste 1000, St. Louis, Missouri, 63102, United StatesALL DATA SIZE: 505gb 1. Personal documents 2. Users folders 3. Driver License and passports 4. Projects and etc…

Victim:   |  Group: 
US flag

Seaman's Mechanical 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 02:15
Estimated Attack Date: 2024-05-03

Sector: Construction
Commercial/Industrial Mechanical, Electrical, Plumbing & Refrigeration Expertise Since 1961, Seaman’s Mechanical has been committed to offering service that exceeds our customer’s expectations. Our Right the First Time results of over 99% delivers on our promise. When a Seaman’s truck comes to your place of business, you know exactly what to expect - Quality Service. Whether we’re designing and installing new heating, air conditioning, refrigeration, plumbing, or electrical equipment or maintaining and repairing existing systems, our goal is customer satisfaction.

Victim:   |  Group: 
US flag

Stainless Foundry & Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 02:19

United States

Victim:   |  Group: 
US flag

valleyjoist.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 18:42
Estimated Attack Date: 2024-05-03

Valley Joist + Deck is a company that designs, engineers, and manufactures steel joist and deck product systems for commercial and industrial projects. It has over 60 years of experience, a family culture, and a commitment to safety and quality. T...

Victim:   |  Group: 
US flag

trugreen.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 00:40
Estimated Attack Date: 2024-05-03

TruGreen is a full-service lawn care provider focused on delivering high-quality, tailored solutions to both residential and commercial customers.SITE: www.trugreen.com Address : 1790 Kirby Parkway Forum II Suite 300 Memphis, TN 38138 USAALL DATA SIZE: ≈850gb 1. Corporate data 2. Personal users data 3. Payroll, financial & etc…

Victim:   |  Group: 
US flag

ssiworld.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 14:06
Estimated Attack Date: 2024-05-03

Sector: Technology
SSI Shredding Systems, Inc., is a renowned designer and manufacturer of industrial shredders and size reduction systems. The company, located in Wilsonville, Oregon, operates from a 100,000 square foot manufacturing site and specializes in producing low-speed, high-torque industrial shredders for various applications such as solid waste recycling, scrap shredding, and hazardous waste cleanup. SSI’s shredders are utilized in industries like municipal, government, incineration sites, medical waste, and more, demonstrating their versatility and effectiveness in processing materials like solid waste, tires, scrap metals, plastics, demolitions debris, and electronic scrap. Notably, SSI’s M160 shredder is recognized as one of the most powerful shredders globally and is employed in significant facilities like the world’s largest incineration facility in Singapore and for processing organic hazardous waste in Norway. The company prides itself on innovation, custom-tailored solutions, and a culture focused on continually pushing the boundaries of size reduction technology.SITE: www.ssiworld.com Address : 9760 Southwest Freeman Drive Wilsonville, OR 97070 United StatesALL DATA SIZE: ≈300gb 1. HR data 2. Personal users data 3. Department & etc…

Victim:   |  Group: 
US flag

legacycpas.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:56
Estimated Attack Date: 2024-05-03

Balancing Commitment & Experience. Legacy Professionals LLP is a unique niche-focused certified public accounting firm that balances a strong commitment to client success with decades of experience in serving employee benefit plans, labor organizatio...

Victim:   |  Group: 
US flag

Ayoub & associates CPA Firm 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 20:28

Company has the last 24 hours to contact us using the instructions left. In case of silence, all data will be publishedIncluding documents from over 2 thousands of your clientsTotal amount of stolen data : 465 GB ayoub-associates.com

Victim:   |  Group: 
US flag

hiawathahomes 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 01:30
Estimated Attack Date: 2024-05-02

Sector: Healthcare

Victim:   |  Group: 
US flag

$150.000 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 00:45
Estimated Attack Date: 2024-05-02

Sector: Not Found

Victim:   |  Group: 
US flag

daystar.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 19:40
Estimated Attack Date: 2024-05-02

Sector: Not Found
Download link #1:  https://[redacted].onion/DAYSTARTV/PROOF/Mirror:[redacted] https://[redacted].onion/DAYSTARTV/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, corporate confidential documents, financial data, personnel information, employees personal files, legal documents, corporate correspondence, etc.

Victim:   |  Group: 
US flag

City of Buckeye (buckeyeaz.gov) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 20:32
Estimated Attack Date: 2024-05-01

Midwest Covenant Home, Inc., located in Stromsburg, Nebraska, offers a senior living campus which encompasses independent living apartments, assisted living units and a skilled nursing facility. Our organization values our elders and promotes the quality of their lives through the gracious environment surrounding the grounds. Adopting the Eden philosophy, Midwest Covenant Home upholds abolishing the three plagues of the elderly, loneliness, helplessness and boredom. Each resident's spiritual life is enhanced by our involvement with the local clergy to meet the individual resident's spiritual needs. We are active members of the Nebraska Health Care Association. Midwest Covenant Home is a registered Eden Alternative facility. One recent family member commented, "You have a very caring staff here."

Victim:   |  Group: 
US flag

PINNACLEENGR.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:27

Sector: Construction
Pinnacle Engineering - Your Partner in Offshore Success

Victim:   |  Group: 
US flag

MCKINLEYPACKAGING.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:26

McKinley Packaging

Victim:   |  Group: 
US flag

PILOTPEN.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:26

Welcome To Pilot Pen Global Landing Page

Victim:   |  Group: 
US flag

peaseinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:16

Sector: Construction
Based out of Lakewood, Washington, Pease Construction has been delivering construction services to public and private clients for over 35 years. Our success relies on having a team of innovative and hardworking individuals with extensive knowledge of...

Victim:   |  Group: 
US flag

yupousa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:18

Sector: Technology
YUPO is the recyclable, waterproof, tree-free Synthetic Paper with attributes and properties that make it the perfect solution for a variety of marketing, design, packaging and labeling needs.YUPO Synthetic Papers are extruded from polypropylene...

Victim:   |  Group: 
US flag

concorr.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:20

Sector: Construction
CONCORR, Inc. was established in 1990 to develop technologies and provide solutions for mitigating corrosion of reinforcement, both conventional and stressed, in reinforced concrete structures. It specializes in diagnostic evaluation, developing...

Victim:   |  Group: 
US flag

cordish.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:21

The Cordish Companies' origins date back to 1910 and encompass four generations of privately-held, family ownership. During the past ten decades, The Cordish Companies has grown into a global leader with ten major lines of business: Commercial Real E...

Victim:   |  Group: 
US flag

colonial.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:22

Sector: Education
The Colonial School District draws approximately 5,400 students from the Borough of Conshohocken, and the Townships of Plymouth and Whitemarsh in Montgomery County, Pennsylvania, just northwest of Philadelphia.

Victim:   |  Group: 
US flag

bluegrasstechnologies.net 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:30

Sector: Technology
BLUEGRASS TECHNOLOGIES INC.Environmental Consulting and Abatement Contractor for Asbestos, Mold and Lead

Victim:   |  Group: 
US flag

anatomage.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:31

Sector: Healthcare
Anatomage enables an ecosystem of the next-generation 3D anatomy software and hardware, delivering innovations for multidisciplinary applications.

Victim:   |  Group: 
US flag

alimmigration.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:31

Registered Migration services with office located in Florida.

Victim:   |  Group: 
US flag

hookerfurniture.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:32

Sector: Retail
A billion revenue furniture corporation with over dozen brands BUT do not care for the data of their customers and own company.Founded by the Hooker family in 1924, Hooker Furnishings is a diverse, international company with locations across the...

Victim:   |  Group: 
US flag

MORTON WILLIAMS 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 00:11

Sector: Retail
150 GBhttps://gofile.io/d/[redacted]https://gofile.io/d/[redacted][redacted] https://www.mortonwilliams.com

Victim:   |  Group: 
US flag

Sobieski Services Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 20:45
Estimated Attack Date: 2024-04-30

Sector: Construction
Sobieski, headquartered in Newark, Delaware, is a commercial and residential HVAC contractor that offers home building, plumbing, and air quality services.

Victim:   |  Group: 
US flag

Woodfords Family Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:06
Estimated Attack Date: 2024-04-30

Sector: Healthcare
Woodfords Family Services was founded in 1967 and its main activity is the support and integration of people with disabilities. Woodfords Family Services corporate office is located in 15 Saunders Way Ste 900, Westbrook, Maine, 04092, United States and has 435 employees. The total amount of data leakage is 198.5 GB

Victim:   |  Group: 
US flag

MyoVision 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:06
Estimated Attack Date: 2024-04-30

Sector: Healthcare
MyoVision (founded 1989) - developer and manufacturer of medical equipment for the study of the body. Many of the company's developments are used by NASA. MyoVision corporate office is located in 13545 Erickson Pl NE Ste 200, Seattle, Washington, 98125, United States. The total amount of data leakage is 18.61 GB

Victim:   |  Group: 
US flag

S.A. Piazza & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:06
Estimated Attack Date: 2024-04-30

S.A. Piazza & Associates (founded 1967) - major pizza manufacturer and seller. S.A. Piazza & Associates corporate office is located in 15815 SE Piazza Ave, Clackamas, Oregon, 97015, United States and has 53 employees. The total amount of data leakage is 18.63 GB

Group: 
US flag

Advanced Business Networks 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 20:35

Sector: Technology
United States

Victim:   |  Group: 
US flag

Profile Products 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 20:34

United States

Victim:   |  Group: 
US flag

It4 Solutions Robras Corp 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 20:48
Estimated Attack Date: 2024-04-30

Sector: Technology
It4 Solutions Robras Corp is a company that operates in the Information Technology and Services industry.

Victim:   |  Group: 
US flag

Lewis Brothers Bakeries 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:07
Estimated Attack Date: 2024-04-30

Lewis Brothers Bakeries - a company that operates a chain of bakeries in 17 states. Lewis Brothers Bakeries corporate office is located in 1220 W Michigan St, Evansville, Indiana, 47710, United States and has 396 employees. The total amount of data leakage 115.92 GB

Group: 
US flag

Canatal Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:09
Estimated Attack Date: 2024-04-30

United States

Victim:   |  Group: 
US flag

JFK Financial Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 07:34
Estimated Attack Date: 2024-04-30

JFK Financial Inc. is a national mortgage lender offering a wide variety of loan programs, services, powerful online tools, and all with unparalleled customer service. For almost 20 years, JFK has...

Victim:   |  Group: 
US flag

The Line Up, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 14:14

The Line Up creates custom dance costumes, cheer uniforms, and skating dresses. Shop made-to-order styles online or create your own custom apparel. thelineup.com

Victim:   |  Group: 
US flag

catiglass.com $100.000 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 12:35
Estimated Attack Date: 2024-04-29

Sector: Construction

Victim:   |  Group: 
US flag

CORTEX Chiropractic & Clinical Neuroscience 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 06:47
Estimated Attack Date: 2024-04-28

Sector: Healthcare
The care available at our practice is based on chiropractic functional neurology, a discipline that builds on basic neuroscience using specific non-invasive biomechanical and other interventions to help improve neurological functions. These interventions can include visual, physical, orthopedic, auditory, and neurologic stimulation, as well as chiropractic adjustments and nutritional and dietary recommendations. All of which are aimed to enhance and promote optimal neurologic and physical function for each individual patient.Our team of highly trained professionals uses the latest healing technologies to restore you to pain-free health, quickly and easily. We thoroughly evaluate and treat all of the contributing root factors related to your issue. This includes, but is not limited to, your work and home stressors, overall body condition, nutrition, genetic and postural habits, emotional connections and patterns that are held in your muscles https://cortex360.com

Victim: 
US flag

consultingradiologists.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 02:05
Estimated Attack Date: 2024-04-27

Sector: Healthcare
Consulting Radiologists LTD is an independent radiology group based out of Minneapolis, providing a complete range of radiology services to the healthcare community, including outpatient imaging services. After 89 years of existence, CRL continues to...

Victim:   |  Group: 
US flag

Human Technology Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-27 16:18

Sector: Technology
Innovative prosthetics and orthotics combined with clinical expertise and unparalleled patient care – at Human Technology, we are committed to your well-being, your unique needs, and your desire to...

Victim:   |  Group: 
US flag

pwc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 13:57
Estimated Attack Date: 2024-04-27

pwc.com

Victim: 
US flag

thelawrencegroup.com_privat 

Company logo
Ransomware Group:

Discovery Date: 2024-04-27 00:17

Sector: Construction
Lawrence Group is a building design, development, and project delivery firm headquartered in St. Louis. Recently named a “Hospitality Giant” by Interior Design Magazine, Lawrence Group offers architecture, interior design, a retail furniture showroom. In 1983, three University of Kansas design school graduates – Steve Smith, David Ohlemeyer and Paul Doerner – started Lawrence Group with the vision of becoming a design and construction super firm. They named the firm Lawrence Group after Lawrence, Kansas, the home of their alma mater. They envisioned the firm becoming generational in its pursuit of realizing clients’ dreams. Today, the core principle of realizing dreams is a cornerstone of the firm and an inspiration for succeeding generations.SITE: www.thelawrencegroup.com Address : 319 N 4th St Ste 1000, St. Louis, Missouri, 63102, United StatesALL DATA SIZE: 505gb 1. Personal documents 2. Users folders 3. Driver License and passports 4. Projects and etc…

Victim:   |  Group: 
US flag

Axip Energy Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 22:24

Sector: Energy
United States

Victim:   |  Group: 
US flag

Original Herkimer Cheese 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:26

United States

Victim:   |  Group: 
US flag

Precision Fluid Controls 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:25

United States

Victim:   |  Group: 
US flag

Yale Mortgage 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:25

United States

Victim:   |  Group: 
US flag

Legislative Bill Drafting Commission 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:24

United States

Victim:   |  Group: 
US flag

Toolmarts 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:23

Sector: Retail
United States

Victim:   |  Group: 
US flag

New Hudson Facades 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:22

Sector: Construction
United States

Victim:   |  Group: 
US flag

sesenergy.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 22:21

Sector: Energy
As one of New England's original energy management companies, Secure Energy has been a trusted vendor partner, aggregator, and authorized broker for leading national suppliers since the infancy of the energy management industry. Let our team with 175...

Victim:   |  Group: 
US flag

Rocky Mountain Sales 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 12:13

Sector: Not Found
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Precision Time Systems  

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 00:25

Sector: Technology
Visits: 118 Data Size: 700 GB Published: False

Victim:   |  Group: 
US flag

Erler & Kalinowski 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 10:10

Sector: Not Found
The total size of stolen information is 1TB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also received:

Victim: 
US flag

Rutgers University 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 08:58
Estimated Attack Date: 2024-04-26

We have infiltrated the Rutgers.edu servers, a well-known educational institution. In just 7 days, we will unveil their hidden truths

Victim: 
US flag

colonialsd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 08:27
Estimated Attack Date: 2024-04-26

https://mega.nz/folder/l60i2aLR[redacted]

Victim:   |  Group: 
US flag

ekiconsult.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:20
Estimated Attack Date: 2024-04-26

Sector: Technology
The total size of stolen information is 1TB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also received:...

Victim: 
US flag

SHAMASS.ORG 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:07
Estimated Attack Date: 2024-04-25

Sector: Not Found
Descriptionemployee information – agreement – customer email(.xls)-.msg outlook files Price-$50000 (sale in one hand there are options for making a profit from these files will be included in the deal)

Victim:   |  Group: 
US flag

Anders Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-27 10:35
Estimated Attack Date: 2024-04-25

Sector: Healthcare
Anders Group (founded 2010) - is engaged in recruiting specialists for medical institutions throughout the country. Anders Group corporate office is located in 105 Decker Ct Ste 600, Irving, Texas, 75062, United States and has 185 employees. The total amount of data leakage is 214.48 GB

Victim:   |  Group: 
US flag

Surewerx USA 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 06:37
Estimated Attack Date: 2024-04-25

At SureWerx, our mission is to manufacture the most innovative and rigorously tested products for our customers’ safety and productivity. Our end-to-end product portfolio includes 16 leading brands with a full offering of PPE, safety, and tool and equipment solutions.

Victim: 
US flag

colfax.k12.wi.us - $150.000 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 03:59
Estimated Attack Date: 2024-04-25

Victim:   |  Group: 
US flag

colfax.k12.wi.us 

Company logo
Ransomware Group:

Discovery Date: 2024-06-16 18:13
Estimated Attack Date: 2024-04-25

Victim:   |  Group: 
US flag

Central Power Systems and Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 22:22

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

CORIENT  

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 10:23

Visits: 74 Data Size: 30GB Published: False

Victim:   |  Group: 
US flag

https://goftac.com/ firsttx.com First Texas Alliance Corp (FTAC) 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 10:16

https://goftac.com/[redacted] firsttx.com First Texas Alliance Corp (FTAC)Providing advisory services to business owners, professionals, and high-net-worth individuals. zackh@firsttx.com Zack HooperChuck Marler Financial Planning Client cmarler@ssgsta.comstole data:doc/xls/t...Read more ⇒

Victim: 
US flag

talalayglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 15:58
Estimated Attack Date: 2024-04-24

Talalay Global is the number 1 manufacturer of Talalaly latex worldwide. Founded in 1975, we are a trusted partner with decades of reliable experience. The company was built on a simple commitment: to make the world’s best Talalay products and provide ultimate comfort.SITE: www.talalayglobal.com Address : Phoenix, AZ. 44th Street 2910 N., Suite 100 Phoenix, AZ 85018 USAALL DATA SIZE: ≈300gb 1. Department data: Company data, HR, Payroll, Accounting and etc… 2. Users data: Confidential data, personal, employees documents and etc… 3. Public data And much more…

Victim:   |  Group: 
US flag

fanningfanning.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 14:20
Estimated Attack Date: 2024-04-24

Sector: Construction
Engineering services for Mechanical, Electrical, Plumbing design and plant layout, HVAC, lighting, power, energy conservation and management, utilities

Victim:   |  Group: 
US flag

Octapharma Plasma 

Company logo
Ransomware Group:

Discovery Date: 2024-04-23 20:28

Sector: Healthcare
What kind of data was taken from Octapharma Plasma network:

Victim:   |  Group: 
US flag

rangam.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-23 18:16

rangam.com 1.1Tb uncompressed data

Victim: 
US flag

Audubon Nature Institute (auduboninstitute.org) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 14:36
Estimated Attack Date: 2024-04-23

Audubon Nature Institute operates a family of museums, parks and research facilities dedicated to celebrating the wonders of nature. Through innovative live animal exhibits, education programs, and scientific discovery, Audubon makes a meaningful contribution to preserving wildlife for the future. Audubon Nature Institute flagships include Audubon Park, Audubon Zoo, Audubon Aquarium of the Americas, Entergy Giant Screen Theater, Audubon Butterfly Garden and Insectarium, Audubon Louisiana Nature Center, Freeport-McMoRan Audubon Species Survival Center, Woldenberg Riverfront Park and Audubon Wilderness Park.

Victim:   |  Group: 
US flag

defi SOLUTIONS. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-23 16:14

defi SOLUTIONS is a company that develops SaaS based loan origination software solutions. It also provides a platform that enables transferring and receiving loan documents and a web-based auto loan portfolio marketplace. The company serves consumer finance companies, banks, credit unions, etc.

Victim:   |  Group: 
US flag

Softura 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 02:39
Estimated Attack Date: 2024-04-23

Sector: Technology
Who We Are 25+ years delivering projects using Onshore and Offshore Software Engineering Teams ISO 27001 and CMMI Level 3 Certified, ensuring quality delivery Scale teams up and down as needed Gain access to world class talent Leverage hard to find skills We have more than 120 GB of data from this company at our disposal. In the event that we do not reach an agreement, the entire date will be published.

Victim:   |  Group: 
US flag

The Council of Fashion Designers of America 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 13:46
Estimated Attack Date: 2024-04-23

Sector: Not Found
The Council of Fashion Designers of America, Inc, (CFDA) is a not-for-profit trade association founded in 1962 that leads industry-wide initiatives and whose membership consists of more than 400 of America’s foremost womenswear, menswear, jewelry, and accessory designers. The Council of Fashion Designers of America corporate office is located in 1350 Avenue of the Americas Fl 2, New York City, New York, 10019, United States and has 120 employees. The total amount of data leakage is 423.3 GB

Victim:   |  Group: 
US flag

Crescent Point Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 16:29
Estimated Attack Date: 2024-04-23

Sector: Energy
Crescent Point Energy is a leading North American oil producer focused on the development of high-return resource plays. Based in Calgary, Alberta, we aim to create value for our shareholders by advancing our asset base through exceptional operational performance centered on safety, costs and the environment.

Victim: 
US flag

HARMAN - CYNC SOLUTIONS client 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:41

Sector: Technology
Visits: 93 Data Size: 82Gb Published: False

Victim:   |  Group: 
US flag

Texas Retina Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:31

Sector: Healthcare
Texas Retina Associates, with 13 offices throughout the state and 17 physicians, is Texas' largest retina clinic group.

Victim:   |  Group: 
US flag

D'amico & Pettinicchi, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:22

Sector: Not Found
The law firm of D'Amico, Griffin and Pettinicchi, LLC, is located in Watertown, Connecticut, and helps people in personal injury, medical malpractice, nursing home abuse, and family law.

Victim:   |  Group: 
US flag

Optometric Physicians of Middle Tennessee 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:20

Sector: Healthcare
OPMT Vision Centers offers comprehensive eye care services, including vision therapy, low vision rehabilitation, and dry eye treatment.

Victim:   |  Group: 
US flag

charlesparsons (Attack again) 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 04:03

Victim: 
US flag

The Tech Interactive 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:25

Sector: Technology
The Tech Interactive is a science and technology museum that features hands-on activities, experimental labs, and design challenge experiences forvisitors. The museum was founded in 1983 and is located in San Jose, California.thetech.org

Victim:   |  Group: 
US flag

Ted Brown Music 

Company logo
Ransomware Group:

Discovery Date: 2024-04-21 20:32
Estimated Attack Date: 2024-04-20

Sector: Retail
Ted Brown Music is a family-owned full-service music store established in 1931. Ted Brown Music corporate office is located in 6228 Tacoma Mall Blvd, Tacoma, Washington, 98409, United States and has 95 employees. The total amount of data leakage is 29.4 GB

Victim:   |  Group: 
US flag

Continuing Healthcare Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-04-20 15:05

Sector: Healthcare
The mission of Continuing Healthcare Solutions is to provide our residents with exceptional care and treat them with the highest levels of dignity and respect. This demands a commitment to building...

Victim:   |  Group: 
US flag

CYNC SOLUTIONS - The unexpected target. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 20:06

Sector: Technology
Visits: 46 Data Size: 5Tb Published: False

Victim:   |  Group: 
US flag

tascoplumbing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 14:27

TASCO Plumbing & Mechanical Corp is a company that operates in the Construction industry. It employs 51-100 people and has $10M-$25M of revenue. The company is headquartered in Hialeah, Florida.

Victim:   |  Group: 
US flag

coastalcargogroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:32
Estimated Attack Date: 2024-04-19

Download link #1Coastal Cargo Company, LLC is privately-owned and operated company located in New Orleans, Louisiana. With almost a century’s worth of experience in the transportation industry, we provide portside services as terminal operators and stevedores, specializing in the handling of metals, plywood, alloys, ro-ro, project cargo, bulk and break-bulk cargo.Our services extend to warehouse operations and management, along with trans-loading bulk cargo onto rail. Utilizing our highly experienced workforce, what sets Coastal Cargo apart isn’t just the unmatched breadth and depth of services to our clients, it is the quality work we provide every day.Website: https://www.coastalcargogroup.com/Revenue[redacted] : $36.6MAddress: 3500 Terminal Drive New Orleans, LA, 70115, USAPhone Number: 504-587-1100Download link #1: https://[redacted].onion/JKGROUP/fullMirror:[redacted] https://[redacted].onion/JKGROUP/full[redacted]

Victim:   |  Group: 
US flag

gensler.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:30

gensler.com

Victim: 
US flag

hubbell.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:10

hubbell.com

Victim: 
US flag

netscout.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:33

Sector: Technology
netscout.com

Victim: 
US flag

Hey cisco! 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 08:12

Sector: Technology
You lied to us and play for time to kick us out. We will meet you soon, again. Next time you'll have no chance. cisco.com\Administrator:500:aad3b435b51404eeaad3b435b51404ee:4e0de2e548880cd48c588f1391fa6386::: cisco.com\carriep:12342831:aad3b435b5140...

Victim: 
US flag

call4health.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 14:28

Sector: Healthcare
Our medical answering service solution was the first program offered by Call 4 Health. With over 20 years of experience, we understand the importance of a well-designed answering service solution and can customize it to match your needs.

Victim:   |  Group: 
US flag

Pennsylvania Convention Center 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:29

United States

Victim:   |  Group: 
US flag

Engineered Automation of Maine 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:29

United States

Victim:   |  Group: 
US flag

JE Owens 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:28

Sector: Not Found
United States

Victim:   |  Group: 
US flag

P??????? & ???? 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:28

United States

Victim:   |  Group: 
US flag

Targus.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 15:57

Computer Equipment & Peripherals

Victim: 
US flag

williamsrdm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 22:29
Estimated Attack Date: 2024-04-19

Williams RDM is a Fort Worth-based research, development, and manufacturing company.All data will be open and available for downloading in 7 days!!!(14.05.24)

Victim:   |  Group: 
US flag

oseranhahn.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 16:46
Estimated Attack Date: 2024-04-19

Sector: Not Found
Company data will be available via a link at the bottom of the page. Oseran Hahn P.S. is a legal firm that offers a variety of services in the field of law. The company's practice areas include Business and Corporate Law, Litigation, and Condo L...

Victim:   |  Group: 
US flag

For sale. Contact through admin. $100.000 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 04:26
Estimated Attack Date: 2024-04-19

Sector: Not Found

Victim:   |  Group: 
US flag

Mid-South Health Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 23:34

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

JE Owens & Company PA. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 17:29

JE Owens & Company PA, provide detailed, quality accounting services.

Victim:   |  Group: 
US flag

Western Saw Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 17:28

Western Saw Inc. proudly designing and manufacturing Diamond Cores, Carbide Plate, Diamond Core Bit Tubes, and Custom Laser Cutting Services for over 80 years in the USA. We are a Diamond Core leader in quality and customer service.

Victim:   |  Group: 
US flag

dc.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 17:31

1st batch of data: https://mega.nz/folder/lyUHGAoC[redacted]

Victim:   |  Group: 
US flag

NORTHEAST OHIO NEIGHBORHOOD HEALTH SERVICES (NEON)  

Company logo
Ransomware Group:

Discovery Date: 2024-04-20 18:23
Estimated Attack Date: 2024-04-18

Sector: Healthcare
NORTHEAST OHIO NEIGHBORHOOD HEALTH SERVICES (NEON, founded 1967) is a Federally Qualified Health Center (FQHC) network of community health centers dedicated to improving access to health care. Neon Health Services corporate office is located in 8300 Hough Ave Ste 308, Cleveland, Ohio, 44103, United States and has 138 employees. The total amount of data leakage is 50.96 GB

Victim:   |  Group: 
US flag

taylorlaw.net 

Company logo
Ransomware Group:

Discovery Date: 2024-04-21 16:05
Estimated Attack Date: 2024-04-18

Taylor Law Offices, P.C. was established in 1980 as a general practice law firm and is located in Effingham, Illinois. We have seven attorneys with more than ninety years experience providing legal services to individuals and business clients through...

Victim:   |  Group: 
US flag

Precision Pulley & Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 11:40

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
US flag

ablinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 13:36

Sector: Healthcare
ABL, Inc. is a CDMO and CRO providing GMP manufacturing and immunology solutions for gene therapies, oncolytics, vaccines and other immunotherapeutics. We specialize in immuno-oncology, infectious diseases, neurological diseases and chronic diseases....

Victim:   |  Group: 
US flag

nationalflightacademy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:13
Estimated Attack Date: 2024-04-18

Sector: Education
The National Flight Academy, LLC is a subsidiary of the Naval Aviation Museum Foundation. The Academy is an educational activity authorized but not endorsed or financially supported by the United States Navy. In 1993, the Foundation began to focus on youth education programs including a Distinguished Lecturer Series, Kids Day in Space, Kids Day in Antarctica, Kids Day with the Blue Angels, and special teacher education programs. In 1996, the Foundation implemented its Flight to Excellence program, where as of 2019, more than 575,000 children from five states have participated. In 1999, the Foundation created the Flight Adventure Deck, a 39-station interactive exhibit on aviation, which addresses the scientific and mathematical principles of aerodynamics, propulsion and meteorology. The network of this company has been breached and as a result over 200GB of data leaked from there. These leaked data contains a lot of sensitive data related to patients and employees, including aerodynamics, propulsion, navigation, communications, flight physiology and meteorology. We have been trying to reach to the National Flight Academy with an offer to protect leaked data for a several weeks. All our messages still unanswered. NFA board of directors being called everyday for a week with the message about leaked data. None of the NFA management answered our messages, yet. That is why you can see the sample of this leaked data. We have been trying to reach NFA management for a very long time. Since we are people of business and we our main goal is the money we will provide very last opportunity for the NFA to protect their patients missing data. NFA company have 3 days to contact us and start the negotiations. Otherwise all the data will be disclosed to public

Victim: 
US flag

Berge Bulk 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 12:21
Estimated Attack Date: 2024-04-18

Berge Bulk – one of the world’s leading independent dry bulk owners – has an outstanding reputation for the safe, efficient, and sustainable delivery of commodities around the world. We are a young, dynamic company with a strong commitment to innovative growth and development.

Victim: 
US flag

mulfordconstruction.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-21 16:41
Estimated Attack Date: 2024-04-17

Sector: Construction
Heavy Civil Contracting, Earthwork and Utilities - 2 TB data will be disclosed soon

Victim: 
US flag

Delano Joint Union High School District 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 17:51

The Delano Joint Union High School District is a District of rich tradition, high expectations, and a century of outstanding achievement. Delano High School began in 1911 with fourteen students and...

Victim:   |  Group: 
US flag

Delano Adult School (DJUHSD.ORG) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:57
Estimated Attack Date: 2024-04-17

The Delano Joint Union High School District is a District of rich tradition, high expectations, and a century of outstanding achievement. Delano High School began in 1911 with fourteen students and two teachers. Over 100 years later, our District serves more than 4200 students and employs over 400 dedicated employees. Cesar E. Chavez opened its doors in 2003 and Robert F. Kennedy, our newest school, began in 2008. In addition, we have an alternative site, Valley High School, and an adult education agency which serves over 1200 students from Delano and the outlying area. Our schools are all high achieving schools. Both Delano High School and Cesar E. Chavez High School were named as California Distinguished Schools in 2011 and again in 2019. All three comprehensive sites have been named by U.S. News and World Report as America’s Best High Schools, either at the Silver or Bronze level; Cesar E. Chavez is a Title 1 Academic Achievement Award winner, as well as a National Title 1 Distinguished School. Valley High School was recently named as a Model Continuation School. In 2019, the Delano Joint Union High School District was recognized as a California Exemplary District.

Victim:   |  Group: 
US flag

TrueNet Communications Corp 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 14:34

Victim: 
US flag

drmarbys.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 14:33

Sector: Healthcare
Download link #1:  https://[redacted].onion/DRM/PROOF/Mirror:[redacted] https://[redacted].onion/DRM/PROOF/DATA[redacted] DESCRIPTIONS: Accounting\payroll documents, Personal Identifying information, HR documents, contracts, corporate correspondence, employees and executive managers personal folders, etc. 

Victim:   |  Group: 
US flag

Lee University  

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 14:37

Lee University is a private, comprehensive university that was founded in 1918 in Cleveland, Tennessee. The number of students enrolled is more than 4,000 people. Lee University corporate office is located in 1120 N Ocoee St, Cleveland, Tennessee, 37311, United States and has 1,223 employees. The total amount of data leakage is 387.49 GB

Victim:   |  Group: 
US flag

William S. Hein & Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 09:48
Estimated Attack Date: 2024-04-17

William S. Hein & Co., Inc. is a leading, family-run publishing company that has been serving the worldwide library community since the 1920s. Originally a renowned publisher of legal publications, the company has since expanded its services into academic, public, government, and corporate libraries, becoming a highly respected multidisciplinary publisher in multiple sectors. In the course of a successful cyber attack on this company, we have a large amount of confidential information at our disposal. More than 500GB. All financial documents, mail correspondence, agreements and contracts that are not subject to disclosure, personal data of employees. All this and much more will be published in case we do not come to an agreement.

Victim:   |  Group: 
US flag

Change HealthCare - OPTUM Group - United HealthCare Group - FOR SALE 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 17:53

Sector: Healthcare
Visits: 9992 Data Size: 4TB Published: False

Victim:   |  Group: 
US flag

Wright Brothers Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 17:48

Sector: Construction
Wright Brothers Construction services include grading, site development, highway and bridge construction, landfill construction, asphalt production and paving, aggregate processing, commercial concrete services, and industrial maintenance services. As this company doesn't care about the data we've taken from them, we will share it with those who do. 12GB of data will be uploaded here. A lot of financial data, accounting, insurance, employees files.

Victim:   |  Group: 
US flag

Lotz Trucking 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 15:43

Lotz Trucking specializes in the bulk business and offer a wide range of services with flatbeds, vans, hopper bottom and dump trailers. We are going to make available their files of ~15GB size. Lotz of confidential agreements, NDAs, employees personal information.

Victim:   |  Group: 
US flag

hbmolding.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 15:47

HB Molding was founded in 1998 and originally located in the south side of Louisville. Due to our ability to quickly react to customer demands and opportunities we have grown to a 35-injection molding press operation housed in 63,000 sq.ft. of pr...

Victim:   |  Group: 
US flag

St. Cloud Florida 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 07:44

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

City of St. Cloud, Florida 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 13:55

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

UnivationTechnologies 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 03:29

Sector: Technology

Victim: 
US flag

Cembell Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 01:22

For over 40 years, Cembell Industries has been fabricating & repairing high quality pressure vessels and heat exchangers for the petrochemical and refining industries. Cembell is a family owned business that was established in 1980 to service ...

Victim:   |  Group: 
US flag

Beloinlaw 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 02:09
Estimated Attack Date: 2024-04-16

Sector: Not Found
After practicing business litigation for 14 years, Fred Beloin opened his own law firm on May 1, 1997 and began to grow. Thanks to its good clients and good work, the firm has grown. The Firm looks forward to many more years of service to the ...

Victim:   |  Group: 
US flag

federalreserve.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:12
Estimated Attack Date: 2024-04-16

Federal banking is the term for the way the Federal Reserve of the United States distributes its money. The Reserve operates twelve banking districts around the country which oversee money distribution within their respective districts. The twelve ci...

Victim:   |  Group: 
US flag

Druckman Law Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 21:24

Druckman Law Group PLLC is a law firm in Westbury, New York, that provides real estate transactions and litigation. We provide our services to the state of New York, representing lenders and mortgage...

Victim:   |  Group: 
US flag

Pulaski academy 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 21:24

Pulaski Academy offers a unique and distinctive college preparatory educational experience. Whether you are just beginning to research the options for your child's education, are looking for a new...

Victim:   |  Group: 
US flag

Fullington Trailways 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 21:22

Fullington Auto Bus Co. Inc. provides transportation services. It offers intercity scheduled line run services from central Pennsylvania to destinations in Pittsburgh, Harrisburg, and Wilkes-Barre, Pennsylvania; and Buffalo, New York. The company also provides round trip transportation, limousines, VIP cruises, and school bus contracting services, as well as gift cards. Fullington Auto Bus Co. Inc. was founded in 1908 and is based in Clearfield, Pennsylvania. As of September, 2009, Fullington Auto Bus Co. Inc. operates as a subsidiary of RATP Développement.

Victim: 
US flag

regulatormarine.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 19:18

Download link #1:  https://[redacted].onion/BOATS/PROOF/Mirror:[redacted] https://[redacted].onion/BOATS/PROOF/DATA[redacted] DESCRIPTIONS: Thousands of engineering documents and drawings, administrative docs, corporate correspondence, employees and executive managers personal data, Personal Identifying information, database backups\exports, etc 

Victim:   |  Group: 
US flag

Biggs Cardosa Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:27

Sector: Construction
Founded in 1986, Biggs Cardosa Associates is a California structural engineering firm that provides design

Victim:   |  Group: 
US flag

The Post and Courier 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:27

The Post and Courier is the main daily newspaper in Charleston, South Carolina. It traces its ancestry to three newspapers, the Charleston Courier, founded in 1803, the Charleston Daily News, founded 1865, and The Evening Post, founded 1894. Through the Courier, it brands itself as the oldest daily newspaper in the South and one of the oldest continuously operating newspapers in the United States. It is the flagship newspaper of Evening Post Industries, which in turn is owned by the Manigault family of Charleston, descendants of Peter Manigault and Mr. Pierre Manigault himself as a president for a group of companies.

Victim:   |  Group: 
US flag

Best Reward Federal Credit Union 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:26

Best Reward Federal Credit Union offers low-rate loans, deposit accounts, VISA cards and mobile services. Lots of financial documents, personal information including thousands of members names, SSNs, addresses, emails, phones. We are going to share everything soon.

Victim:   |  Group: 
US flag

Thermodyn Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 09:52
Estimated Attack Date: 2024-04-15

Thermodyn Corporation (founded 1979) is a coated fabrics and expansion joint manufacturing. Thermodyn specializes in Viton Fluoroelastomer based technologies for gasket fabrication, expansion joints, Fluorodyn caulk & adhesives, and various elastomeric coated substrates. Thermodyn corporate office is located in 3550 Silica Rd, Sylvania, Ohio, 43560, United States and has 22 employees. The total amount of data leakage is 16.70 GB

Victim:   |  Group: 
US flag

Deacon Jones 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:28

Sector: Not Found
Our financing team is filled with knowledgeable professionals experienced in processing auto loans and leases. Each time one of our loyal customersis ready to begin their financing journey at Deacon Jones, they can count on finding a loan or lease option that works with their lifestyle and needs. Looking to put the car of your dreams in your driveway, on your terms? Fill out your finance application at Deacon Jones today!

Victim: 
US flag

Council for Relationships 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:20

Sector: Healthcare
At Council for Relationships, they help people from all walks of life improve their important relationships by providing exemplary therapy, educating and training clinicians in the family systems approach, and advancing the behavioral health field through research.councilforrelationships.org

Victim:   |  Group: 
US flag

The Souza Agency Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:21

Annapolis Maryland strategic spirit advertising, marketing, social media, websitessouza.com

Victim:   |  Group: 
US flag

ASMFC: Atlantic States Marine Fisheries Commission 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:22

The Commission is committed to ensuring the sustainability of Atlantic Coast fishery resources. Healthy and vibrant resources mean more jobs and more opportunities for those who live along the coast.asmfc.org

Victim:   |  Group: 
US flag

SOA Architecture 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:23

Sector: Technology
An architect in Columbia MO, SOA Architecture seamlessly integrates interior design services with smart, sustainable design practices and building information modeling to consistently deliver high-quality projects.soa-inc.com

Victim:   |  Group: 
US flag

R.B. Woodcraft, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:24

Sector: Construction
R.B. Woodcraft is a National Leader in Architectural Woodwork capable of identifying, producing and installing the full scope of your millwork package.rbwoodcraft.com

Victim:   |  Group: 
US flag

bigtoe.yoga 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 19:20

Book an in-home Massage or Private Yoga appointment with a provider in seconds! Bigtoe is the easiest way to book mobile massage appointments with a 5-start massage therapist.

Victim: 
US flag

Sev********.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-14 16:28

Sector: Not Found
Country: USA

Victim: 
US flag

Jack Doheny Company 

Company logo
Ransomware Group:

Discovery Date: 2024-04-14 14:52

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Omni Hotels & Resorts (US) 

Company logo
Ransomware Group:

Discovery Date: 2024-04-14 11:59

Omni Hotels & Resorts is an American privately held, international luxury hotel company based in Dallas, Texas. The company was founded in 1958 as Dunfey Hotels, and operates 50 properties in the United States, Canada, and formerly had a property in Mexico, totaling over 20,010 rooms and employing more than 23,000 people.

Victim:   |  Group: 
US flag

countryvillahealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 19:35

Sector: Healthcare
https://mega.nz/folder/Nmc3ULQa[redacted]

Victim:   |  Group: 
US flag

disb.dc.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 18:06

From regulation and consumer protection to financial education and small business financing, DISB is committed to ensuring that DC is a fair, inclusive, and opportunity-filled city in which to live and do business. “We are much more than a regulatory...

Victim:   |  Group: 
US flag

Traverse City Area Public Schools  

Company logo
Ransomware Group:

Discovery Date: 2024-04-14 13:08
Estimated Attack Date: 2024-04-13

Traverse City Area Public Schools is a public school district based in Traverse City, Michigan, United States. This district includes 10 elementary schools, 2 middle schools, 2 high schools, 1 alternative high school, and 1 Montessori school. The district serves 8,908 students. Traverse City Area Public Schools school district office is located in 412 Webster St Rm C, Traverse City, Michigan, 49686, United States and has 932 employees. The total amount of data leakage is 1.2 TB

Group: 
US flag

NanoLumens 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:35

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Integrated Control 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:34

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Frederick Wildman and Sons 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:33

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

tristatetruckandequip.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 14:56
Estimated Attack Date: 2024-04-13

Very private data was stolen.Tri-State Truck & EquipmentTri-State Truck and Equipment, Inc. has aligned itself with a small but premium group of manufacturers in order to better serve its customer base with quality products, competitive servi...

Victim:   |  Group: 
US flag

Heritage Cooperative 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 23:21
Estimated Attack Date: 2024-04-12

United States

Victim:   |  Group: 
US flag

Novus International 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:43
Estimated Attack Date: 2024-04-12

Founded in 1991, Novus International creates animal nutrition solutions for livestock, poultry, and aquaculture. Novus International corporate office is located in 20 Research Park Dr, Saint Charles, Missouri, 63304, United States and has 871 employees. The total amount of data leakage is 151.3 GB

Victim:   |  Group: 
US flag

Snchez-Betances Sifre & Muñoz-Noya 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:39

Snchez-Betances, Sifre & Muñoz-Noya is a boutique law firm that resulted from the merger between Snchez-Betances & Sifre and Lespier Muñoz-Noya & Rivera in 2004. All the files we've taken from their network will be published soon. Personal information of employees, information of partners, business info.

Victim:   |  Group: 
US flag

Agate Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:38

Sector: Construction
United States

Victim:   |  Group: 
US flag

H??????? C?????????? 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:37

Sector: Healthcare
United States

Victim:   |  Group: 
US flag

Jordano's Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:42

Sector: Retail
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Bojangles’ International 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:41

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Notions Marketing 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:43

Sector: Retail
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Robeson County Sheriff's Office  

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 13:42

Visits: 66 Data Size: 1.1 TB Published: False

Victim:   |  Group: 
US flag

Solano County Library  

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:43
Estimated Attack Date: 2024-04-12

The Solano County Library is a public library system serving the cities of Dixon, Fairfield, Rio Vista, Suisun City, Vacaville and Vallejo, California. The Solano County Library was established in 1914 by the county's board of supervisors. Solano County Library corporate office is located in 601 Pintail Dr 763, Suisun City, California, 94585, United States and has 67 employees. The total amount of data leakage is 85.02 GB

Victim:   |  Group: 
US flag

MCP GROUP Commercial Contractor Topeka 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 11:59

Sector: Construction
Founded in 1972 and headquartered in Topeka, Kansas, McPHERSON CONTRACTORS.

Victim:   |  Group: 
US flag

Hernando County 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 06:01

Hernando County

Victim:   |  Group: 
US flag

Oki Golf 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 00:15

Oki Golf Oki Golf is a collection of 11 Seattle area golf courses, including The Golf Club at Newcastle, providing championship golf course layouts and outstanding course conditions to players of all skill levels.

Victim:   |  Group: 
US flag

MoldTech 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:34

United States

Victim:   |  Group: 
US flag

Access Intelligence 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:33

Sector: Technology
United States

Victim:   |  Group: 
US flag

New England Wooden Ware 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:32

United States

Victim:   |  Group: 
US flag

LS Networks 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:32

United States

Victim:   |  Group: 
US flag

Wencor.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:23

Country: USA

Victim: 
US flag

Theharriscenter.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:23

Sector: Healthcare
Country: USA

Victim: 
US flag

Community Alliance 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:37

Sector: Healthcare
About Community Alliance:- Community Alliance offers a full continuum of behavioral health services including psychiatric care, counseling, psycho-social rehabilitation services (for those with...

Victim:   |  Group: 
US flag

Henningson & Snoxell, Ltd. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:36

Located in Maple Grove, Minnesota, Henningson & Snoxell has served businesses and individuals throughout the Minneapolis-St. Paul Metro area and beyond since 1981. Our suburban law firm combines...

Victim:   |  Group: 
US flag

Missouri Electric Cooperatives 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:08

Sector: Energy
Missouri Electric Cooperatives is a statewide association established to protect, support and serve the interests and business practices of our 47 member electric co-ops and to help ensure the 2 million co-op members in rural Missouri receive reliable and affordable electricity. Files of the organization will soon be available for downloading. Information of employees (phone, addresses, photos, etc), business partners, accounting data and so on.

Victim:   |  Group: 
US flag

Semilab 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:40
Estimated Attack Date: 2024-04-11

Sector: Technology
The total size of stolen information is 1.47TB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also receiv

Victim: 
US flag

semilab.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:22
Estimated Attack Date: 2024-04-11

Sector: Technology
The total size of stolen information is 1.47TB. This leak contains corporate information of the company: Financial, legal, information on employees, partners and clientsб drawingы and scheme of constr...

Victim: 
US flag

F???s???? & ??????t 

Company logo
Ransomware Group:

Discovery Date: 2024-04-10 21:14

United States

Victim:   |  Group: 
US flag

Nexperia 

Company logo
Ransomware Group:

Discovery Date: 2024-04-10 21:05

Sector: Technology
Headquartered in the Netherlands, Nexperia is a global semiconductor company with a rich European history and more than 15,000 employees in Europe, Asia and the United States. As a leading expert in the design and manufacture of mission-critical semiconductors, Nexperia components provide the basic functionality for virtually every electronic device in the world - from automotive and industrial to mobile and consumer applications.

Victim: 
US flag

Feldstein & Stewart 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 19:38
Estimated Attack Date: 2024-04-10

United States

Victim:   |  Group: 
US flag

Inszone Insurance Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-10 21:11

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Robertson Cheatham Farmers 

Company logo
Ransomware Group:

Discovery Date: 2024-04-10 13:34

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

craigwire.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 14:55
Estimated Attack Date: 2024-04-10

Craig Wire ProductsCraig Wire Products was founded on December 7, 2007. The company was founded with the express purpose of providing the electrical industry with a reliable and consistent source of emergency and short run magnet wire.Craig W...

Victim:   |  Group: 
US flag

Allen Blasting and Coating 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:42
Estimated Attack Date: 2024-04-10

Sector: Construction
The total size of stolen information is 1TB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also received:

Victim: 
US flag

allenblastingandcoating.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:22
Estimated Attack Date: 2024-04-10

Sector: Construction
The total size of stolen information is 1TB. This leak contains corporate information of the company: Financial, legal, information on employees, partners and clients.

Victim: 
US flag

Williams County Abstract Company  

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:43
Estimated Attack Date: 2024-04-09

Williams County Abstract Company (founded 1907) provides services to help you buy or sell residential and commercial property, and also real estate closing, escrow and settlement services and title insurance. Williams County Abstract corporate office is located in 123 E Broadway, Williston, North Dakota, 58801, United States and has 13 employees. The total amount of data leakage is 51.11 GB.

Victim:   |  Group: 
US flag

Precision Pulley &amp;amp;amp;amp; Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 15:20

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
US flag

Eagle Hydraulic Components 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 12:17

Eagle Hydraulic Components Inc. is a Canadian based manufacturer of engineered and standard Hydraulic Cylinders.

Victim:   |  Group: 
US flag

MULTI-FILL 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 12:16

MULTI-FILL is recognized worldwide as a leading provider of high-quality food filling systems for hard-to-fill products.

Victim:   |  Group: 
US flag

Central Carolina Insurance Agency Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 12:15

Central Carolina Insurance Agency is an independent insurance firm that began operations in Rowan County in 1931, and the organization grew in the 1980’s with an expansion into Mooresville. In 2017 we added R3; Risk, Reduction Resources to our firm to diversify Central Carolina’s tenure and clout in the insurance industry and to promote a more holistic approach to risk management.

Victim:   |  Group: 
US flag

Panacea Healthcare Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 12:15

Sector: Healthcare
Panacea Healthcare Services is a provider of revenue cycle management and business solutions.

Victim:   |  Group: 
US flag

Creative Business Interiors 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:05
Estimated Attack Date: 2024-04-09

Revenue:$27M - Country :USA

Victim: 
US flag

Baca County Feedyard, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:51

Visits: 2 Data Size: 220GB Published: False

Victim:   |  Group: 
US flag

Brewer & Company of WV 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:47

Sector: Construction
Commercial Construction

Victim:   |  Group: 
US flag

Olea Kiosks 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:47

Sector: Technology
Olea Kiosks, Inc. is a self-service kiosk solution provider for the attractions and entertainment, healthcare and hospitality industries.

Victim:   |  Group: 
US flag

Hudson Supplies 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:46

Worldwide manufacturer and supplier of high quality plastic fasteners, metal hardware, hook & loop and webbing (cotton, polypro, nylon & polyester) and strong magnets.

Victim:   |  Group: 
US flag

bdcm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 04:16
Estimated Attack Date: 2024-04-09

Black Diamond Capital Management, a privately held alternative asset management firm specializing in high yield credit, stressed and distressed credit, restructurings and event-driven situations. The company offers portfolio management, financial planning, and advisory services to individuals, institutions, trusts, private funds, charitable organizations, and investment companies.SITE: www.bdcm.com Address : - UNITED STATES 2187 Atlantic Street 9th Floor Stamford, CT 06902 - UNITED KINGDOM 16 Berkeley Street London, England W1J 8DZ - U.S. VIRGIN ISLANDS 5330 Yacht Haven Grande Suite 100, Box 35 St. Thomas, USVI 00802ALL DATA SIZE: ~900gb+ 1. Company data 2. Employees data 3. Personal, confidential documents 4. Customer data & etc…

Victim:   |  Group: 
US flag

asafoot.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:36
Estimated Attack Date: 2024-04-09

Sector: Retail
Our team at A Step Ahead Foot & Ankle Center is dedicated to offering you excellence in first step foot care. Our facilities have been designed to provide you with the utmost in comfort and convenience.

Victim:   |  Group: 
US flag

PGF Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 16:53

PGF Technology Group is a contract manufacturer for printed circuit boards, cables and wire harness assemblies. We share their files soon as the company doesn't care about the data. Employees SSNs, financial data, lots of NDAs, projects information much more.

Victim:   |  Group: 
US flag

REV Drill Sales & Rentals 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 16:53

Sector: Construction
REV Drill Sales & Rentals provides economical drilling solutions and supports clients from start to finish in Frederick, MD. HR, financial docs, agreements, employee information and so on. We'll upload everything soon.

Victim:   |  Group: 
US flag

John R. Wood Properties  

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 19:17

Sector: Real Estate
Founded in 1958, John R. Wood Properties is a global real estate company headquartered in Naples, FL. John R. Wood Properties corporate office is located in 9130 Corsea Del Fontana Way, Naples, Florida, 34109, United States and has 1,242 employees. The total amount of data leakage is 1.07 TB

Victim:   |  Group: 
US flag

Change HealthCare - OPTUM Group - United HealthCare Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 04:22

Sector: Healthcare
Visits: 38 Data Size: 4TB Published: False

Victim:   |  Group: 
US flag

Z Development Services, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 07:32

Sector: Construction
Z Development Services, LLC is located in Orlando, Florida, and offers civil engineering design as well as a full range of project management services to meet all of your development needs.zdevelopmentservices.com

Victim:   |  Group: 
US flag

DUNN, PITTMAN, SKINNER and CUSHMAN, PLLC 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 07:34

These five attorneys and the entire staff of Dunn Pittman work to continue the tradition of providing quality legal services to the individuals and businesses of eastern North Carolina dunnpittman.com

Victim:   |  Group: 
US flag

Ellsworth Cooperative Creamery 

Company logo
Ransomware Group:

Discovery Date: 2024-04-07 17:52

Victim:   |  Group: 
US flag

Tarrant Appraisal District  

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:38
Estimated Attack Date: 2024-04-06

Tarrant Appraisal District (TAD) is a political subdivision of the State of Texas created effective January 1, 1980. The provisions of the Texas Property Tax Code govern the legal, statutory, and administrative requirements of the appraisal district. Tarrant Appraisal District corporate office is located in 2500 Handley Ederville Rd, Fort Worth, Texas, 76118, United States and has 237 employees. The total amount of data leakage is 217.79 GB

Victim:   |  Group: 
US flag

Chambers Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 09:47

Sector: Construction
Chambers Construction is a construction company specializing in commercial, residential, healthcare, public, and industrial projects. The company is headquartered in Eugene, Oregon and was founded in 1955.

Victim:   |  Group: 
US flag

On Q Financial, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 09:45

On Q Financial is a Mortgage Company specializing in new home financing and existing home refinancing.

Victim:   |  Group: 
US flag

Better Accounting Solutions  

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 05:54

Visits: 62 Data Size: 200 GB Published: False

Victim:   |  Group: 
US flag

Integration International  

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:38
Estimated Attack Date: 2024-04-05

Sector: Technology
Integration International is a digital transformation solutions organization, services range from IT consulting, IT infrastructure, and workforce solutions to application services and AI consulting. Integration International Inc corporate office is located in 1081 Parsippany Blvd, Parsippany, New Jersey, 07054, United States and has 178 employees. The total amount of data leakage is 133.40 GB. Sql databases and software source codes are included in the data leak.

Victim:   |  Group: 
US flag

Rairdon Automotive Group  

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:38
Estimated Attack Date: 2024-04-05

Rairdon Automotive Group is a locally owned automotive group with 12 dealerships in the Pacific Northwest Honda of Sumner, Honda of Burien, Nissan of Auburn, Subaru of Auburn, Dodge Chrysler Jeep of Marysville/Monroe/Bellingham/Kirkland, Maserati of Kirkland, Alfa Romeo of Kirkland, Volkswagen of Everett, and FIAT of Kirkland. Rairdon Automotive Group corporate office is located in 16302 Auto Ln, Sumner, Washington, 98390, United States and has 152 employees. The total amount of data leakage is 98.5 GB

Victim:   |  Group: 
US flag

Domestic Violence Project, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:38
Estimated Attack Date: 2024-04-05

Sector: Not Found
Domestic Violence Project, Inc. helps victims of domestic violence become survivors by providing emergency, clinical, and supportive services; and promotes increased public awareness of domestic violence issues. Domestic Violence Project corporate office is located in PO Box 9459, Canton, Ohio, 44711, United States and has 15 employees. The total amount of data leakage is 31.2

Group: 
US flag

Paducah Dermatology 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 08:39
Estimated Attack Date: 2024-04-05

Sector: Healthcare
Paducah Dermatology is a hospital & health care company. Paducah Dermatology corporate office is located in 3101 Parisa Dr Ste 402, Paducah, Kentucky, 42003, United States and has 19 employees. The total amount of data leakage is 15.04 GB

Victim:   |  Group: 
US flag

www.trifecta.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 21:57
Estimated Attack Date: 2024-04-05

Information: Trifecta is a trusted advisor for some of the most widely recognized and successful companies in the world. Brands choose Trifecta bas...

Victim: 
US flag

Commerce Dental Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 04:22

Sector: Healthcare
At Commerce Dental Group, we have extensive experience in all aspects of modern dentistry. We offer Comprehensive Dental Care, including everything from the Preventive Education & Routine Hygiene that help to reduce dental problems to expert Cosmetic & Restorative solutions for the dental issues our patients face. Commerce Dental Group is a team of caring, experienced dental professionals who use only the most advanced technologies, materials & procedures & whose primary focus is on comfortable, health-centered dentistry. At our community-focused practice, your comfort & satisfaction come first. We look forward to meeting you soon & developing a relationship with you to build the bridge toward long-term trust & successful dental care. Commerce Dental Group invites you to see why our patients can’t stop smiling. Our dedication to the community goes beyond just caring for teeth. We view ourselves as part of a vital network of practitioners who look after the health & well-being of our friends & neighbors in Commerce & the surrounding communities. Commerce Dental Group is locally owned & part of a tradition of exceptional dentistry.

Victim: 
US flag

essinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:42
Estimated Attack Date: 2024-04-05

Sector: Energy
At ESS Inc., our mission is to bring to market the cleanest, lowest-cost long-duration energy storage solutions. We are the catalyst for a clean energy future.

Victim:   |  Group: 
US flag

Sit 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 22:25

Sector: Technology
United States

Victim:   |  Group: 
US flag

Guy's Floor Service 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 22:25

Sector: Construction
United States

Victim:   |  Group: 
US flag

Everbrite 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 20:58

United States

Victim:   |  Group: 
US flag

Inspection Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 16:56

Inspection Services, Inc. (ISI) is a minority woman-owned business delivering industry-leading special inspection and materials testing services throughout California. Detailed employee personal information (docs scans and forms), agreements, trainings results, dispatch letters and tons of business papers.

Group: 
US flag

mcalvain.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 13:28

Sector: Construction
Download link #1:  https://[redacted].onion/MCO/PROOF/Mirror:[redacted] https://[redacted].onion/MCO/PROOF/DATA[redacted] DESCRIPTIONS: Сonfidential personal identification data, private information, financial data, construction projects, agreements, drawings, corporate correspondence, accounting, operational data, top managers and key employees' personal folders and much more. 

Victim:   |  Group: 
US flag

Good Morning 

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 17:51
Estimated Attack Date: 2024-04-04

We live in an age of digital waste. We are constantly being sold something and pushed to believe in something. Personally, I don't watch TV or read news - it's all the same everywhere. The Good American soldiers are selling weapons, killing defenseless "protectors" in third-world countries, and the pathetic…

Victim: 
US flag

Precision Pulley &amp;amp;amp; Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 23:54

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
US flag

Wacks Law Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:32

The Wacks Law Group is a New Jersey-based law firm of dedicated attorneys who address clients’ issues with a deeply personal yet professional commitment. Our law firm serves clients throughout New Jersey and New York. Our extensive knowledg ...

Victim:   |  Group: 
US flag

Beaver Run Resort 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:26

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

BeneCare Dental Insurance 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:29

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

DataBank 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:28

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Citi Trends 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:24

Sector: Retail
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Interface 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:28

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

West Idaho Orthopedics 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 17:55

Sector: Healthcare
At West Idaho Orthopedics & Sports Medicine we’re committed to providing the best possible care for residents of Treasure Valley. Our dedicated experts work tirelessly to stay abreast of the latest...

Victim:   |  Group: 
US flag

Norman Urology Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 17:55

Sector: Healthcare
The physicians and staff at Norman Urology Associates are dedicated to serving the urological needs of Norman and the surrounding communities. We provide state of the art diagnosis and treatment and...

Victim:   |  Group: 
US flag

Phillip Townsend Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 16:24

Phillip Townsend Associates is the leader in global benchmarking solutions, headquartered in Houston, Texas.

Victim:   |  Group: 
US flag

Sutton Dental Arts 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 17:00
Estimated Attack Date: 2024-04-03

Sector: Healthcare
Sutton Dental Arts - a dental clinic providing a full range of dental services. Sutton Dental Arts corporate office is located in 1729 W Harvard Ave Ste 5, Roseburg, Oregon, 97471, United States and has 3 employees. The total amount of data leakage is 20.2 GB

Group: 
US flag

regencyfurniture.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 23:58

Sector: Retail
Download link #1:  https://[redacted].onion/REGENCYFURNITUR/PROOF/Mirror:[redacted] https://[redacted].onion/REGENCYFURNITUR/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifying information, financial statements, corporate correspondence, contracts, employee and customer information, executive managers personal data, database backups, etc. 

Victim:   |  Group: 
US flag

Precision Pulley &amp;amp; Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 16:23

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
US flag

Crimsgroup Data Leak 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 14:50

Sector: Technology
263 GBcrimsonenginc.com whitetailautomation.com scadahive.com herbert.com https://gofile.io/d/[redacted]https://gofile.io/d/[redacted]https://gofile.io/d/[redacted]https://gofile.io/d/[redacted][redacted]

Victim:   |  Group: 
US flag

Gaia Herbs 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 14:49

Gaia Herbs manufacture certified organic grower and nationally-branded herbal extracts based medicinals.

Victim:   |  Group: 
US flag

East Baton Rouge Sheriff's Office 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 13:05
Estimated Attack Date: 2024-04-02

East Baton Rouge Sheriff's Office - led by Sheriff Sid Gautreaux, this Office is responsible for enforcing the laws of Louisiana within East Baton Rouge Parish,as well as maintaining the East Baton Rouge Parish Prison. East Baton Rouge Sheriff's Office corporate office is located in 100 Saint Ferdinand St Rm 203, Baton Rouge, Louisiana, 70802, United States and has 510 employees. The total amount of data leakage is 92.2 GB

Victim:   |  Group: 
US flag

San Pasqual Band of Mission Indians 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 13:05
Estimated Attack Date: 2024-04-02

Sector: Not Found
The San Pasqual Band of Mission Indians is a federally recognized tribe of the Kumeyaay Indian Nation. They are based in Valley Center, California. San Pasqual Band of Mission Indians office is located in 16400 Kumeyaay Way, Valley Center, California, 92082, United States and has 101 employees. The total amount of data leakage is 134.4 GB

Group: 
US flag

Sterling Plumbing Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 02:56

Victim: 
US flag

crinetics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 01:25

Sector: Healthcare
Crinetics is a pharmaceutical company that develops much-needed therapies for people with endocrine diseases. We're here for patients who are eager to find therapies that provide effective disease control and more simplicity in their lives.Note :...

Victim:   |  Group: 
US flag

doyon.com | doyondrilling.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 23:48
Estimated Attack Date: 2024-04-02

Sector: Energy
Doyon, Limited, the regional Alaska Native corporation for Interior Alaska, is a for-profit corporation with more than 20,500 shareholders. Headquartered in Fairbanks, Alaska, Doyon employs over 800 individuals in Alaska and across the nation. Doyon operates a diverse family of companies in the areas of oil field services, government contracting utilities, construction, information technology, natural resources development, tourism, and real estate.SITE: www.doyon.com Address : 1 Doyon Place, Suite 300 Fairbanks, Alaska 99701-2941Doyon Drilling Inc. (DDI) operates on the North Slope of Alaska with nine of the most unique oil and gas land drilling rigs specially designed to drill oil wells in extreme conditions. In 1982 as a joint venture between Doyon, Limited, an Alaska Native regional corporation, and Nugget Alaska, Inc.SITE: www.doyondrilling.com Address : Doyon Drilling, Inc. Address. 11500 Sukdu Way Ste 200. Anchorage, Alaska 99515ALL DATA SIZE: ~700gb+ 1. Corporate data(Accountings, HR and etc.) 2. Employees personal infos 3. Scans, Confidential, users & etc…

Victim:   |  Group: 
US flag

fluenthome.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:44
Estimated Attack Date: 2024-04-02

Fluent Home General Information The company offers home security technology, energy management, security automation and mobile products and associated installation services, enhancing the quality of life and protecting homes and families in a user-friendly manner.SITE: www.fluenthome.com Address : Canadian Headquarters Edmonton, AB American Headquarters American Fork, UTALL DATA SIZE: ~600gb+ 1. Departments data(Financial, HR and etc.) 2. RnD 3. Users personal documents & etc…

Victim:   |  Group: 
US flag

United Equitable Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:42
Estimated Attack Date: 2024-04-02

The total size of stolen information is 300GB. This leak contains customer data, corporate information, databases, employee data, and customer insurance.

Victim: 
US flag

ids-michigan.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:28
Estimated Attack Date: 2024-04-02

IDS fully integrated firm specializing in architecture, engineering, interiors, technology, energy & sustainability.SITE: www.ids-michigan.com Address : 1441 W Long Lake Rd, Suite 200, Troy, MI 48098 USAALL DATA SIZE: ~550gb+ 1. Projects 2. CAD and drawings 3. Users, Corporate data & etc…

Victim:   |  Group: 
US flag

ueg1.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:23
Estimated Attack Date: 2024-04-02

Sector: Technology
The total size of stolen information is 300GB. This leak contains customer data, corporate information, databases, employee data, and customer insurance.

Victim: 
US flag

Roberson & Sons Insurance Services 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 23:57

Roberson Insurance downloaded over 2000 customers (including SSN, DL number, DOB), their vehicle data(vehicle VIN numbers, addresses, mail, phone numbers, TaxID, etc.), documents, DL copies, contracts, insurance payments, financials, etc.

Group: 
US flag

Partridge Venture Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 19:22

Sector: Construction
PVE, LLC was founded in 2008 from one of the strongest small engineering firms in Western Pennsylvania, Partridge Venture Engineering.

Victim:   |  Group: 
US flag

besttrans.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 13:23

Download link #1:  https://[redacted].onion/BESTTRANS/PROOF/Mirror:[redacted] https://[redacted].onion/BESTTRANS/PROOF/DATA[redacted] DESCRIPTIONS: Employees and executives personal folders, financial statements, payroll data, customer agreements, etc. 

Victim:   |  Group: 
US flag

aerodynamicinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 13:24

Download link #1:  https://[redacted].onion/AERO/PROOF/Mirror:[redacted] https://[redacted].onion/AERO/PROOF/DATA[redacted] DESCRIPTIONS: Engineering documents and drawings, confidential data and correspondence with various customers such as Boeing, SpaceX, Airbus etc., corporate correspondence, database backups\exports, employee personal documents and much more. 

Victim:   |  Group: 
US flag

Xenwerx Initiatives, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 05:51

Sector: Not Found
Xenwerx Initiatives, LLC provides a full suite of services and products to help our customer’s be successful with their virtualization initiatives.

Victim:   |  Group: 
US flag

Blueline Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 05:51

Blueline Associates was founded in 2005 as not only a general contracting company, but as a solution source for clients. Kenneth Larson, founder and owner, saw the areas for improvement in the...

Victim:   |  Group: 
US flag

Sisu Healthcare 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 05:50

Sector: Healthcare
Sisu Healthcare Solutions is a privately held infusion therapy company that is dedicated to providing excellent clinical service to our patients, physicians and managed care customers...

Victim:   |  Group: 
US flag

cmactrans.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:28
Estimated Attack Date: 2024-03-31

CMAC Transportation is a family-owned, veteran-owned transportation, logistics, and warehousing provider located in Brownstown, MI.SITE: www.cmactrans.com Address : 20450 Sibley Road. Brownstown, MI 48193 USAALL DATA SIZE: ~200gb+ 1. HR 2. Finance 3. Personal 4. Personnel Files & etc…

Victim:   |  Group: 
US flag

Pavilion Construction LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-03-30 16:23

Sector: Construction
Operator of a sustainable and affordable housing construction company. The entity offers feasibility and cost studies, pre-construction, design-build and assist, risk and safety management, and sustainability services. The company is licensed in 11 western states and prioritizes communication, safety, and ethical standards.

Group: 
US flag

RSH legal 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:39
Estimated Attack Date: 2024-03-30

The total size of stolen information is 6 TB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients: Personal data of

Victim: 
US flag

The Blake Law Firm 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:43
Estimated Attack Date: 2024-03-30

The total size of stolen information is 740 GB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also receiv

Victim: 
US flag

fightingforfairness.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:21
Estimated Attack Date: 2024-03-30

Sector: Not Found
The total size of stolen information is 6 TB. This leak contains corporate information of the company: Financial, legal, medical information of clients and employees, personal data employees, partners...

Victim: 
US flag

theblakefirm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:23
Estimated Attack Date: 2024-03-30

The total size of stolen information is 740 GB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also receiv...

Victim: 
US flag

W?????? ????????y 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 22:23

Sector: Technology
United States

Victim:   |  Group: 
US flag

Control Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 18:00

Sector: Technology
Control Technology Inc designs and manufactures advanced control,communications, and input & output products for industrial process automation. Numerous agreements, licenses and other internal business info. We'll share the files approximately next week.

Victim:   |  Group: 
US flag

Williams County Abstract Company 

Company logo
Ransomware Group:

Discovery Date: 2024-03-30 08:36
Estimated Attack Date: 2024-03-29

Williams County Abstract Company (founded 1907) provides services to help you buy or sell residential and commercial property, and also real estate closing, escrow and settlement services and title insurance. Williams County Abstract corporate office is located in 123 E Broadway, Williston, North Dakota, 58801, United States and has 13 employees. The total amount of data leakage is 51.11 GB

Group: 
US flag

rameywine.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 10:22

rameywine.com 61Gb uncompressed data

Victim: 
US flag

Lodan Electronics Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 08:52

Sector: Technology
LoDan Electronics, Inc. was established in 1967, and has served as an industry leader, designing, manufacturing, and delivering cost effective, custom-engineered interconnect solutions. These...

Victim:   |  Group: 
US flag

PSEC Church 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 08:51

The United Church of Christ is made up of 38 regional conferences, each with its own distinct identity. Pennsylvania Southeast Conference covers a diverse area: Philadelphia and its suburbs are in...

Victim:   |  Group: 
US flag

Tech-Quip Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 08:50

Sector: Technology
Established in 1973, Tech-Quip has grown to become one of the largest manufacturer’s representatives for instrumentation and analytical products in the Gulf Coast. Headquartered in Houston, TX...

Victim:   |  Group: 
US flag

salelytics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:19
Estimated Attack Date: 2024-03-28

salelytics.com

Victim: 
US flag

Lakes Precision 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 17:46

Lakes Precision provides a wide variety of value added services and programs to assist our customers. Lot's of financial data, NDAs, employee information. We'll provide access to their data soon.

Victim:   |  Group: 
US flag

Neurobehavioral Medicine Consultants 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 16:21

Sector: Healthcare
Neurobehavioral Medicine Consultants is a leading depression center in Bellaire, OH providing NeuroStar Transcranial Magnetic Stimulation TMS Therapy.

Group: 
US flag

Santa Cruz Seaside 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 16:20

The company operates the Santa Cruz Boardwalk amusement park in California, which has been touted the "Coney Island of the West". We will share their files soon. Many financial documents, HR, various reports and other business data.

Victim:   |  Group: 
US flag

Florida Memorial University 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 11:48

Sector: Not Found
The Florida Memorial University of today is ascending to excellence and stands in a position of great promise. Now a world-class institution, FMU offers undergraduate and graduate programs in high...

Victim:   |  Group: 
US flag

Reeves-Wiedeman 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 10:18

Sector: Retail
We are a fourth generation family business that was originally established in 1887. We have twenty two convenient locations that stock a broad anddeep inventory of plumbing products for the professional installer, for residential and commercial applications.

Victim:   |  Group: 
US flag

Exela Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 08:49

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

lavelle.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-31 08:53
Estimated Attack Date: 2024-03-28

Sector: Not Found
For over 100 years, Lavelle has taken a leading role as a United States rubber and plastics manufacturer.665 Mchenry St Burlington, Wisconsin 53105, United StatesEmployees: 201 - 500revenue: $500M Kathryn TurkeVice President, Sales (OEM...

Victim:   |  Group: 
US flag

Primeimaging Data Leak 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 04:17

Sector: Healthcare
200 GB personal medical records, onco results, clients and employee personal data, passports and other documents https://primeimaging.com https://gofile.io/d/[redacted]https://gofile.io/d/[redacted]https://gofile.io/d/[redacted]https://gofile.io/d/[redacted]https://gofile.io/d/[redacted][redacted]

Victim:   |  Group: 
US flag

atlascontainer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:00
Estimated Attack Date: 2024-03-28

Atlas Container Corporation is a manufacturer of high-quality packaging and display products, as well as non-corrugated items to help meet your packaging needs. Atlas can provide everything you need from stock shipping boxes to high end graphic point of purchase displays. We deliver with our own trucks and run our own manufacturing equipment, so you are buying directly from the source. From conception to finished product, Atlas can service all your needs.SITE: www.atlascontainer.com Address : 8140 Telegraph Rd. Severn MD 21144 USAALL DATA SIZE: ~200gb 1. Users folders 2. Finance data 3. Human Resources 4. 401k 5. Accounting & etc…

Victim:   |  Group: 
US flag

Otolaryngology Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 23:49

Sector: Healthcare
Otolaryngology Associates, LLC is one of the largest private practice Ear, Nose, and Throat groups in the United States, with 13 convenient locations throughout Indiana in Indianapolis, Greencastle...

Victim:   |  Group: 
US flag

pstrans.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:22

P&S Transportation is one of the country’s fastest-growing providers of flatbed truckload transportation and logistics, primarily serving customers in the building materials, oil and natural gas, and steel industries.SITE: www.pstrans.com Address : 1810 Avenue C Ensley, AL 35218 USAALL DATA SIZE: ~1.5tb 1. Personal employees data 2. Corporate data 3. Finance and accounting 4. HR and etc…

Victim:   |  Group: 
US flag

Summer Fresh 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 20:53

Founded in 1991, Summer Fresh is a family-owned company with over 85 products (and counting), we make a wide range of Hummus, Dips, Salads, Meals,and Snacks for foodies all over North America. The company is headquartered in Woodbridge, Ontar ...

Victim:   |  Group: 
US flag

Pavilion Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:30

Sector: Construction
United States

Victim:   |  Group: 
US flag

Boingo Graphics 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:30

United States

Victim:   |  Group: 
US flag

Mermet 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 17:50

Mermet has been dedicated to producing quality fabrics that meet and exceed customer's expectations. About 30GB of data will be available soon. You will find there confidential HR files with personal information and other interesting on the company.

Group: 
US flag

JM Thompson 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 14:57

Sector: Construction
United States

Victim:   |  Group: 
US flag

Weld Plus 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 14:56

United States

Victim:   |  Group: 
US flag

West Monroe 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:24

United States

Victim:   |  Group: 
US flag

Frawner 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:24

Sector: Construction
United States

Victim:   |  Group: 
US flag

Alber Law Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:23

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Hartz 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:22

United States

Victim:   |  Group: 
US flag

Quality Enclosures 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:22

United States

Victim:   |  Group: 
US flag

Lawrence Semiconductor Research Laboratory 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:21

Sector: Technology
United States

Victim:   |  Group: 
US flag

Lambda Energy Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:21

Sector: Energy
United States

Victim:   |  Group: 
US flag

qosina.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 14:53

Sector: Healthcare
Download link #2Medical device manufacturer. “Qosina is a leading global provider of over 5,000 OEM single-use components, serving the medical and biopharmaceutical industries. Our unwavering commitment revolves around ensuring an exceptional customer journey. We provide complimentary component samples, minimum order quantities, just-in-time delivery, mold modifications, and new product design and development.”Website: https://www.qosina.com/Revenue[redacted] : $37.9MAddress: 2002q Orville Dr N, Ronkonkoma, New York, 11779, United StatesPhone Number: (631) 242-3000Download link #1:  https://[redacted].onion/QOSINA/PROOF/Mirror:[redacted] https://[redacted].onion/QOSINA/PROOF/Download[redacted] link #1:  https://[redacted].onion/QOSINA/PROOF/Mirror:[redacted] https://[redacted].onion/QOSINA/PROOF/DATA[redacted] DESCRIPTIONS: Financial documents, employee and executive managers personal data, engineering documents and drawings, QA data, customer information, contracts, etc. 

Victim:   |  Group: 
US flag

lindquistinsurance.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 11:53

lindquistinsurance.com 12Gb uncompressed data

Victim: 
US flag

lifelinedatacenters.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 11:55

Sector: Technology
We hit the Lifeline Federal Hosting and downloaded some juicy data. We will not publish it but because they pretend nothing happened, we are sharing their DC full hash list.C0201DC02$:1103:aad3b435b51404eeaad3b435b51404ee:db12f43738af90e3e152e1be...

Victim:   |  Group: 
US flag

dkpvlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 11:56

Deeley King Pang & Van Etten, LLP was founded in 1985 by William Deeley and Dennis W. King on two key principles.The attorneys and staff at Deeley King Pang & Van Etten, LLP are committed to providing effective legal solutions for our clients. We...

Victim:   |  Group: 
US flag

pcscivilinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 09:46

Sector: Construction
PCS Civil, Inc. is a leader in Heavy Civil Construction services in Florida. Originally known as Pepper Contracting, PCS was incorporated on December 21, 1993 with the mission to set the bar higher for all roadway, utility, and concrete companies in...

Victim:   |  Group: 
US flag

contenderboats.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 08:54

Download link #1:  https://[redacted].onion/CONTENDERBOATS/PROOF/Mirror:[redacted] https://[redacted].onion/CONTENDERBOATS/PROOF/DATA[redacted] DESCRIPTIONS: Financial documents, Personal identification information. engineering documents and drawings, corporate correspondence, user personal folders, etc. 

Victim:   |  Group: 
US flag

UNDP 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 08:50

Founded in 1966, the UNDP is an organization that assists with sustainable development, democratic governance, and disaster resilience.undp.org

Victim:   |  Group: 
US flag

siemensmfg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:06
Estimated Attack Date: 2024-03-27

At Siemens, we are dedicated to creating value for our customers and have an old-fashioned commitment to upholding our reputation for quality and service. We achieve this through efficient electronic assembly, advanced technical skills, innovative solutions, and customer-centric service. Our versatile facilities help insure that your project is handled efficiently and cost-effectively, and we have the technology to become a valued partner in your business. With our longstanding workforce – 10 years average hourly employee experience, and 20 years average management employee experience – we have the right people to deliver for you.SITE: www.siemensmfg.com Address : Siemens Mfg. Co., Inc. Freeburg Plant 410 W. Washington St. Freeburg, Illinois 62243New Athens Plant 500 N Johnson Street New Athens, IL 62264-1157ALL DATA SIZE: ~800gb+ 1. Common data 2. NewG 3. HMO & etc…

Victim:   |  Group: 
US flag

ccofva.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:37
Estimated Attack Date: 2024-03-27

Sector: Healthcare
Based in Richmond, Virginia, we function like a family, with each related company working together. Our experienced management team provides you with in-depth knowledge and can develop customized solutions for your particular needs.

Victim:   |  Group: 
US flag

dmmerch.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 08:18
Estimated Attack Date: 2024-03-27

Sector: Retail
DM Merchandising is the best online wholesale marketplace for business owners looking for clothing & products that will sell. See how we can help today.

Victim:   |  Group: 
US flag

Lieberman LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 19:21

Lieberman LLP is a boutique business valuation and forensic services firm providing litigation support services to clients in New York City and throughout the United States.

Group: 
US flag

Affiliated Dermatologists and Dermatologic Surgeons 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 17:52

Sector: Healthcare
Company offer dermatology care and botox to patients in the Morristown area.

Victim:   |  Group: 
US flag

Koi Design 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 16:18

Sector: Retail
Koi Design LLC is a clothing company. The company's line of business includes the wholesale distribution of women's, children's, and infants' clothing and accessories. We are going to share with you 30Gb of their databases of business files, payments information, agreements, projects and so on.

Group: 
US flag

Tanis Brush 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 16:18

Regal Manufacturing was established in 1934. Quality brushes and brooms with personalized service for our customers is the foundation upon which Regal Manufacturing Company was built, and that quality and service continues today. You will be able to see how itworks from the inside when we upload their files here. Business docs, NDAs, agreemnts, some forms with personal information can be found there.

Group: 
US flag

Woodsboro ISD 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 04:13

Visits: 5 Data Size: 45GB Published: False

Victim:   |  Group: 
US flag

schlesingerlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:03
Estimated Attack Date: 2024-03-26

At Schlesinger Law Offices, P.A., our Fort Lauderdale personal injury attorneys understand just how difficult dealing with a serious injury can be. With more than 70 years of collective experience, our firm has the experience you need to navigate any legal hurdle that comes your way, and we will help you fight to secure the compensation you need to cover any medical bills or damages you incurred.SITE: www.schlesingerlaw.com Address : 1212 Southeast Third Avenue Fort Lauderdale, FL 33316 USAALL DATA SIZE: ~2.2tb+ 1. Library 2. Scans 3. Users personal data & etc…

Victim:   |  Group: 
US flag

processsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:07
Estimated Attack Date: 2024-03-26

PROCESS SOLUTIONS Control System Design & Integration Since 1987, manufacturers across industries have trusted Process Solutions to deliver custom-engineered control systems that solve their unique production challenges. Our engineering team has hundreds of combined years of experience designing high-quality systems that simplify operations and improve performance. From small pushbutton stations, to large controls cabinets and facility wide monitoring systems, we can provide a purpose-built solution to meet your requirements and help you achieve your objectives.SITE: www.processsolutions.com Address : 17212 51st Ave NE, Suite 112 Arlington, WA 98223 USAALL DATA SIZE: ~1tb 1. Projects data, CAD 2. Corporate data 3. Users, Personal data & etc…

Victim:   |  Group: 
US flag

azdel.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:41
Estimated Attack Date: 2024-03-26

Hanwha continues to grow by quickly anticipating and responding to rapidly changing business environments with a balanced business portfolio that includes aerospace, energy & materials, finance and retail & services. As of 2022, we are the seventh largest business enterprise in South Korea and a Fortune Global 500 company. Our affiliates are becoming global leaders in their arenas by strengthening core competitiveness and securing future growth engines based on sound financial structures. For more than 70 years, Hanwha has led economic growth and helped change the world with ceaseless innovation. Now, we are building on our achievements in business areas including aerospace, energy & materials, finance and retail & services. Going forward, we will continue to embrace bold challenges that offer people more prosperous lives, more secure communities and a more sustainable future for the planet.SITE: www.azdel.com Address : Technology Center and Executive Offices 2000 Enterprise Drive Forest, VA 24551 USAALL DATA SIZE: ~ 1 Tb 1. Company data 2. Contracts and agreements 3. Projects, Drawings (.dwg) & etc…

Victim:   |  Group: 
US flag

Pedsurology 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:45
Estimated Attack Date: 2024-03-26

Sector: Healthcare
The total size of stolen information is 950 GB This leak contains customer data, corporate information, databases, employees, medical information about customers.

Victim: 
US flag

Pediatric Urology Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 09:22
Estimated Attack Date: 2024-03-26

Sector: Healthcare

Victim: 
US flag

pedsurology.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 21:24
Estimated Attack Date: 2024-03-26

Sector: Healthcare
The total size of stolen information is 740 GB. This leak contains corporate information of the company: Financial, legal, information on employees and partners. Information on clients was also receiv...

Victim: 
US flag

CLARK Material Handling Company 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 20:48

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Teton Orthopaedics 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 17:50

Sector: Healthcare
For over 30 years, Teton Orthopaedics has provided exceptional orthopaedic care to the residents of Wyoming and beyond.

Victim: 
US flag

Greenline Service 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 17:51

Sector: Not Found
Industrial Machinery & Equipment.

Victim: 
US flag

Burnham Wood Charter Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 16:19

Burnham Wood Charter Schools provides a variety of sports at the elementary, middle, and high school levels.

Victim:   |  Group: 
US flag

kh.org 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 11:47

Sector: Healthcare
Founded in 1966, Kootenai Health is a hospital that provides patient care services for people in Idaho, Montana, and Eastern Washington. They are based in Coeur d'Alene, Idaho. ...

Victim:   |  Group: 
US flag

Law Offices of John V. Orrick, P.L. 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 01:29

he Law Offices of John V. Orrick, P.L. represents clients throughout the Tampa Bay Area and Florida. Unlike many large personal injury firms, our firm provides prompt, individual service to all of...

Victim:   |  Group: 
US flag

Pantana CPA 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 01:29

We take pride in offering exceptional financial services tailored to meet your specific needs. With a team of highly skilled and experienced professionals, we are committed to delivering accurate...

Victim:   |  Group: 
US flag

Cressex Community School 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 16:35
Estimated Attack Date: 2024-03-25

High educational achievement and a positive attitude to learning are keys to lifetime success. At Cressex Community School we firmly believe that high achievement for each student is our shared responsibility. As a team of staff, we aim to ensure that everyone in the school is able to achieve to her or his full potential and, we hope, to discover new skills and talents too. We want our learners to be happy, confident and to have high aspirations for themselves. We believe in strong home-school links to ensure the right support is available in school and at home.

Victim: 
US flag

Title Management Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-03-23 22:21

Victim: 
US flag

Impac Mortgage Holdings 

Company logo
Ransomware Group:

Discovery Date: 2024-03-23 19:45

Impac Mortgage Holdings, founded in 1995 and located in Irvine, California, provides mortgage lending, warehouse lending solutions. Impac Mortgage Holdings corporate office is located in 19500 Jamboree Rd, Irvine, California, 92612, United States and has 672 employees. The amount of data leakage is 592,2 GB.

Victim:   |  Group: 
US flag

Regina Dental Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-23 19:46

Sector: Healthcare
Regina Dental Group a group of dental offices located at Normanview Crossing, Grasslands Dental and Southland Mall. Regina Dental Group corporate office is located in 398 Mccarthy Blvd, Regina, Saskatchewan, S4R 6A7, Canada and has 10 employees.

Victim:   |  Group: 
US flag

evw.k12.mn.us 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:52
Estimated Attack Date: 2024-03-23

The EVW School District prides itself in having schools that have earned a positive reputation for high standards and rigor in academics, arts, and athletics.

Victim:   |  Group: 
US flag

Chambers Construction Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 14:47

Sector: Construction
Chambers Construction is a construction company specializing in commercial, residential, healthcare, public, and industrial projects. The company is headquartered in Eugene, Oregon and was founded in 1955.

Victim:   |  Group: 
US flag

newagesys.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 13:26

Sector: Technology
Download link #1:  https://[redacted].onion/NEWAGESYS/PROOF/Mirror:[redacted] https://[redacted].onion/NEWAGESYS/PROOF/DATA[redacted] DESCRIPTIONS: Accounting\payroll\tax documents, HR data, Personal Identifying information, background reports, corporate correspondence\mailbox backups, employees personal folders, etc. 

Victim:   |  Group: 
US flag

excellifecoaching.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 18:30

We have extracted the whole database. WP plugins data, theme, WooCommerce data etc. We have also logged out administrators for security reason and changed password.

Victim: 
US flag

Henry County, Illinois 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 16:23

Henry County, Illinois is located in Northwestern Illinois, just 16 miles from the Mississippi River dividing Illinois and Iowa. Henry County's population in 2000 was 51,020, with the county covering 823.21 square miles. Henry County, Illinois office is located in 307 W Center St Rm 198, Cambridge, Illinois, 61238, United States and has 185 employees.

Victim:   |  Group: 
US flag

northerncasket.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 16:20

Northern Casket produced it' s first casket on February 2, 1927. Throughout more than 80 years of manufacturing, Northern has worked very hard to produce goods of superior quality of materials, construction and workmanship.

Victim:   |  Group: 
US flag

Wyoming Machinery 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 01:25
Estimated Attack Date: 2024-03-21

United States

Victim:   |  Group: 
US flag

Bisco Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:36

Victim: 
US flag

Eyegene 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:33

Sector: Healthcare

Victim: 
US flag

Insurance Providers Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:32

Victim: 
US flag

Wealth Enhancement Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:30

Victim: 
US flag

Zurvita 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:29

Victim: 
US flag

24/7 Express Logistics 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:26

Victim: 
US flag

Rockford Gastroenterology Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:22

Sector: Healthcare

Victim: 
US flag

Skender Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:06
Estimated Attack Date: 2024-03-21

Sector: Construction
Revenue:$318.3 Million - Country :USA

Victim: 
US flag

heartlandhealthcenter.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:57
Estimated Attack Date: 2024-03-21

Sector: Healthcare
Heartland Health Center is your home for healthcare. Our providers practice using an integrated approach. This means that staff work as a team to address all aspects of your health.

Victim:   |  Group: 
US flag

MarineMax 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 23:56

Sector: Retail
MarineMax

Victim:   |  Group: 
US flag

Suburban Surgical Care Specialists 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 23:48

Sector: Healthcare
Suburban Surgical Care Specialists - a medical center specializing in all types of surgical intervention. Suburban Surgical Care Specialists corporate office is located in 4885 Hoffman Blvd Ste 400, Hoffman Estates, Illinois, 60192, United States and has 45 employees.

Victim:   |  Group: 
US flag

oceaneering.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 17:46

Oceaneering provide engineered services and products primarily to the offshore energy industry. Today, we also use applied technology expertise to serve the defense, entertainment, material handling, aerospace, science, and renewable energy industries.SITE: www.oceaneering.com Address : Oceaneering International, Inc. 5875 N. Sam Houston Pkwy. W. Suite 400. Houston, Texas, 77086 USAALL DATA SIZE: ~300gb 1. Company data files, financial data 2. Drawings & Engeneering 3. Users personal folders and docs 4. Confidential agrements, dwg files & etc…

Victim:   |  Group: 
US flag

Kolbe Striping 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 08:47

Sector: Construction
Kolbe Striping Kolbe Striping offers both durable and lasting pavement marking as well as temporary markings designed to suit your needs.

Victim:   |  Group: 
US flag

Springfield Sign 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 07:16

Springfield Sign is a full-service signage company that designs, manufactures, installs and maintains professional custom signage.https://www.springfieldsign.com

Victim:   |  Group: 
US flag

sermo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:04
Estimated Attack Date: 2024-03-20

Sector: Healthcare
Sermo Engaging with more than 1.3 million HCPs across 150 countries, we offer a unique physician-first online community that allows clinicians to communicate about issues that are important to them and their patients. Doctors can access our global community and the many benefits here.SITE: www.sermo.com Address : 200 Park Ave S, New York City, New York, 10003 United States Tel# (212) 358-0800ALL DATA SIZE: ~700gb 1. Personal data 2. Departments data 3. Finance 4. Projects, patient data infos & etc…

Victim:   |  Group: 
US flag

Therapeutic Health Services 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 17:53

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Urban Strategies 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 21:14

Urban Strategies is a social enterprise that delivers transformational outcomes in hard to reach communities. Urban Strategies corporate office is located in 1918 W Van Buren St Bldg G, Phoenix, Arizona, 85009, United States and has 55 employees.

Victim:   |  Group: 
US flag

Jasper-Dubois County Public Library 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 19:30

Jasper-Dubois County Public Library.

Victim: 
US flag

Accipiter Capital Management, LLC  

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 21:14

Accipiter Capital Management, LLC is a large advisory firm based in Palm Beach Gardens. It manages $119.36 million of regulatory assets for 1 client accounts. It has been registered with the SEC as an adviser since 2012 and has operated in the jurisdictions of Florida, New Jersey, and New York.

Group: 
US flag

Delta Pipeline 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 16:21

Sector: Construction
Delta Pipeline is an industry leader in underground pipeline construction. Established in 1991, Delta Pipeline is a 100% employee owned company (ESOP) with a huge emphasis on employee growth.

Victim:   |  Group: 
US flag

Mayer Antonellis Jachowicz & Haranas, LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 13:19

The Massachusetts law firm of Mayer & Haranas, LLP represents businesses, individuals, banking institutions and others in a wide variety of legal matters. The law firm's experienced lawyers specialize in Massachusetts business law, divorce, employment law and real estate law.

Victim:   |  Group: 
US flag

P&B Capital Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 13:18

P&B Capital Group provides respectful, compliant, and reliable debt collection services for creditors.

Victim:   |  Group: 
US flag

wblight.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 23:51
Estimated Attack Date: 2024-03-19

Sector: Not Found
With over 110 years under our belt, Wiedenbach Brown is one of the most established names in the lighting business. But we're also one of the most forward-thinking brands in the game. Our innovative Procurement Agent model makes us uniquely qualified...

Victim:   |  Group: 
US flag

pctinternational.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:21
Estimated Attack Date: 2024-03-19

PCT International Inc. is a privately owned company serving a segment of the global telecommunications infrastructure. The Company manufactures coaxial cable and connectors with its proprietary technology for homes and businesses. PCT International serves customers worldwide.SITE: www.pctinternational.com Address : PCT International, Inc. at Arizona State Research Park 7855 S. River Parkway, Suite 222. Tempe, AZ 85284. USA. Tel# 480.813.0925ALL DATA SIZE: ~ 700gb 1. Users data (personal employees documents +) 2. HR 3. Finance data 4. Personal and departments data, confidential data & etc…

Victim:   |  Group: 
US flag

kmbdg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:21
Estimated Attack Date: 2024-03-19

Sector: Construction
KMB is a full service engineering solutions provider licensed in the US and Europe developing comprehensive solutions for our clients.SITE: www.kmbdg.com Address : 1800 State Rte 34 Ste 209 Belmar, NJ, 07719 USAALL DATA SIZE: ~1.5tb 1. Projects (current and old) 2. Accounting 3. Users (employees personal folders and documents) & etc…

Victim:   |  Group: 
US flag

mjcelco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:22
Estimated Attack Date: 2024-03-19

MJ Celco proudly employs 225 talented employees and has 255,000 total square feet of manufacturing space across our locations. To be the best metal stamping and fabricating company, delivering unmatched quality, fair prices, and excellent customer service.SITE: www.mjcelco.com Address : 3900 Wesley Terrace Schiller Park, IL 60176 USA Tel# 847-671-1900ALL DATA SIZE: ~1.2tb 1. Projects, Engineering, Drawings 2. Financial data 3. employees personal folders & etc…

Victim:   |  Group: 
US flag

Dr. Leeman ENT 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 21:13

Sector: Healthcare
At Dr. Leeman ENT, we offer outstanding care in ENT procedures to cosmetic surgery. We focus on state-of-the-art and modern techniques to give you the best results possible. Dr. Leeman has served the Austin area since 2000 and has always strived to treat every patient with respect and care.

Victim:   |  Group: 
US flag

Sun Holdings 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 16:22

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

activeconceptsllc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 13:30

Sector: Healthcare
At Active Concepts, we are aware of how nature can enhance one’s appearance and well-being. As a producer of specialized components for the personal care sector, we collaborate with our clients to discover, create, and implement fresh product concepts in order to help them accomplish their innovation objectives.SITE: www.activeconceptsllc.com Address : 107 Technology Dr, Lincolnton, NC 28092, United StatesALL DATA SIZE: ~1.01tb 1. Accounting 2. Personal employees data 3. HR 4. R&D and etc…

Victim:   |  Group: 
US flag

eclinicalsol.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 14:57

Sector: Healthcare
Download link #1:  https://[redacted].onion/ECS/PROOF/Mirror:[redacted] https://[redacted].onion/ECS/PROOFDATA[redacted] DESCRIPTIONS: Thousands of customer data: drug tests, clinical studies and reports, analytical data, corporate correspondence, etc. Database exports. 

Victim:   |  Group: 
US flag

Butler, Lavanceau & Sober 

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 21:18
Estimated Attack Date: 2024-03-17

Butler, Lavanceau & Sober, LLC is a certified public accounting firm centrally located in Columbia, Maryland. Our seasoned accountants have over 200 years of combined expertise and are ready to meet your individual and business accounting, tax, and consulting needs.

Victim:   |  Group: 
US flag

Romark Laboratories  

Company logo
Ransomware Group:

Discovery Date: 2024-03-18 06:33
Estimated Attack Date: 2024-03-17

Sector: Healthcare
Romark Laboratories was founded in 1993, engaged in the development and supply of new innovative medicines. Romark Laboratories L.C corporate office is located in 3000 Bayport Dr Ste 200, Tampa, Florida, 33607, United States and has 124 employees.

Victim:   |  Group: 
US flag

HUDSONBUSSALES.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 16:41

Hudson Bus Sales - New & Used Bus Sales, Rentals, Sales, Service, and Parts with locations in Cleburne, TX and Orlando, FL

Victim:   |  Group: 
US flag

Consolidated Benefits Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 16:04

Sector: Healthcare
Consolidated Benefits Resources (CBR) is a claims administrator for Oklahoma workers compensation insurers.

Victim:   |  Group: 
US flag

certifiedcollection.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 04:20

Certified Solutions is a privately held, certified Minority Women Business Enterprise (MWBE) established in New Jersey in 1969. Certified Solutions specializes in accounts receivable management and debt recovery services. Our firm functions as an ext...

Victim:   |  Group: 
US flag

Acculabs Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 01:25

Sector: Healthcare
Aculabs, Inc. a full service laboratory, has provided superior quality laboratory testing for over 35 years, and is dedicated to providing serviceof our medical and scientific expertise to meet the...

Victim:   |  Group: 
US flag

Desco Steel 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 16:31
Estimated Attack Date: 2024-03-15

Desco Steel was incorporated in 1991, selling a wide variety of structural steel products. Desco Steel corporate office is located in 270 Lancaster Ave Ste G2, Malvern, Pennsylvania, 19355, United States and has 10 employees.

Victim:   |  Group: 
US flag

South St Paul Public Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 11:48

South St Paul Public Schools is a company that operates in the Education industry. It employs 251-500 people and has $25M-$50M of revenue.

Victim:   |  Group: 
US flag

truehomes.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-05 19:23
Estimated Attack Date: 2024-03-15

Sector: Construction
Click the link in our bio to leave us a review⭐️ 📲 Ready to start the journey towards your dream home? Visit www.TrueHomes.com or give us a call at (704)-448-6458 today! 🏠 🎬The Karver at North District #2024Kickoff #TrueHomes #TrueHomesUSA #MoreL...

Victim:   |  Group: 
US flag

truehomesusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:03
Estimated Attack Date: 2024-03-15

Sector: Construction
True Homes is a semi-custom home builder in North and South Carolina, offering a variety of floorplans, communities and personalization options. Find your new True Home today and explore their blog, awards and broker partnerships.

Victim:   |  Group: 
US flag

worthenind.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 00:01
Estimated Attack Date: 2024-03-14

At Worthen Industries, we manufacture specialty adhesives, coatings, coated products, and thermoplastic extrusion for dynamic markets. But we specialize in sustainable innovation—by applying technology, green chemistry, and customer-first approach to...

Victim:   |  Group: 
US flag

moperry.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 17:52

Sector: Technology
M&O Perry IndustriesEngineered for the World – Designed for YouOur story began in the late 1940s America when two pharmaceutical scientists in New York discovered how to accurately dose penicillin powder using vacuum and pressure. They called the...

Victim:   |  Group: 
US flag

yarco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 08:48

Sector: Not Found
yarco.com 1.9Tb uncompressed data

Victim: 
US flag

taskhound.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:13
Estimated Attack Date: 2024-03-14

Sector: Technology
TaskHound is an all-inclusive, easy-to-use time tracking solution for any size business, with Unlimited Everything, for one fixed price.

Victim: 
US flag

Y. Hata & Co., Ltd. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:07
Estimated Attack Date: 2024-03-14

Revenue:$268M - Country :USA

Victim: 
US flag

McKim & Creed  

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 23:53

Sector: Construction
Visits: 62 Data Size: 500+ GB Published: False

Victim:   |  Group: 
US flag

Summit Almonds 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 19:16

Summit Almonds assists California almond, walnut and othertree nut growers and handlers in marketing high quality almonds at prices to our partners and end users around the world. 33Gb of data will be released here. Personal docs, NDAs, forms with personal information and a DB with more than 10000 lines of phones and emails.

Group: 
US flag

Encina Wastewater Authority 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 17:19

The Encina Wastewater Authority (EWA) is a public agency located in Carlsbad, California. EWA provides wastewater treatment services to more than 400,000 residents in northwestern San Diego County. EWA's facilities and services are essential for protecting the local ocean environment, preserving public health, and providing valuable water resources for the region. EWA is owned by six public agenci

Victim:   |  Group: 
US flag

Judge Rotenberg Center 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 11:55

Sector: Healthcare
The JUDGE ROTENBERG CENTER (JRC) is a special needs day and residential school located in Canto

Victim:   |  Group: 
US flag

organizedliving.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:23
Estimated Attack Date: 2024-03-13

Sector: Retail
Organized Living is the industry-leader of high-quality home storage and organization products. With our full breadth of product lines, we make storage for every area of the home easy. The Organized Living legacy focuses on leveraging technology and innovation to address trends in the building industry.SITE: www.organizedliving.com Address : Organized Living 3100 East Kemper Road Cincinnati, OH 45241 USAALL DATA SIZE: ~620gb 1. Company data 2. Accounting 3. HR 4. Users 5. Engineering & etc…

Victim:   |  Group: 
US flag

amerlux.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:23
Estimated Attack Date: 2024-03-13

Amerlux, a wholly-owned subsidiary of Delta Electronics, has been a catalyst for change in the lighting industry since 1984—simply by listening to the marketplace. We don’t keep up with industry trends. We set them. We believe lighting is as much about “feeling” as it is about “seeing.” Our solutions deliver the five elements that exceed today’s expectations: rich color, next-level comfort, total control, easy configurability and “capture” to provide added security. We believe in building long-term relations with all our stakeholders, including architects, lighting designers, facility managers and contractors. We understand your goals and problems, then rise to the challenge by offering an array of the most magnificent, top-end lighting solutions in the world—backed by iron-clad guarantees, breathtaking savings and unparalleled service—at a cost-effective price. Our award-winning portfolio includes innovative interior and exterior lighting products that deliver striking aesthetics, unmatched rendering and superior performance through advanced engineering and connectivity.SITE: www.amerlux.com Address : 178 Bauer Drive Oakland, NJ 07436 USAALL DATA SIZE: ~790gb 1. Company data 2. Drawings & Engeneering 3. Users personal folders and docs & etc…

Victim:   |  Group: 
US flag

bulwarkpestcontrol.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:26
Estimated Attack Date: 2024-03-13

At Bulwark Exterminating, customers mean the world to us. As a family-owned business, we’re committed to keeping your household bug-free and happy with innovative, personalized pest control solutions. We make it a point to listen to your concerns and learn about your property, so we can provide the very best service possible. Unlike some corporate brands, we train our technicians to exceed expectations with every interaction. We believe that going the extra mile is the best way to do business because that’s what we would want for our families too. Are creepy crawlies making you lose sleep? The Bulwark Barrier keeps them at bay night and day.SITE: www.bulwarkpestcontrol.com Address : PO BOX 151 Queen Creek AZ 85142ALL DATA SIZE: ~ 155gb 1. Company data 2. Contracts and agreements & etc…

Victim:   |  Group: 
US flag

lipsg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:20
Estimated Attack Date: 2024-03-12

Sector: Technology
As the largest practice of its kind in the United States, New York Plastic Surgical Group, a Division of Long Island Plastic Surgical Group is among the most well-established plastic surgery practices in the nation. Founded in 1948, New York Plastic Surgical Group offers compassionate and comprehensive care through the collective medical experience of its specialty-trained surgeons. The doctors of NYPSG a is well known specialists across the world and one of the best in US.

Victim: 
US flag

Brooks Tropicals 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 11:43

Brooks Tropicals Brooks Tropicals grows its popular Caribbean Red papayas in several Caribbean locales.

Victim:   |  Group: 
US flag

Kaplan 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 05:43

Sector: Education
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

carolinafoodsinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:25
Estimated Attack Date: 2024-03-12

CAROLINA FOODS INC., creator of one of America’s first honey buns and the Duchess brand, is a sweet goods bakery located in Charlotte, North Carolina. For decades, our customers have enjoyed our honey buns, donuts, pastries and pies. Our products bring families together for breakfast, snacks, and on holidays and special occasions. At Carolina Foods, we make all of our products using the finest ingredients, blended in house to ensure that we have superior taste and quality. Once you taste our treats you will come back wanting more. Product quality is our number one priority, and we go to great lengths to ensure that our products are recognized as the “best in class” in their respective categories. Every day we strive to create a product that is loved by many. Quality, taste, and value bring our customers back for more. Honey buns are one of our many specialties, and while there are many brands on the market today, we challenge you to find one that tastes better than ours. Once you bite into a delicious, melt in your mouth Duchess honey bun, you will never buy another brand.SITE: www.carolinafoodsinc.com Address : 1807 SOUTH TRYON STREET CHARLOTTE, NC 28203 USAALL DATA SIZE: ~450gb 1. All data company 2. Users personal data 3. Accounting & etc…

Victim:   |  Group: 
US flag

lagunitas.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:25
Estimated Attack Date: 2024-03-12

The Lagunitas Brewing Company began on a kitchen stove in Northern California in 1993 and has been crafting hop-forward beers ever since. Welcoming the open-minded with open taps and simple truths: Beer Speaks (for itself), Life Is Uncertain (don’t sip), and It’s Good To Have Friends. To quote our BrewMonster, “Lagunitas is made up of all kinds and creeds; punk rockers, misfits, ivy leaguers, weirdos, Waldos, Sparkle Ponies, Musicians, and everything in between … Just a pack of stray dogs that found—despite our vast and wild differences—that the love and respect for the freedom to be different is what brought us together and made it all work.” Whether we’re supporting local communities by turning beer into money for the cause, or simply fueling stories and songs with IPA and other creations—we always have a spot for you at our bar. Come as you are. And bring your dog, too. Here’s how it all really happened, or at least how we remember it. Heck… we don’t remember a lot, so this is at least how we thought it might have gone or something…SITE: www.lagunitas.com Address : 1280 N. McDowell Boulevard Petaluma, Calif. 94954 USAALL DATA SIZE: ~700gb 1. All data company 2. Users personal data & etc…

Victim:   |  Group: 
US flag

QEO Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 23:48
Estimated Attack Date: 2024-03-11

United States

Victim:   |  Group: 
US flag

Zips Car Wash 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 23:46

United States

Victim:   |  Group: 
US flag

White Oak Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:21

United States

Victim:   |  Group: 
US flag

Ruda Auto 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:20

United States

Victim:   |  Group: 
US flag

Image Pointe 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:20

United States

Victim:   |  Group: 
US flag

Grassmid Transport 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:19

United States

Victim:   |  Group: 
US flag

Kenneth Young Center 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:26
Estimated Attack Date: 2024-03-11

Sector: Healthcare
Kenneth Young Center is a community-based non-profit, comprehensive provider of mental health and senior citizens' support services. Kenneth Young Center corporate office is located in 1001 Rohlwing Rd, Elk Grove Village, Illinois, 60007, United States and has 200 employees.

Victim:   |  Group: 
US flag

BiTec 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 17:48

Sector: Technology
United States

Victim:   |  Group: 
US flag

Bridger Insurance 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 17:48

United States

Victim:   |  Group: 
US flag

SREE Hotels 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 16:25

United States

Victim:   |  Group: 
US flag

Q?? ??o?? 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 16:25

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Premier Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 16:24

Sector: Technology
United States

Victim:   |  Group: 
US flag

plymouth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 13:24

Download link #1: https://[redacted].onion/PLYMOUTH/PROOFMirror:[redacted] https://[redacted].onion/PLYMOUTH/PROOFDATA[redacted] DESCRIPTIONS: Accounting\treasury\taxes 250GB+, HR - payrolls\personal documents\dossiers 150GB+, Customer data - projects\contracts\drawings 90GB+, Engineering\R&D\QA 120GB+, Legal documents 3GB+, corporate correspondence 20GB+, employees' personal folders... Hundreds of Personal Identifying information documents, executive managers personal and corporate documents, engineering database backups, etc.PRICE: $1.5MFILE TREE PRICE: $15K 

Victim:   |  Group: 
US flag

neigc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 11:47

Sector: Construction
neigc.com 2.9Tb uncompressed data

Victim: 
US flag

NetVigour 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 10:16

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Scadea Solutions  

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 04:13

Sector: Technology
Visits: 13 Data Size: 30GB Published: False

Victim:   |  Group: 
US flag

Lindsay Municipal Hospital 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 17:48

Sector: Healthcare
Lindsay Municipal Hospital proudly serves the Lindsay community and its surrounding areas. LMH is a 26 bed acute care hospital that also hosts a Level IV emergency department, full-service laboratory, and a radiology department offering x-ray, ultrasound, and CT services.

Group: 
US flag

Group Health Cooperative - Rev 500kk 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 14:42

Sector: Healthcare
Patient and member data (MRN numbers, SSN numbers, patient ID, DOB, telephone, EMAIL, residential addresses, information about visits, medical history, various Patient Forms, CLINIC NOTE, scans of diagnoses and examinations with personal data, results of various laboratory tests and Lots of other patient information. Financial documents (balance sheets, budgets, PL reports, audits, statements, transaction reports, cashflow, presentations and many other important financial documents) Employees (ssn numbers, residential addresses, DOB, mail, license numbers, scans of personal documents and much more) Partner database, contracts, NDA forms, I Working documentation (drug db, presentation, reports, various government letters/reports and much more) SQL databases (patient database, employee database, participant database), mail correspondence.

Victim:   |  Group: 
US flag

ACE Air Cargo 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 11:45

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Watsonclinic.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 05:51

Sector: Healthcare
We starting publishing data related medical company from U.S. they was silent almost a month. Soon here will be posted first pack of data. They was pen-tested by some another us-based company and they found a lot of vulnerability in Watsonclinic active directory network - and 90% of them…

Victim: 
US flag

PowerRail Distribution 

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 19:11

Originally formed in 2003, PowerRail is a United States-based company, with several locations in various parts of the world.

Victim:   |  Group: 
US flag

Denninger’s  

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 15:36

Sector: Retail
Denninger’s - the food company that owns: 5 retail locations, a manufacturing plant and a warehouse. Denningers corporate office is located in 826 Queenston Rd, Stoney Creek, Ontario, L8G 4A8, Canada and has 76 employees.

Victim:   |  Group: 
US flag

HCI Systems, Inc.  

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 21:00
Estimated Attack Date: 2024-03-08

Sector: Construction
Visits: 20 Data Size: 500Gb Published: False

Victim:   |  Group: 
US flag

peninsulacrane.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:30
Estimated Attack Date: 2024-03-08

Sector: Construction
Peninsula Crane and Rigging serving entire Northern California and Nevada Area for over 39 years.

Victim:   |  Group: 
US flag

rmhfranchise.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-07 23:53

RMH Franchise, founded in 2012 and headquartered in Atlanta, Georgia, operates as a franchisee of chain restaurants. The Company offers burgers, chicken, steaks, pasta, seafood, and beverages.We have 1.5tb sensitive data.Call me to toxKatie Hec...

Victim:   |  Group: 
US flag

New York Home Healthcare 

Company logo
Ransomware Group:

Discovery Date: 2024-03-07 19:25

Sector: Healthcare
New York Home Healthcare strives to provide quality medical equipment and supplies to our customers across the NY metropolitan region.

Group: 
US flag

Palmer Construction Co., Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-03-07 19:24

Sector: Construction
Palmer Construction is a design-build, general contractor with a 100% commitment to quality and reliability.

Victim:   |  Group: 
US flag

imperialtrading.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:17
Estimated Attack Date: 2024-03-07

C.H. Pelias, a Greek immigrant, founded Imperial Trading in 1916 as a wholesale grocer for independent retail stores in New Orleans. The 3rd generation family business is owned by John Georges and led by President Wayne Baquet, Jr. For over 100 years, our visionary leadership and committed workforce have provided unmatched service and results in the convenience store industry.SITE: www.imperialtrading.com Address : 701 Edwards Ave Elmwood, LA 70123 USATel.# 800-775-4504ALL DATA SIZE: ~500gb 1. Accounting 2. Executive 3. Human Resources & etc…

Victim:   |  Group: 
US flag

prodrive.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:19
Estimated Attack Date: 2024-03-07

Prodrive is a world leading motorsport and advanced technology business. Our business and culture is founded in motorsport but today we also help businesses in the automotive, aerospace, marine and other sectors create innovative engineering solutions which realise their ambitions.SITE: www.prodrive.com Address : Prodrive Holdings Limited Banbury, Oxfordshire OX16 4XD, UKALL DATA SIZE: ~900gb 1. Holding & Corporate data 2. Financial data 3. Projects, R&D data (new, current and old) 4. Users personal data & etc…

Victim:   |  Group: 
US flag

arch-con.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 16:59
Estimated Attack Date: 2024-03-07

Sector: Construction
Arch-Con® Corporation is a national commercial general contractor founded in 2000 with offices in Houston, Dallas, Austin, and Denver. Arch-Con’s award-winning team simplifies the construction process using the latest cost-efficient technologies to stay on the cutting edge of the industry.SITE: www.arch-con.com Address : 190 T C Jester Blvd. Suite 200, Houston, Texas 77030, USALL DATA SIZE: ~2.0tb 1. Accounting 2. Administration 3. Departments data 4. Users personal data & etc…

Victim:   |  Group: 
US flag

MainVest 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 20:09

United States

Victim:   |  Group: 
US flag

C?????????? A???????e T??????????? 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 20:09

United States

Victim:   |  Group: 
US flag

Liquid Environmental Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 18:03

Sector: Energy
Founded in 2002, Liquid Environmental Solutions is a full service waste management company. Liquid Environmental Solutions offers liquid and hazardous waste collection, transportation, processing...

Victim:   |  Group: 
US flag

US #1364 Federal Credit Union 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 19:52

US #1364 Federal Credit Union, founded in 1936, is a local credit union with 5 branches in northwest Indiana. Federal Credit Union corporate office is located in 8400 Broadway, Merrillville, Indiana, 46410, United States and has 73 employees.

Group: 
US flag

American Renal Associates  

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 19:53

Sector: Healthcare
American Renal Associates (part of the Innovative Renal Care (IRC) group of companies) founded in 1999, it provides high-quality care to patients suffering from end-stage kidney disease (ESRD) and other kidney diseases. American Renal Associates corporate office is located in 500 Cummings Ctr Ste 6550, Beverly, Massachusetts, 01915, United States and has 2,127 employees.

Victim:   |  Group: 
US flag

Tocci Building Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 19:53

Sector: Construction
Tocci Building Corporation, founded in 1985, is one of the construction management firms in New England. Tocci Building corporate office is located in 660 Main St 660, Woburn, Massachusetts, 01801, United States and has 126 employees.

Victim:   |  Group: 
US flag

Medical Billing Specialists 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 14:43

Sector: Healthcare
Medical Billing Specialists helps U.S. practices from California to Massachusetts with medical billing solutions and online medical billing software to earn significantly more revenue and reduce expenses. Over 120GB of data will be uploaded here on our blog soon. You will find detailed employees and patients information - addresses, DOB, emails, background checks, phones, correspondence with clients, NDAs and so on.

Group: 
US flag

K???o??? 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 02:54

Sector: Technology
United States

Victim:   |  Group: 
US flag

Continental Aerospace Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 01:23
Estimated Attack Date: 2024-03-06

Sector: Not Found
United States

Victim:   |  Group: 
US flag

Kudulis Reisinger Price 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 02:46

Kudulis Reisinger Price represents more credit unions than any other firm in the country. We know the industry from the inside outkrpfirm.com

Victim:   |  Group: 
US flag

Biomedical Research Institute 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 10:20

Sector: Healthcare
SALE

Victim: 
US flag

dhanisisd.net 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 13:16
Estimated Attack Date: 2024-03-06

Sector: Education
D'Hanis Independent School District is a public school district in Texas.You can contact the main system administrator on the contacts below, waiting for an answer can take some time from 1 minute to several days depending on the workload.Conta...

Victim:   |  Group: 
US flag

journeyfreight.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-14 13:17
Estimated Attack Date: 2024-03-06

With over 25 years of experience we have expanded into a globally positioned third party logistics company with a multitude of offices and agents across the globe to assist with your transport needs.Journey Freight™’s driving force is personalized...

Victim:   |  Group: 
US flag

theshootingwarehouse.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:20
Estimated Attack Date: 2024-03-06

Sector: Retail
Sports South is a family company and these values permeate its culture to all its employees and its customers. Hard work, education, and hands-on involvement, along with the assured well-being and livelihood of hundreds of employees, reinforce the company’s dedication to its origin. As the country’s oldest and largest distributor of firearms, ammunition, and accessories, Sports South maintains its leadership position through the relentless pursuit of new ideas and new thinking to drive long-term success and growth. With the nation’s largest concentration of shooting sports inventory from all the leading manufacturers under one roof, Sports South can deliver unmatched distribution services to its customers.SITE: www.theshootingwarehouse.com Address : Sports South, LLC 101 Robert G. Harris Dr Shreveport, LA 71115 USAALL DATA SIZE: ~800gb 1. Department data 2. Human Resources 3. Accounting, payroll 4. Personal data & etc…

Victim:   |  Group: 
US flag

Haivision MCS 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 19:53
Estimated Attack Date: 2024-03-05

Sector: Technology
Haivision MCS (CineMassive until 2022)focuses on providing highly specialized systems designed to address mission-critical challenges in global security operations centers, joint and tactical operations centers, public safety operations centers, and control rooms. Global Headquarters - 150 Ottley Drive NE Atlanta, GA 30324 United States

Victim:   |  Group: 
US flag

SJCME.EDU 

Company logo
Ransomware Group:

Discovery Date: 2024-03-05 15:25

Sector: Not Found
Saint Joseph's College of Maine - Maine College + Online Learning

Victim:   |  Group: 
US flag

central.k12.or.us 

Company logo
Ransomware Group:

Discovery Date: 2024-03-05 14:49

Monmouth Elementary School is a company that operates in the Education industry. It employs 51-100 people and has $10M-$25M of revenue. The company is headquartered in Monmouth, Oregon.

Victim:   |  Group: 
US flag

redwoodcoastrc.org 

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 20:39
Estimated Attack Date: 2024-03-05

Sector: Healthcare
RCRC provides intake, assessment, diagnosis, and coordinates community-based services for over 10,000 children and adults with developmental disabilities in Del Norte, Humboldt, Lake, and Mendocino counties. We work in partnership with many individua...

Victim:   |  Group: 
US flag

dgse.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:18
Estimated Attack Date: 2024-03-05

Sector: Retail
For more than four decades, Dallas Gold & Silver Exchange (DGSE) has been the premier address in North Texas for buying and selling precious metals, as well as an exceptional retailer for diamonds, fine jewelry and luxury watches.SITE: www.dgse.com Address : 13022 Preston Rd. Dallas, TX 75240 USAALL DATA SIZE: ~350gb 1. Personal users confidential documents 2. Company data 3. Accounting & etc…

Victim:   |  Group: 
US flag

Baystate.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Sector: Healthcare
Bay State College is a private, career-focused college with campuses in Boston's Back Bay, Taunton, MA and Online

Victim: 
US flag

Kogok.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Sector: Construction
Kogok Corporation is an industry leader in performance and customer satisfaction by continually understanding and addressing the needs of our ...

Victim: 
US flag

Southcoindustries.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Forestry Truck Body manufacturer. Custom Steel Fabricator Custom and Specialty products.

Victim: 
US flag

Aluminumtrailer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

(atctrailers.com)Our trailers are constructed with a fully integrated, welded aluminum frame that is built to last for generations. There is no wood to rot and no steel to rust ...

Victim: 
US flag

Bendallmednick 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Bendall Mednick

US flag

Sfi-wfc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

sfi-wfc.com

Victim: 
US flag

DiVal Safety Equipment, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 20:53

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

America Chung Nam orACN 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 16:28

ACN is one of the world's largest exporters of recovered paper inthe United States, and a leading exporter across the globe in Europe and Asia. We are going to upload their 450Gb of data here soon. You will see operation documents, information about their clients around the globe, contracts, HR files with employees documents and tons of other papers.

Victim:   |  Group: 
US flag

Veeco 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 22:05

Sector: Technology
Veeco is a company that operates in the machinery industry. It employs 11-20 people and has $5M-$10M of revenue. The company is headquartered in Riverside, California.

Victim:   |  Group: 
US flag

Paul Davis Restoration 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 22:05

Sector: Construction
Paul Davis Restoration - founded in 1966, the company currently operates throughout North America (including franchises) and specializes in disaster recovery, restoration and reconstruction.. Paul Davis Restoration corporate office is located in 21 Harvey St, Kingston, Ontario, K7K 5C1, Canada and has 467 employees.

Victim:   |  Group: 
US flag

Martin's, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 10:18

Sector: Retail
At Martins Caterers, we are dedicated to creating spectacular events that are perfect for any occasion. For more than 50 years, we have helped individuals, couples, and families throw incredible weddings, bar/bat mitzvahs, corporate events, and more.

Victim:   |  Group: 
US flag

columbiapipe.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 15:19
Estimated Attack Date: 2024-03-04

Sector: Construction
Since 1935, Columbia Pipe & Supply Co. has consistently delivered a wide range of high quality products and SERVICE plus SOLUTIONS. Since we are an independent company, our sales teams have the flexibility to focus their expertise on our customers’ unique needs without the bureaucratic limitations of a large corporation. With more than $50 million inventory, including over 130,000 individual SKUs, stocked in close to one million square feet of warehouse, Columbia Pipe is able to connect our global supply of product with our local markets. We have 16 mutually-supporting locations in Illinois, Indiana, Michigan, Wisconsin and Minnesota, so wherever you are—we are close-by.SITE: www.columbiapipe.com Address : 1120 West Pershing Road Chicago, IL 60609 Phone: 800-368-2709 Fax: 773-927-8415ALL DATA SIZE: ~450gb 1. Payroll 2. Finance 3. Accounts, Budgets 4. Human Resources 5. User Home Directories & etc…

Victim:   |  Group: 
US flag

zanebenefits.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:14
Estimated Attack Date: 2024-03-04

Sector: Healthcare
Zane Benefits is a legacy HR and employee benefits platform empowering employees to buy individual health plans funded by their employer.

Victim: 
US flag

valoremreply.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 10:20
Estimated Attack Date: 2024-03-03

Sector: Technology
Valorem Reply, part of the Reply Group companies, is a digital transformation firm with innovation, leading-edge technology and deep commitment to exceptional customer experience at the core of who we are. As a trusted Microsoft Partner, we have the...

Victim:   |  Group: 
US flag

jovani.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 10:21
Estimated Attack Date: 2024-03-03

Sector: Retail
Founded in 1983, Jovani Fashion Ltd. has continued to be a fashion leader worldwide. Now entering its 40th year of business, the brand has expanded to include over nine collections in over 2,000 domestic and international stores, including Neiman Mar...

Victim:   |  Group: 
US flag

THAISUMMIT.US 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:39

Thai Summit America - World Class Precision Metal Stampings & Assemblies

Victim:   |  Group: 
US flag

THESAFIRCHOICE.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:38

Sector: Construction
Home - Safir Law

Victim:   |  Group: 
US flag

Eastern Rio Blanco Metropolitan 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:49

Eastern Rio Blanco Metropolitan (ERBM) Recreation & Park District is a special district in Rio Blanco County, Colorado that was founded in 1981,in 2008, Meeker Recreation Center was created on its basis.

Victim:   |  Group: 
US flag

earnesthealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 14:48

Sector: Healthcare
Welcome to Ernest Health. Ernest Health is a network of rehabilitation and long-term acute care hospitals. Ernest Health hospitals provide specialized medical and rehabilitative services to patients recovering from disabilities caused by injuries or...

Victim:   |  Group: 
US flag

Ward Transport & Logistics 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 10:21

Founded in 1931, Ward Transport & Logistics delivers obsessive customer service in the form of LTL and Logistics & Brokerage Services. Ward Transport & Logistics is headquartered in Altoona, Pennsylvania.

Victim: 
US flag

stockdevelopment.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 02:53

Sector: Construction
Stock development | Real Estate Company | 1TB Doc

Victim:   |  Group: 
US flag

lavalpoincon.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 18:36
Estimated Attack Date: 2024-03-03

Sector: Construction
LPM is recruiting. LPM is a company in constant expansion and that's why we are always interested in meeting talented people to continue to grow. Our company offers cutting-edge technology, equipment, training, a great range of social benefits and a...

Victim:   |  Group: 
US flag

otrwheel.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:19
Estimated Attack Date: 2024-03-02

OTR’s product portfolio includes tires, wheels, assemblies, tracks, tubes, ballast and more. Our tire lineup comprises over 1,700 models and 300+ distinctive treads, with bias and radial pneumatic (directional and non-directional); semi-pneumatic; solid (directional and non-directional); non-marking; and airless. The portfolio also includes over 1,000 wheels, with single- and multi-piece versions in steel and aluminum, as well as cast disc units. In total, there are over 100,000 standard items, many of which can be customized for unique applications.SITE: www.otrwheel.com Address : 195 Chatillon Rd NE Ste 4, Rome, Georgia, United StatesALL DATA SIZE: ~700gb 1. Human Resources 2. Engineering 3. Finance 4. Customers 5. Confidential personal documents employees & etc…

Victim:   |  Group: 
US flag

numotion.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:06
Estimated Attack Date: 2024-03-02

Sector: Healthcare
Numotion is the nation’s largest and leading provider of products and services to help individuals with mobility limitations maximize their health, personal independence, and actively participate in everyday life. Through our collection of brands, we provide those living with disabilities greater independence. Numotion, the company works with clinicians and health plans to serve people living with disabilities with prescription-based products including individually configured Complex Rehab Technology (CRT), catheters, and other assistive technologies.SITE: www.numotion.com Address : 155 Franklin Rd, Ste. 300. Brentwood, TN 37027, USAALL DATA SIZE: ~2.0tb 1. Human Resources 2. Users Shared Data 3. Payroll and financial data 4. Personal Users Folders 5. Legal data 6. Confidential documents & etc…

Victim:   |  Group: 
US flag

Red River Title 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:54

United States

Victim:   |  Group: 
US flag

Winona Pattern & Mold 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:53

United States

Victim:   |  Group: 
US flag

Marketon 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:52

Sector: Retail
United States

Victim:   |  Group: 
US flag

Stack Infrastructure 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:52

Sector: Technology
United States

Victim:   |  Group: 
US flag

Coastal Car 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:51

United States

Victim:   |  Group: 
US flag

New Bedford Welding Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:51

United States

Victim:   |  Group: 
US flag

FBi Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:49

Sector: Construction
United States

Victim:   |  Group: 
US flag

Gilmore Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 19:07

Sector: Construction
For over three decades Gilmore Construction has completed millions of square feet of wood framing here in Southern Nevad

Victim:   |  Group: 
US flag

Petrus Resources Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 19:06

Sector: Energy
Petrus Resources Ltd. is a Canadian energy company active in property exploitation, strategic acquisitions and risk-managed exploration in the western province of Alberta. The company has an extensive inventory of low risk oil and natural gas development assets in its Ferrier, North Ferrier and Thorsby operating areas. Petrus has an experienced management team and board of directors with a strong track record of shareholder value creation. The company is return-driven and focused on delivering per share growth in cash flow, production and reserves.

Victim:   |  Group: 
US flag

Crystal Window & Door Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 19:08

Sector: Construction
Crystal Window & Door Systems, LTD is a manufacturer of windows and door systems for commercial and residential buildings. The company was founded in 1990 and is headquartered in Flushing, New York.

Victim: 
US flag

Skyland Grain 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:17
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
US flag

American Nuts 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:17
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
US flag

A&A Wireless 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:16
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
US flag

Powill Manufacturing & Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:16
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
US flag

linksunlimited.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:17
Estimated Attack Date: 2024-03-01

Sector: Retail
Links Unlimited offers a full range of services, from product fulfillment to complete end-to-end solutions for your unique incentive program.SITE: www.linksunlimited.com Address : 1101 Regina Graeter Way, Cincinnati, OH 45216, United StatesALL DATA SIZE: ~500gb 1. Company-Data 2. Users Shared Data 3. Accounting 4. 401k 5. Payrolls 6. Personnel Files & etc…

Victim:   |  Group: 
US flag

Gilmore & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 22:20

United States

Victim:   |  Group: 
US flag

Allan Berger & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 20:41

Over the past four decades, Allan Berger has established himself as one of the region’s most preeminent personal injury law attorneys. With a diverse team of experienced attorneys and specialized support staff, Allan Berger & Associates in New Orleans has a proven record of obtaining multi-million dollar verdicts and settlements for its clients. Since 1974, Berger has been an advocate for the people of Louisiana in all aspects of personal injury law. AB&A represents injured victims and their families primarily in the areas of auto accidents, pharmaceutical litigation, medical malpractice, products liability and offshore injuries.

Victim:   |  Group: 
US flag

Artissimo Designs 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 19:09

Sector: Retail
Artissimo Designs is a leading manufacturer of ready to hang wall art offering canvas paintings, and including Acrylic, Glass, Metal, Shadowboxes,Wood art. Artissimo Designs is located in California.

Victim: 
US flag

Faison 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 19:09

Sector: Not Found
Faison is a private real estate investment firm with a strong legacy that dates to the 1970s.

Victim: 
US flag

sunharbormanor.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 10:12

Sector: Healthcare
sunharbormanor.com 91Gb uncompressed data

Victim: 
US flag

keystonetech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:20
Estimated Attack Date: 2024-02-29

Sector: Technology
Since our inception in 1945, we’ve been dedicated to belief that lighting should be simple, hassle-free, and enjoyable: Light Made Easy®. We were founded by two WWII vets eyeing the possibilities of fluorescent lighting. We have grown into a company with thousands of SKUs featuring the latest LED and wireless technology. Through it all, we’ve never stopped learning and never stopped reinventing ourselves. We continue to create products with distinctive and intuitive features and back them up with top-notch service. After more than 75 years in business, we remain dedicated to our mission: Light Made Easy.SITE: www.keystonetech.com Address : Keystone Technologies 2750 Morris Rd Lansdale, PA 19446 USAALL DATA SIZE: ~550gb 1. Accounting 2. Financial data 3. HR 4. IT 5. Scans 6. Users folders, personal documents employees & etc…

Victim:   |  Group: 
US flag

HSPG & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 09:08
Estimated Attack Date: 2024-02-28

Sector: Healthcare
180 GB , 205,877 Files, 25,598 Folders of confidential information has been moved to our servers.database backups Professional Tax Software - Tax Preparer Software - Intuit ProSeries

Victim:   |  Group: 
US flag

J A Piper Roofing 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 20:59

Sector: Construction
J.A. Piper Roofing has been providing professional, commercial roofing services and sheet metal work in the Upstate for over 100 years.

Victim:   |  Group: 
US flag

etairoshealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 19:20

Sector: Healthcare
We care for the patients and each other like we would our own family. It’s a personalized level of care and relationship building that shapes a positive work environment.You'll soon see for yourself how much these guys care about the privac ...

Victim:   |  Group: 
US flag

Hypertension Nephrology Associates, P.C. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 17:54

Sector: Healthcare
Hypertension Nephrology Associates, a medical practice, is committed to being the region's pre-eminent provider of care to patients with kidney disease and high blood pressure.

Group: 
US flag

DTN Management Company 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 17:52

Sector: Real Estate
DTN Management Company is a recognized leader in apartment operations with a portfolio of over 106 communities across Michigan's best markets. These guys are not interested in saving their 68GB of data with all the passport scans, SSNs, driver licenses of their employees and partners.

Victim:   |  Group: 
US flag

Change Healthcare - Optum - UnitedHealth 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 17:52

Sector: Healthcare

Victim:   |  Group: 
US flag

Orange Public School District 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 05:55

Vision The Orange Public School District commits to provide a safe and caring environment where each student is expected to grow and succeed. We pledge to prepare all students with equitable...

Victim:   |  Group: 
US flag

dutyfreeamericas.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:20
Estimated Attack Date: 2024-02-28

Sector: Retail
Duty Free Americas (DFA) is the leading travel retailer in the Western Hemisphere offering Duty free-tax free products. DFA operates over 200 stores located in airports and at border crossings offering an extensive selection of world known brands including perfumes, cosmetics, wines, spirits, tobacco, edibles, luxury leather goods, watches, jewelry, sunglasses, and travel exclusive merchandise.SITE: www.dutyfreeamericas.com Address : 6100 Hollywood Blvd, Hollywood, Florida 33024, USTel.# (954) 986-7700ALL DATA SIZE: ~1.5tb 1. Accountings 2. Financial data 3. Human Resources 4. Legal 5. Home folders and Personal users, employees data & etc…

Victim:   |  Group: 
US flag

northamericansigns.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:20
Estimated Attack Date: 2024-02-28

North American Signs A commercial signage industry leader, North American Signs is a full-service provider from design and project management to manufacturing and service.SITE: www.northamericansigns.com Address : 3601 West Lathrop South Bend, IN 46628 USAALL DATA SIZE: ~250gb 1. Office data 2. Accounting 3. Design 4. CAD 5. Users folders and files & etc…

Victim:   |  Group: 
US flag

JS International 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 19:23

Sector: Not Found
JS International, Inc. was founded in 1997 and is engaged in the manufacture of solid wood furniture structures (cabinets, accessories, etc.). The company currently has 95 employees. JSI Cabinetry corporate office is located in 485 Commerce Dr, Fall River, Massachusetts, 02720, United States

Victim:   |  Group: 
US flag

Ann & Robert H. Lurie Children's Hospital of Chicago 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 11:40

Sector: Healthcare
Ann & Robert H. Lurie Children's Hospital of Chicago Ann & Robert H. Lurie Children's Hospital of Chicago provides superior pediatric care in a setting that offers the latest benefits and innovations in medical technology, research and family-friendly design.

Victim:   |  Group: 
US flag

Hardeman County Community Health Center 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 11:39

Sector: Healthcare
Hardeman County Community Health Center (HCCHC) is a Non-Profit Federal Qualified Health Center (FQHC) who provides comprehensive, integrated and quality health care services to improve the health...

Victim:   |  Group: 
US flag

EpicGames 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 17:50

Sector: Technology
We have quietly carried out an attack to EpicGames' servers Category: Video game publisher & Software developer Data compromised:email, passwords, full name, payment information, source code and many other data included. Size: 189GB Data is also for sale! Deadline: 3.4.24 If you are an employee of the company or someone who would like to buy the data, click on me

Victim: 
US flag

EpicGames 189GB leaked for you 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 16:26
Estimated Attack Date: 2024-02-27

Sector: Technology
Revenue: $5.8B GROSS REVENUE We have quietly carried out an attack to EpicGames' servers Category: Video game publisher & Software developer Data compromised:email, passwords, full name, payment information, source code and many other data included. Size: 189GB DATABASE

Victim: 
US flag

creativeenvironments.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:18
Estimated Attack Date: 2024-02-27

Sector: Construction
Creative Environments prides itself in providing cutting-edge professional landscape design services for residential and commercial setting. We build quality outdoor living environments and ensure on-time production, while remaining committed to customer service and customer satisfaction.SITE: www.creativeenvironments.com Address : 8920 S Hardy Dr, Tempe, Arizona, 85284, United StatesPhone Number. (480) 777-9305ALL DATA SIZE: ~2.5tb 1. Accounts 2. Customer Files 3. Human Recources 4. Personal users folders 5. Payroll & etc…

Victim:   |  Group: 
US flag

robar.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:02
Estimated Attack Date: 2024-02-27

Sector: Technology
Robar Enterprises, Inc.– the holding company that brings you Endura Steel, Smith Ironworks, Hi-Grade Materials, and AsCon Recycling – a division of Hi-Grade Materials. In business for over half a century, we are the leading supplier of construction materials throughout Southern California, Southern Nevada, and Western Arizona.SITE: www.robar.com Address : Hesperia, 17671 Bear Valley Rd, United StatesALL DATA SIZE: ~480gb 1. Departments 2. Financial data 3. Payroll Departments 4. Human Resources departments & etc…

Victim:   |  Group: 
US flag

Ironrock 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 23:45

Sector: Construction
Ironrock Ironrock is a manufacturer of high quality indoor/outdoor unglazed ceramic quarry tile, and architectural thin brick.

Group: 
US flag

PEDDIE.ORG 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 22:10

Sector: Not Found
Co-Ed Boarding & Day School in NJ - The Peddie School

Victim:   |  Group: 
US flag

BRADSHAW-MEDICAL.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 22:09

Sector: Healthcare

Victim:   |  Group: 
US flag

Penn Cinema  

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 21:56

Penn Cinema was founded in 2006 as a family-owned and independent cinema and currently operates a chain of 30 cinemas. Penn Cinema corporate office is located in 30 P Pm Lititz Pa 541 Airport Rd, Lititz, Pennsylvania, 17543, United States.

Victim:   |  Group: 
US flag

Headwater Companies LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:26

Victim:   |  Group: 
US flag

Angeles Medical Centers 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:18

Sector: Healthcare
Angeles Medical Centers, a space dedicated to emotional and psychological well-being. Our team of highly trained professionals is committed to providing compassionate support and effective solutions to enhance your mental health. Focused on personalized care, we work together to build a path towards emotional balance and a fuller life. Your well-being is our priority. We take care of you!

Victim:   |  Group: 
US flag

silganhodlings.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:21

About Us Building Franchise, Creating Value Silgan is a leading global sustainable packaging provider for consumer goods products to many of the world's best known consumer products companies.

Victim:   |  Group: 
US flag

The Professional Liability Fund  

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:22

The Professional Liability Fund (PLC) was established in 1977 in accordance with state law (ORS 9.080) and with the approval of OSB members. PLF began its operations on July 1, 1978 and since that date has been a mandatory provider of primary negligence insurance for lawyers (more than 7,000 people) in the state of Oregon, the only U.S. state in which such insurance is mandatory. Professional Liability Fund corporate office is located in 16037 SW Upper Boones Ferry Rd Ste 300, Portland, Oregon, 97224, United States and has 68 employees.

Victim:   |  Group: 
US flag

Southwest Industrial Sales 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:23

Southwest Industrial Sales, founded in 2008, manufactures precision components, products and assemblies, as well as provides services specializing in automation of the manufacturing and processing industries, precision manufacturing for various industries. SW Industrial Sales corporate office is located in 4012 W Lindbergh Way, Chandler, Arizona, 85226, United States and has 10 employees.

Victim:   |  Group: 
US flag

ernesthealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 13:15

Sector: Healthcare
Ernest Health is a network of hospitals that provide specialized medical and rehabilitative services to patients recovering from disabilities or chronic conditions. Learn more about their services, locations, awards, and patient stories on their webs...

Victim:   |  Group: 
US flag

BAZAARVOICE.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:25

Sector: Technology
We successfully pwned Bazaarvoice's servers. Category: Business Intelligence, Development & Design Software Data compromised:first name, last name, company name, business email and password Size: 30GB Data is also for sale! Deadline: 3.2.24 If you are an employee of the company or someone who would like to buy the data, click on me

Victim: 
US flag

logistasolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 17:47
Estimated Attack Date: 2024-02-26

Logista Solutions From our founding in 1983, Logista has grown to be a nationally recognized leader in a broad range of technology management solutions. Today, Logista Solutions is one of the largest technology support providers in the United States. We are trusted by Fortune 1000 corporations and vertical market leaders to provide innovative and structured IT support solutions and systems integration.SITE: www.logistasolutions.com Address : 5911 Greenwood Pkwy, Bessemer, Alabama, 35022, United StatesALL DATA SIZE: ~455gb 1. Department Data 2. Users Data 3. Personal employees information 4. Personal documents and etc…

Victim:   |  Group: 
US flag

Pot O’ Gold Coffee 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 19:18

Pot O’ Gold was founded by Larry Jones in 1986 with the dream of providing the very best coffee, equipment and service to the office environment. Since then, we’ve grown to become the largest independent office coffee service in Washington state, expanding to include more than just coffee. Whatever you need for your office breakroom, whether it’s carbonated water coolers or delicious snacks, we’re able to supply you with it. Regardless of the size and demands of your office, we have a uniquely-suited program to meet it. We champion our customers’ needs, maintain quality relationships, and supply personal service recommendations uniquely suited to each individual client. We install commercial coffee brewing equipment (fresh brew, thermal, single cup, semi-auto espresso and fully-auto espresso equipment) in offices throughout the Puget Sound region. We provide routine cleaning and maintenance to this equipment while checking inventory and delivering quality coffee and related products. Over the years, we’ve gained considerable knowledge in the storing, brewing, serving and presentation of high-end coffees for an office environment. Everyone at Pot O’ Gold Coffee Service accepts the responsibilities involved with offering high-quality coffees on an institutional level. Our genuine commitment to provide true value and quality is supported by our investment in futuristic brewing designs and our comprehensive service programs

Victim: 
US flag

anovahealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 22:22
Estimated Attack Date: 2024-02-25

Sector: Healthcare
Anova Health is a company that offers a complete system of innovative health care technologies for the patient-centered integrative practitioner. It provides products, education, coaching and support for functional, biological, regenerative and energ...

Victim:   |  Group: 
US flag

magierp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 03:43
Estimated Attack Date: 2024-02-24

Sector: Technology
MAGI develops and supports high quality ERP business solutions for small to mid-sized manufacturers. MAGI has been developing software solutions since 1985 and has installations worldwide. Our premier product, WinMAGI, is a world class manufacturing...

Victim:   |  Group: 
US flag

equilend.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 03:44
Estimated Attack Date: 2024-02-24

DataLend provides global securities finance data, performance reporting and consulting services for agent lenders, broker-dealers and beneficial owners. Learn More Securities Finance PlatformYou can contact the main system administrator on the...

Victim:   |  Group: 
US flag

Spine West 

Company logo
Ransomware Group:

Discovery Date: 2024-02-24 14:43

Sector: Healthcare
Hospitals & Physicians Clinics · Colorado, United States

Victim:   |  Group: 
US flag

Roncelli Plastics 

Company logo
Ransomware Group:

Discovery Date: 2024-02-24 13:20

Roncelli Plastics was founded in 1969. It specialize in plastic and non-metallic machining and fabrication.

Victim:   |  Group: 
US flag

Worthen Industries [FULL DATA] 

Company logo
Ransomware Group:

Discovery Date: 2024-02-24 13:20

Chemical manufacturing.

Victim:   |  Group: 
US flag

Hirsh Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 00:12
Estimated Attack Date: 2024-02-24

Hirsh Industries has operated continuously since 1924, when it began as the W.P. Johnson Company which specialized in metal fabrication. In 1989 the company changed its name to SteelWorks and continued to grow as the leader in filing products. In 1999 the company took on the name Hirsh Industries as the primary product lines expanded to include commercial grade filing and shelving items, along with a broader assortment of small and home office file cabinets.

Victim: 
US flag

Family Health center 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 22:19

Sector: Healthcare
Since Moses L. Walker and his colleagues opened the doors for the first time in 1971, Family Health Center (FHC) has been serving community members who are in need of quality and compassionate healthcare. From humble beginnings in a converted trailer to the current state-of-the-art $10 million facility on the same plot of land at the corner of Paterson and Burdick Streets, FHC has become the county’s only Federally Qualified Health Center (FQHC). FHC has also been accredited as a community-based health center by the National Committee for Quality Assurance for over a decade. What began as a group of dedicated community advocates, volunteer doctors, nurses and assistants is now, more than 53 years later, one of Michigan’s most highly recognized FQHCs. Our team offers comprehensive health services at three locations, with an additional set of mobile health and dental units. Our staff administers approximately 165,000 patient visits annually as part of our commitment to serve the community members of Kalamazoo. Our leadership and staff at FHC are also passionate about community engagement. Our annual events include the Dr. Lisandra Soto Dental Day of Caring and Back to School Bash. FHC also provides Medical Assistant training to community members interested in pursuing this career path. One of the hallmarks of FHC is our compassionate staff. We are grateful to all our team members who remain dedicated to honoring Mr. Walker’s legacy and mission of keeping our community members healthy and strong. As we continue our mission to provide quality health care to everyone, we remember our promise to treat our patients with dignity and respect.

Victim:   |  Group: 
US flag

H*********** *********y ********** 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 14:45

Sector: Technology
Medical Practice.

Group: 
US flag

Pressco Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 14:46

Sector: Technology
Pressco Technology, founded in 1966 and headquartered in Cleveland, Ohio, is a manufacturer of equipment that specializes in inspection manufacturing process. Pressco Technology corporate office is located in 29200 Aurora Rd, Cleveland, Ohio, 44139, United States and has 212 employees.

Victim:   |  Group: 
US flag

PFLEET 

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 06:48
Estimated Attack Date: 2024-02-23

P-Fleet is a leader in expense and payment management solutions for commercial fleets, including those with owner-operators and in ...

Victim: 
US flag

sierralobo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:19
Estimated Attack Date: 2024-02-23

Sector: Technology
Sierra Lobo, Inc. specializes in providing test, evaluation and engineering services to the aerospace sector nationwide. We also offer in-house engineering and R&D services through our Technology Development and Engineering Center (TDEC) in northern Ohio.SITE: www.sierralobo.com Address : 102 Pinnacle Drive Fremont, OH 43420 USALL DATA SIZE: ~1.5tb 1. Accounting 2. Personal employees documents 3. Payroll 4. Projects and much more…

Victim:   |  Group: 
US flag

Welch's 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 23:49
Estimated Attack Date: 2024-02-22

Massachusetts, United States

Victim:   |  Group: 
US flag

W???h? 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 23:44

Sector: Retail
Massachusetts, United States

Victim:   |  Group: 
US flag

Quik Pawn Shop 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 17:42

Founded in 1978, Quik Pawn Shops™ operates in 15 locations in Montgomery, Birmingham, Mobile and Tuscaloosa areas. We obtained 140Gb of files of this organization and make them available for you soon. There is also a BD with complete information of their customers. Millions of lines with DOB, addresses, ssns, financials transactions and stuff like that.

Victim:   |  Group: 
US flag

PEER Consultants 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 14:43

PEER, a full-service environmental engineering consulting firm, provides personalized service to our valuable clients, fosters andmaintains long-term partnerships, and hires passionate and diverse team members. 20Gb of data will be uploaded lots of documents with personal information. Passports, SSNs, driver licenses, confidential agreements, NDAs and so on.

Victim:   |  Group: 
US flag

Hardeman County Community Health Center 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 11:37

Sector: Healthcare
Hardeman County Community Health Center (HCCHC) is a Non-Profit Federal Qualified Health Center (FQHC) who provides comprehensive, integrated and quality health care services to improve the health and well-being of our patients and communities we serve. The mission of Hardeman County Community Health Center is to provide quality, accessible, affordable primary health care services to the residents of Hardeman County, Haywood County, Chester County, and neighboring counties.

Victim:   |  Group: 
US flag

Worthen Industries [We're giving you one last chance to save your business] 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 02:46

Worthen Industries - a company with 150 years of history specializing in the chemical industry and related products.

Victim:   |  Group: 
US flag

xcelbrands.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:22
Estimated Attack Date: 2024-02-22

Sector: Retail
Xcel Brands Inc is a media and brand management company. It is engaged in the design, merchandising and planning, sourcing and production, licensing, marketing, and brand development. The company offers branded apparel, footwear, accessories, jewelry, home goods, and other consumer products.SITE: www.xcelbrands.com Address : XCEL Brands 1333 Broadway, 10th Floor New York, NY 10018 USAALL DATA SIZE: ~2.5tb 1. Staff folders (personal documents) 2. Accounting 3. Company data 4. HR 5. Executive 6. Private Scan, UserData and etc…

Victim:   |  Group: 
US flag

KHSS (You have 3 days) 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 20:40

Sector: Technology
KHS&S is transforming construction from a field-based industry to an industry of digital modeling, virtual project delivery, prefabrication and Lean construction. We are continuously rethinking how projects get built. Our focus is on creating project value, while remaining true to our corporate values that have driven us since our founding.

Victim:   |  Group: 
US flag

Lancaster 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 19:16

Lancaster is the premier paint sundry distributor, of North America, South America and the Caribbean. We are going to upload theirdata soon. Many accounting and HR documents, contracts and otherbusiness papers.

Group: 
US flag

HRTec Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 16:17

Sector: Technology
Founded in 1986, Human Resources Technologies, Inc. (HRTec) provides purpose built compliance and technological solutions to public.

Victim:   |  Group: 
US flag

Marchassociates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 16:16

Sector: Construction
March Construction is a full- service experienced commercial construction services firm and general contractor offering project management and consulting.

Victim:   |  Group: 
US flag

Austen Consultants 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 14:49

IT Consultings Cloud Phone Anti-Ransomware Encrypted network

Victim:   |  Group: 
US flag

doneff.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 12:44

From luxury apartments and exclusive active adult housing to affordable, moderate family living, Doneff Companies LLC has built and manages more than 1,056 apartment homes across central and eastern Wisconsin.

Victim:   |  Group: 
US flag

ATMCo 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 16:19
Estimated Attack Date: 2024-02-21

Sector: Technology
ATMCo is a reputable tax management company based in Broken Arrow, Oklahoma. With a commitment to simplifying tax-related processes for businesses and individuals, ATMCo offers comprehensive services in tax preparation, bookkeeping, and accounting. Company is headquartered at 2220 W Houston St Ste A, Broken Arrow, Oklahoma. Situated in a convenient location, the company is easily accessible to clients seeking professional tax management services.

Victim:   |  Group: 
US flag

Essential Labs 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 04:15
Estimated Attack Date: 2024-02-21

Sector: Not Found
Essential Labs, located in the Pacific Northwest, is a premium natural and organic personal care formulating, contract manufacturing and contract packaging company.ewlnatural.com

Victim:   |  Group: 
US flag

countryvillahealthservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 11:54
Estimated Attack Date: 2024-02-21

Sector: Healthcare
Country Villa Service Corp., which does business as Country Villa Health Service, owns and operates about 50 skilled nursing and assisted living centers across California, with about half located in Los Angeles County. Services include sub-acute, com...

Victim:   |  Group: 
US flag

fpdcompany.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:21
Estimated Attack Date: 2024-02-21

FPD Company As a renowned global supplier, we cater to the aerospace and medical sectors, employing a synergy of manufacturing techniques to deliver unparalleled quality and superior products. Our titanium offerings encompass closed die forgings, precision machined components, and meticulously crafted assemblies.SITE: www.fpdcompany.com Address : 124 Hidden Valley Road McMurray, PA 15317 United StatesALL DATA SIZE: ~1.5tb 1. Accounting 2. Users and engusers personal folders 3. Engineering 4. Finance and Legal & etc…

Victim:   |  Group: 
US flag

hirebus.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:15
Estimated Attack Date: 2024-02-21

With HireBus, you can accurately identify the success potential of candidates fast and effectively develop your employees once hired. Using a scientifically-validated behavioral assessment powered by Behavioral Essentials and industry-specific profiling, we help you quickly assess a candidate’s fit for common roles in the home-services industry, and give you tools to understand and keep your employees.

Victim: 
US flag

we****.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 23:21

Sector: Not Found
Country: USA

US flag

The************.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 23:20

Sector: Not Found
Country: USA

US flag

Raocala 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 14:37

Sector: Not Found
Company has the last 24 hours to contact us using the instructions left. In case of silence, all data will be published here https://raocala.com

Victim:   |  Group: 
US flag

advancedprosolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 14:36

Download link #1: https://[redacted].onion/APS/PROOFMirror:[redacted] https://[redacted].onion/APS/PROOF[redacted] 

Victim:   |  Group: 
US flag

River Delta Unified School District 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 19:15

FREE

Victim: 
US flag

INFINITIUSA.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 22:40

We successfully breached InfinitiUSA's system. Category: Motor Vehicle Manufacturing, Motor Vehicles, Manufacturing Data compromised: vin, first name, last name, address, zip, city, state, mobile, mobile provider, email and password Size: 22GB Data is also for sale! Deadline: 2.25.24 If you are an employee of the company or someone who would like to buy the data, click on me

Victim: 
US flag

First Professional Services 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 12:06

Since our inception in 1987, First Professional Services has delivered comprehensive solutions to physician's billing, coding and auditing.

Group: 
US flag

McSweeney / Langevin 

Company logo
Ransomware Group:

Discovery Date: 2024-05-12 22:34
Estimated Attack Date: 2024-02-19

Sector: Not Found
McSweeney / Langevin is a national law firm. Our lawyers and staff have helped injured individuals seek justice against major insurance companies and corporations. Our team has recovered millions of dollars for thousands of injured clie ...

Victim:   |  Group: 
US flag

VSP Dental 

Company logo
Ransomware Group:

Discovery Date: 2024-02-18 03:03

Sector: Healthcare
Top Cosmetic & Implant Dentist in South-Central Virginia Dr. Patel is the founding dentist of VSP Dental and is highly regarded as one of the top General, Cosmetic, and Implant Dentists in Virginia. Patients love the level of care she provides and travel statewide to be in her stewardship.

Victim:   |  Group: 
US flag

Westward 360 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 01:31
Estimated Attack Date: 2024-02-18

Westward360 is dedicated to providing exceptional community management, rental management and brokerage services. Serving multiple markets throughout the United...

Victim: 
US flag

Compression Leasing Services 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 01:31
Estimated Attack Date: 2024-02-18

Sector: Energy
CLS is a world leader in high pressure compressor fabrication, sales, rentals, service and support. We design, fabricate, sell, rent and service standard to hig...

Victim: 
US flag

prattindustries.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 22:11
Estimated Attack Date: 2024-02-18

Pratt Industries is a leading manufacturer of corrugated boxes and displays, as well as clean energy solutions and paper products. Learn more about their products, services, and sustainability efforts on their website.You can contact the main sys...

Victim:   |  Group: 
US flag

Wapiti Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 09:06

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

ACS 

Company logo
Ransomware Group:

Discovery Date: 2024-03-24 14:04
Estimated Attack Date: 2024-02-17

Sector: Construction
Country : United States of America - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
US flag

Chicago Zoological Society 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 09:07

Sector: Not Found
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

PSI 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 07:40

Sector: Not Found
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

CP Communications 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 07:39

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

hdstrading.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:48
Estimated Attack Date: 2024-02-17

Sector: Retail
Established in 2002 HDS Trading Corp is a notable vendor in today's houseware products market. Established on the experience of over 30 years in the retail market, HDS is geared to our buyer's needs in diverse items ranging from kitchen to bath to st...

Victim:   |  Group: 
US flag

LoanDepot 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 22:30

LoanDepot, is an Irvine, California-based nonbank holding company which sells mortgage and non-mortgage lending products.

Victim:   |  Group: 
US flag

Prudential Financial 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 22:32

Victim:   |  Group: 
US flag

The Chas. E. Phipps 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 21:15

Sector: Construction
The Chas. E. Phipps - the company was founded in 1921, and currently employs 67 employees. The company supplies concrete accessories, concrete repair materials, sealants, coatings and various building materials to contractors. The Chas E Phipps corporate office is located in 4560 Willow Pkwy, Cleveland, Ohio, 44125, United States.

Victim:   |  Group: 
US flag

BRONSTEIN-CARMONA.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 17:39

Sector: Not Found
Fort Lauderdale Insurance Defense Law - Bronstein & Carmona

Victim:   |  Group: 
US flag

BRAM Auto Group 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 16:43

Sector: Retail
BRAM Auto Group is one of the largest family owned businesses in the Tri-State area with innovative dealerships throughout NY and NJ. 85GB of files are going to be uploaded here soon. Passports, SSNs, driver licenses, clients information and much of operational data.

Group: 
US flag

theclosingagent.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 12:07

The Closing Agent is the Orlando Title Company. Real Estate Closing Solution for all of title insurance and settlement needs.Hundreds of terabytes with sensitive data are in our possession.

Victim:   |  Group: 
US flag

Griffin Dewatering 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 06:02

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

silganholdings.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 13:16
Estimated Attack Date: 2024-02-16

Silgan Holdings is a Connecticut-based American manufacturing company that produces consumer goods packaging. The company was founded in 1987 by two former executives of Continental Can, Phil Silver and Greg Horrigan – their names contributing to the...

Victim:   |  Group: 
US flag

Dobrowski Stafford & Pierce 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 22:35

Dobrowski Stafford & Pierce is a company that operates in the Legal Services industry.

Group: 
US flag

LD Davis 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:50

United States

Victim:   |  Group: 
US flag

Norman, Fox 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:49

United States

Victim:   |  Group: 
US flag

HR Ewell & Hy-tec 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:48

United States

Victim:   |  Group: 
US flag

Mechanical Reps 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:48

Sector: Construction
United States

Victim:   |  Group: 
US flag

Onclusive 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:47

Sector: Technology
United States

Victim:   |  Group: 
US flag

DuBose Strapping 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:46

United States

Victim:   |  Group: 
US flag

SilverLining 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:45

Sector: Technology
New York, United States

Victim:   |  Group: 
US flag

Schuster Trucking Company 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 18:00

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Advantage Orthopedic & Sports Medicine Clinic 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 16:31

Sector: Healthcare
Advanced Orthopedics & Sports Medicine Clinic in Gresham provides treatment for podiatry, bunions, tendonitis, hip replacement, ACL surgery and many more.

Victim:   |  Group: 
US flag

ASA Electronics [2.7 TB] 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 07:32

Sector: Technology
ASA Electronics® has been designing and manufacturing mobile electronic products for the Marine, RV, PowerSports, Agricultural, Construction, Commercial Vehicle, and Bus industries since 1977. Their proprietary brands are JENSEN®, JENSEN Heavy Duty®, iN-Command® Control Systems, Marine Audio®, Voyager® and ADVENT® Air. ASA Electronics is also a distributor in specialty markets for SiriusXM® Satellite Radio and Polk Ultramarine® products.

Victim:   |  Group: 
US flag

Nekoosa School District 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 17:56

Nekoosa School District is a public school district located in NEKOOSA, WI. Files of this district will be available for downloading soon. Some personal information of staff and students can be found inside. Addresses, phone numbers, scans of documents and so on.

Victim:   |  Group: 
US flag

vanwingerden.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 11:53

vanwingerden.com 337Gb uncompressed data

Victim: 
US flag

KALEEDS 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 10:33

Sector: Not Found
Slogan! :) Our goal is to earn the trust of our clients and maintain long-lasting relationships by offering sound, proactive financial guidance. We analyze your financial data to offer insight and advise you on the various strategies and best ...

Victim:   |  Group: 
US flag

mmiculinary.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 04:17

Greetings!Today we are posting here the new company, "Mr Mudbug .Inc".Company Description: MMIculinary has been producing quality food products since 1986.Headquarters: 615 23rd St S, Birmingham, Alabama, 35233, USAMail: vincemaenza@m...

Victim:   |  Group: 
US flag

davidsbridal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 17:29
Estimated Attack Date: 2024-02-14

Sector: Retail
David's Bridal — известная американская сеть свадебных магазинов, известная своим широким ассортиментом свадебных платьев, платьев для подружек невесты и платьев для особых случаев. Основанная в 1950 году, компания выросла из единственного магазина во Флориде до обширной сети, насчитывающей более 300 магазинов в США, Канаде, Великобритании, а также франчайзинговых магазинов в Мексике.Выручка компании оценивается в $2,2 млрд.На текущий момент мы обладаем очень ценными и важными данными, охватывающими значительный объем личной и корпоративной информации.850000$.

Victim: 
US flag

Institutional Casework, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 05:53

Sector: Construction
institutional Casework Inc. is uniquely positioned to serve your complete project needs from steel, stainless steel, or custom wood laboratory and science casework to equipment, fixtures, work surfaces and chemical fume hoodsiciscientific.com

Victim:   |  Group: 
US flag

C and J Industries, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 04:13
Estimated Attack Date: 2024-02-14

C&J Industries is a plastic injection molding company specializing in injection molding and contract manufacturing of precision plastic componentscjindustries.com

Victim:   |  Group: 
US flag

haas4.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 14:42
Estimated Attack Date: 2024-02-14

Haas Inc. is an experienced concrete, aggregate, excavation and trucking company in Central Wisconsin. For more than 55 years we have been a proud family owned business.SITE: www.haas4.com Address : 203 E. Birch St Thorp, WI 54771 USAALL DATA SIZE: ~498gb 1. Company data 2. Personal employees data 3. projects 4. Confidential documents and etc…

Victim:   |  Group: 
US flag

Hawbaker Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 12:16
Estimated Attack Date: 2024-02-13

Sector: Construction
Hawbaker Engineering was born from a desire to build upon our wealth of construction experience, incorporating sound engineering principles into the design process from concept to completion. Combining construction know-how and engineering expertise under one roof allows Hawbaker Engineering to bring a unique perspective to

Victim:   |  Group: 
US flag

ssmnlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:23

Sanford, Pierson, Thone & Strean, PLC is a team of result-oriented creative problem solvers working to meet our client’s personal and business needs. Our goal is to help people and businesses have productive todays in pursuit of better tomorrows. Founded in 1995, Sanford, Pierson, Thone & Strean continues to evolve with clients in an ever-changing legal landscape. Our attorneys are licensed to practice law in Minnesota, Wisconsin, North Dakota, and the U.S. District Courts of Minnesota, Western Wisconsin, and Eastern Wisconsin. We provide legal services in the areas of Business and Corporate Law, Litigation, Estate Planning & Probate, Trustee Services and Real Estate. Sanford, Pierson, Thone & Strean is located in Wayzata, Minnesota.SITE: www.ssmnlaw.com Address : 1905 East Wayzata Blvd., Suite 220 Wayzata, MN 55391 USAPhone: 952-404-2100​ALL DATA SIZE: 401gb 1. Business Data 2. ACCOUNTING 3. Budgeting Documents 4. HUMAN RESOURCES 5. Payroll 6. Users Shared Folders, Documents and etc…

Victim:   |  Group: 
US flag

Communication Federal Credit Union 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 17:41

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

fultoncountyga.gov 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 06:33
Estimated Attack Date: 2024-02-13

Fulton County GovernmentFulton County's budget of $1.2 billion funds an array of resident services.Fulton County offers a variety of services for businesses to expand. Fulton County is located in Atlanta Georgia.We will demonstrate how local...

Victim:   |  Group: 
US flag

ArcisGolf 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 13:11

Arcis Golf is the premier operator of nearly 70 private, resort, and public golf clubs in the United States and an industry leader, providing dynamic direction and unrivaled amenities that complement diverse playing experiences. Our properties enhance the golf and country club lifestyle to a level of excellence designed to exceed the needs and expectations of family, friends, co-workers, and guests of all ages. We are also known for our innovative management, with a best-in-class leadership team that is reinventing the modern club experience, making it more relevant to the lifestyles of today's consumers. Arcis Golf is committed to enhancing service levels, amenities, and programming to broaden the appeal for members and guests at all its properties.

Victim:   |  Group: 
US flag

New Indy Containerboard 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 11:38

A joint venture between The Kraft Group and Schwarz Partners LP was formed to establish New-Indy. The company name is derived from being the Newest Independent manufacturer and supplier of recycled containerboard in the corrugated box industry. With over 2,000 employees from Southern California to the coasts of the Carolinas, New-Indy plays an integral role in the everyday lives of people across the country and around the world through its innovative packaging solutions to serve the needs of every customer. At New-Indy, we are your steadfast partners from concept to delivery. Our unwavering support ensures that your products are presented, protected, and transported with excellence, ultimately maximizing your sales potential.

Victim:   |  Group: 
US flag

Procopio 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 11:39

Sector: Not Found
At Procopio, we strive to provide the highest level of client service. Our deep bench of nearly 200 seasoned and diverse attorneys offer practical legal solutions to clients around the world, with expanded reach through affiliations with the Meritas and LEI global law firm networks. We get to know your industry and its challenges, and partner with you to identify your unique business opportunities and capitalize on them now and into the future.

Victim:   |  Group: 
US flag

Herrs 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 11:40

Herr's is an American brand of potato chips and other snack foods produced and marketed by eponymous private American company Herr Foods Inc. based in Nottingham, Pennsylvania. While their products are sold primarily throughout the Eastern United States and Canada, their stronghold is the Mid-Atlantic region.

Victim:   |  Group: 
US flag

wsnelson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 06:36
Estimated Attack Date: 2024-02-13

Sector: Construction
Waldemar S. Nelson and Company, Inc.

Victim:   |  Group: 
US flag

usmerchants.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 11:40
Estimated Attack Date: 2024-02-13

US Merchants is a vertically integrated packaging and distribution company. We purchase raw packaging materials and then use those ingredients to manufacture finished packaging products. Everything involved in producing and delivering clamshell blister packaging, two-piece blister packaging, blister cards, and our retail molded plastic products is done in-house from start to finish. This vertical operation reduces costs and helps to insulate suppliers, retailers, and end-customers from the reliability problems that result in more horizontal supply chains.SITE: www.usmerchants.com Address : Corporate Headquarters 8737 Wilshire Blvd Beverly Hills, CA 90211ALL DATA SIZE: ~245gb 1. Corporate documents 2. Employees folders 3. Payroll 4. Scans 5. HR / Accounting / Financial data and etc…

Victim:   |  Group: 
US flag

garonproducts.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 22:29

For over 60 years, Garon Products, Inc. has defined what it means to be a trusted concrete coating supplier. Our top-quality concrete floor repair products and floor coatings meet the demands of even the most challenging industrial,...

Victim:   |  Group: 
US flag

Antunovich Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 22:11

Sector: Construction
Antunovich Associates is an Architectural, Planning and Interior Design Firm with offices located in Chicago, Illinois, and Washington

Victim:   |  Group: 
US flag

DHX–Dependable Hawaiian Express 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 19:38

DHX–Dependable Hawaiian Express20 GB of accounting documents were stolenbackup NAS server stolenDHX-Dependable Hawaiian Express is the leading ocean freight company currently serving Hawaii and Guam. Offering ocean services, both Full Container Load (FCL) and Less Than Container Load (LCL), you can ship from all four west coast ports and throughout the continental U.S. to Hawaii and Guam. Using our transcontinental trucking network, we move LCL shipments from any point in the United States, and we offer FCL intermodal services to and from Hawaii and Guam. We also offer both LCL and FCL eastbound service from Hawaii and Guam to the continental U.S.DGX–Dependable Global Express Visit SiteDGX is one of the most respected international ocean and air freight service providers. DGX serves global ocean and air destinations through most ports or airports, to and from any point in the United States, as well as between foreign points. With consolidation, Full Container Load (FCL) and Less Than Container Load (LCL) services from most worldwide locations and all global origins to any point within the continental U.S., DGX has terminals and gateways in Long Beach, Oakland, Portland, Seattle, New York, Atlanta, Chicago and Houston. Additionally we have 14 offices located throughout the Pacific Rim, Oceania, Asia and the Pacific Islands. See all DGX USA Gateway locations.Our air service offers the highest quality of global air freight service available within the air cargo industry. Shipments from 1 lb to 10,000 lbs or more can easily move door to door, or door to airport. Whether oversize, heavyweight or hazardous materials, we ensure that the integrity of your shipment is maintained throughout carriage. DGX is fully compliant with all U.S. Government agency rules and regulations including TSA, DHS, and FAA and is also IATA licensed.

Victim: 
US flag

Forgepresion.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 18:54

Country: USA

Victim: 
US flag

bv*********.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 18:54

Sector: Not Found
Country: USA

Victim: 
US flag

Lower Valley Energy, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 15:00

Sector: Energy
Full data dump available. USA phones: AFTON (307) 885-3175 JACKSON (307) 733-2446

Victim:   |  Group: 
US flag

Modern Kitchens  

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 14:57

Modern Kitchens is a distributor of built-in appliances and cabinets in upstate New York. The corporate office is located at 5801 Court Street Rd. At Military Cir, Syracuse, New York 13206, US

Victim:   |  Group: 
US flag

plexustelerad.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:29

Sector: Healthcare
PLEXUSTELERAD.COM

Victim:   |  Group: 
US flag

adioscancer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 01:31
Estimated Attack Date: 2024-02-12

Sector: Healthcare
Caribbean Radiation Oncology Center

Victim:   |  Group: 
US flag

grotonschools.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:34

grotonschools.orgGroton Public Schools (GPS, Groton School District) is a school district in New London County, Connecticut based in the city of Groton, Connecticut, United States. The Groton Public School District services approximately 4,000 stud...

Victim:   |  Group: 
US flag

robs.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:35

River Oaks Baptist School is a private Christian school with grades Preschool-8 in the heart of Houston, Texas

Victim:   |  Group: 
US flag

jacksonvillebeach.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:36

Jacksonville Beach, FL

Victim:   |  Group: 
US flag

Arlington Perinatal Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:52

Sector: Healthcare
FREE

Victim: 
US flag

Freedom Munitions 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:53

SALE

Victim: 
US flag

Allmetal Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:54

SALE

Victim: 
US flag

Amoskeag Network Consulting Group LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-02-11 14:27

Sector: Technology
Amoskeag Network Consulting Group, LLC is a provider of IT outsourcing, virtualization and cloud services, the company was founded more than 30 years ago and employs 13 employees. Amoskeag Network Consulting Group corporate office is located in 75 Gilcreast Rd Unit 306, Londonderry, New Hampshire, 03053, United States

Victim:   |  Group: 
US flag

Consulting Radiologists 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 22:41
Estimated Attack Date: 2024-02-11

Sector: Healthcare
Consulting Radiologists LTD is an independent radiology group based out of Minneapolis, providing a complete range of radiology services to the healthcare community, including outpatient imaging services. After 89 years of existence, CRL cont ...

Victim:   |  Group: 
US flag

Village of Skokie 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:28

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Lancaster County Sheriff's Office 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:27

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Benchmark Management Group 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:25

Sector: Not Found
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Carespring Health Care 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:21

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

mranet.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 17:42

mranet.org 3Tb uncompressed data

Victim: 
US flag

mesvision.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:31
Estimated Attack Date: 2024-02-10

Sector: Healthcare
mesvision.com

Victim: 
US flag

maddockhenson 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 11:37

Sector: Not Found
OUR MISSION It is our mission to help businesses and individuals prosper by providing them with superior products, solutions, and services. OUR VALUES Our values are deeply rooted in “good ole fashioned” commitment. We enthusiastically invest the time needed to get to know you and your business thoroughly. MaddockHenson PC is committed to provide our clients with exceptional personal service and advice that delivers long term value. We believe our value is best demonstrated by our long-term relationships (many of them are third generation) and commitment to supporting our staff with education and professional development. A high level of standards and specialized staff training make a difference to ensuring every client receives a personal level of service. QUALITY As trusted advisors, we are available to assist our clients by providing insightful advice that helps them make informed financial decisions. If you have any questions or want to learn more about how we can help you achieve your financial goals, don’t hesitate to contact us today.

Victim:   |  Group: 
US flag

aisg-online.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 11:39

Sector: Technology
American Integrated Security Group (AISG) specializes in the design and deployment of open platform integrated systems including IP video surveillance, access control and security intrusion, perimeter protection and a full range of related wireless s...

Victim:   |  Group: 
US flag

Pacific American Fish Company Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 02:42

In 1970, Joseph Huh, an immigrant from South Korea, moved to the United States with a dream. With a deep passion for seafood and cooking, Joseph founded Pacific American Fish Company (PAFCO) in 1977...

Victim:   |  Group: 
US flag

water.cc 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 23:51

Sector: Not Found
Living Water InternationalPursuing the physical, spiritual, and social flourishing of all people who lack safe water, sanitation, and hygiene through the global Christian community.

Victim:   |  Group: 
US flag

CTSI 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 20:45

The company provides various services: environmental, health, & safety (EHS), industrial hygiene, technical services, emergency response.

Group: 
US flag

J.P. Original 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 20:45

Sector: Not Found
J.P. Original, makers of the popular labels Bamboo, Anne Michelle, Sunny Feet, Society 86, and Dollhouse is one of the leading shoe manufacturers in the marketplace since 1986.

Group: 
US flag

Capozzi Adler, P.C. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 17:51

Capozzi Adler, P.C. primarily serves the legal needs of healthcare and senior living providers that participate in the Medicaid and Medicare programs. Capozzi Adler, P.C.’s healthcare law services include: regulatory compliance & licensure, collections and Medicaid eligibility, CCRC licensure, admission agreements, guardianships, nursing facility sales & acquisitions, employment law & labor law, and Medicaid/ Medicare reimbursement appeals.

Victim:   |  Group: 
US flag

Drost Kivlahan McMahon & O'Connor LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 17:50

Drost Kivlahan McMahon & O'Connor LLC has been establishing lasting relationships with individuals and businesses since 1987. The firm's success is based on the professional and efficient representation of each client in a convenient and friendly atmosphere. The cornerstone of the practice is the firm's ability to respond to client needs in a timely and practical manner while providing high quality legal services.

Victim:   |  Group: 
US flag

Grace Lutheran Foundation 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 17:50

Sector: Healthcare
Grace Lutheran Foundation Inc. is an organization who offers many areas of care for seniors including: Independent apartments for seniors, Assisted Living, Adult Day Services, Memory Care, Short -term Rehabilitation, Skilled Nursing and School aged childcare program. The Grace Lutheran Communities network had been breached recently by our organization. As a result over 70GB of data leaked from there. After a few weeks of negotiations Grace Lutheran Communities refused to protect data of its employees and patients/customers unfortunately. That is why these data is being shared right now to public for free.

Victim:   |  Group: 
US flag

posen.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 11:37

Sector: Construction
Posen Architects 724Gb uncompressed data

Victim: 
US flag

bsaarchitects.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 11:39

Sector: Construction
Bull Stockwell Allen – Architecture + Planning + InteriorsBull Stockwell Allen is an award winning architecture, interior design and planning firm known for its work in hospitality and resort projects

Victim:   |  Group: 
US flag

seymourct.org 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 11:39

seymourct.org

Victim:   |  Group: 
US flag

macqueeneq.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 10:09

Sector: Construction
Since 1961 the MacQueen Equipment Group has been growing and serving multiple heavy equipment industries in the Midwest. In addition to sales, MacQueen has five service facilities that provide maintenance, parts and training that deliver maximum upti...

Victim:   |  Group: 
US flag

parksite.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 10:07

Sector: Construction
Download link #1: https://[redacted].onion/PARKSITE/PROOFMirror:[redacted] https://[redacted].onion/PARKSITE/PROOF[redacted] 

Victim:   |  Group: 
US flag

ksa-architecture.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 14:48

Sector: Construction
1 terabyte of private information, projects, construction schemes including Bank schemes

Victim:   |  Group: 
US flag

climatech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 11:41
Estimated Attack Date: 2024-02-09

Sector: Technology
Commercial / Residential HVAC provider Climatech Inc, is a large full-service mechanical contracting company serving customers in both Pittsburgh, PA and Tampa, FL. Over the past 40 years we have grown into one of the largest contractors for heating, ventilation, air conditioning and refrigeration in Pittsburgh, which is directly attributable to our attitude in providing the highest level of quality in all that we do.SITE: www.climatech.com Address : Climatech, Inc. 200 Bilmar Dr Pittsburgh, PA 15205 412-921-8000ALL DATA SIZE: ~550gb 1. Employees folders and documents 2. Human resources 3. Accounting and finance data 4. Payroll and etc…

Victim:   |  Group: 
US flag

nfllp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 11:41
Estimated Attack Date: 2024-02-09

New York Law Firm with a National Presence When the partners at some of New York’s largest law firms need assistance with New York’s arcane real estate law, or when investors, consumers, and those who have suffered civil rights violations require aggressive representation, they go to Newman Ferrara. With over five decades of experience at its disposal, Newman Ferrara has evolved into a national practice focused on Real Estate, Commercial Litigation, Civil Rights, Class Actions and other Complex, Multiparty Litigation. In addition to teaching at law schools and universities, lecturing at CLE programs and co-authoring some of the state’s leading practice treatises, the firm’s attorneys are regularly called upon by the media to offer their unique insights on the latest legal developments and trends. Newman Ferrara represents many of the city’s largest property owners and managing agents, and handles some of the nation’s most significant class actions and civil rights matters. Whether it involves the purchase or sale of real property, or representing litigants in convoluted disputes, the firm’s lawyers work diligently to get the job done and endeavor to do so in an expeditious and cost-effective manner. Offering a comprehensive and multifaceted range of services, as well as a targeted approach to their clients’ needs, Newman Ferrara provides big-firm quality without compromising the personal attention clients expect and deserve. Newman Ferrara remains committed to pursuing socially meaningful cases and will prosecute them in the most efficient manner and with the highest level of professional competence. The boutique structure of our firm allows us to provide clients with personalized attention and increased access to their attorneys and, when appropriate, Newman Ferrara works in conjunction with a network of counsel, nationwide.SITE: www.nfllp.com Address : 1250 Broadway, 27th Floor New York, NY 10001ALL DATA SIZE: ~835gb 1. Home employees folder with peresonal documents 2. Corporate data 3. Financial data 4. SSNs, Passports, Imsuranses clients 5. alldata folder 6. securecopy, scans and etc…

Victim:   |  Group: 
US flag

aeromechinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 00:01
Estimated Attack Date: 2024-02-08

AeroMech Incorporated is a small, dynamic FAA ODA that specializes in airworthiness / aircraft certification, flight testing and provides engineering services to OEMs, airlines, operators, modification shops, and military customers worldwide. AeroMec...

Victim:   |  Group: 
US flag

Ducont 

Company logo
Ransomware Group:

Discovery Date: 2024-02-08 20:44

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Jewish Home Lifecare 

Company logo
Ransomware Group:

Discovery Date: 2024-02-08 17:47

Sector: Healthcare
Phone Number (212) 870-5000 Headquarters 120 W 106th St, New York City, New York, 10025, United States The New Jewish Home is a comprehensive, mission-driven nonprofit health care system serving older New Yorkers since 1848.

Victim:   |  Group: 
US flag

originalfootwear.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-08 19:18

Sector: Retail
Original Footwear is the leading manufacturer of occupational and tactical footwear for military, law enforcement and first responders. Founded in 1999, and based in Morrison. Tennessee, Original Footwear is the parent of Altama, Original S.W.A.T and...

Victim:   |  Group: 
US flag

perkinsmfg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-08 19:18

Perkins Manufacturing was one of my father’s biggest pride and joy. My siblings and I grew up chasing garbage trucks and going to visit dumpers in the back of restaurants all through our childhood. When I got married we even had our wedding presents...

Victim:   |  Group: 
US flag

coreengg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 11:57
Estimated Attack Date: 2024-02-08

Core Engineering LLC was founded in 2007, in Corpus Christi, TX. We have grown over the last few years, expanding our services over several states. We are a full-service engineering firm with a multi-discipline team of highly-motivated professionals.

Victim:   |  Group: 
US flag

dilweg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 11:39
Estimated Attack Date: 2024-02-08

At Dilweg, consistent refinement of our practices has created unparalleled results. Today, our adaptable strategy and exceptional service are defining the future of real estate investment. Read below to discover what we are made of. To adapt to the contemporary economy, we have deliberately focused our recent efforts on acquiring properties in the Dallas, Atlanta, Tampa, Charlotte, and Raleigh-Durham metropolitan areas. By centering on middle-market assets, we’ve developed lucrative opportunities for purposeful investors throughout the Southeast. Services: asset enhancement, property management, construction management, brokerage & leasing, tax & accounting, marketing & communications, capital markets and investor relations.SITE: www.dilweg.com Address : Corporate Office 5310 South Alston Avenue, Suite 210 Durham, NC 27713 PHONE: (919) 402-9100ALL DATA SIZE: ~DW:453gbgb 1. Financial data 2. Scans 3. Accountings, QBooks 4. Personal users files, documents 5. Onedrive Data and etc…

Victim:   |  Group: 
US flag

igf-inc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 17:48
Estimated Attack Date: 2024-02-08

IGF services a variety of food industry businesses throughout the Mid-Atlantic, Southeast, and Midwest United States via all-temperature trucks. Our customers include restaurants, gourmet markets, clubs, caterers, bakeries, breweries, wineries, and hotels. With low order minimums, late order cut offs, and knowledgeable service, IGF makes customers its top priority. Established in 1987, International Gourmet Foods leads in wholesale distribution of gourmet specialty food products, providing high quality, innovative items from around the world. In addition, IGF carries a vast selection of expertly sourced commodity items with excellent value. IGF was founded by Maurizio DiBenigno in 1987. A life-long passion for quality products, fine tasting foods, and a wealth of experience in the food service industry inspired the principles on which Maurizio has built this company. His commitment to the needs and desires of his clients and his determination to source products of quality and value built the reputation of IGF as one of the premier gourmet food import and distribution companies in the industry. From its conception, IGF was and still is a family-owned and operated business founded on solid values and guiding principles that we continue to grow and develop. In December of 2019, Christine DiBenigno became president of IGF after 19 years of experience in the company. She and Maurizio continue to expand the company vision of not only quality food and excellent service, but also growing and enriching a diverse employee base. On March 29, 2021, IGF broke ground on a new state-of-the-art facility in Woodbridge, Virginia. This new central headquarters is scheduled to open in 2022.SITE: www.igf-inc.com Address : 7520 Fullerton Rd. Springfield, VA, 22153 Unated StatesALL DATA SIZE: ~155gb 1. Personal employees documents 2. HR 3. Financial Tax Payroll data and etc…

Victim:   |  Group: 
US flag

hawkremote.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:16
Estimated Attack Date: 2024-02-08

Sector: Technology
Hawk SCADA has been installing SCADA systems in multiple industries since 1994. Our products are preferred by our customers, in part because we offer multiple modes of monitoring delivered on a secure multi-user platform.

Victim: 
US flag

hawkremote2.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:16
Estimated Attack Date: 2024-02-08

Sector: Technology
Hawk SCADA has been installing SCADA systems in multiple industries since 1994. Our products are preferred by our customers, in part because we offer multiple modes of monitoring delivered on a secure multi-user platform.

Victim: 
US flag

Western Municipal Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 19:36

Sector: Construction
Commercial & Residential Construction · Montana, United States

Victim:   |  Group: 
US flag

Southwest Binding & Laminating 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 18:00

Southwest Binding & Laminating is a supplier of document binding and laminating equipment to public and private sector customers nationwide.

Victim:   |  Group: 
US flag

transaxle.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 11:57

transaxle.com 795Gb uncompressed data

Victim: 
US flag

deltron.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 20:46

Sector: Technology
deltron.com 8.9Gb uncompressed data

Victim: 
US flag

B&B Electric Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 17:34

Sector: Construction
For 30 years, B&B Electric has been proudly serving customers in a 100-mile radius around Eau Claire and Hudson, Wisconsin. From service calls and home rewiring to new home installation, B&B Electric provides all the services required to keep your home electrical.

Group: 
US flag

alanritchey.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 14:42
Estimated Attack Date: 2024-02-06

Alan Ritchey, Inc. (ARI) is a family owned and operated, multi-industry company that provides services to the government, industrial, agriculture, energy and transportation sectors. We have been serving other businesses for over 50 years. The ARI logo can be seen from the Atlantic to the Pacific. Our mission is to provide experienced personalized solutions while offering an unparalleled combination of quality, service, reliability and value that allow our clients to achieve their goals.SITE: www.alanritchey.com Address : 740 S Frontage Rd Valley View, Texas 76272-9733 Unated States 940-726-3276 800-877-0273ALL DATA SIZE: ~255gb 1. USERS 2. Accounting 3. Legal 4. HR Files and etc…

Victim:   |  Group: 
US flag

Vail-Summit Orthopaedics & Neurosurgery (VSON) 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 19:33

Sector: Healthcare
At Vail-Summit Orthopaedics & Neurosurgery, we are dedicated to providing our community (residents and visitors) with the highest quality of musculoskeletal care. Our physicians individualize treatment for each patient, taking their lifestyle, fitness goals, and the unique presentation of their injury into consideration.

Victim:   |  Group: 
US flag

Campaign for Tobacco-Free Kids 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 17:55

Campaign for Tobacco-Free Kids

Victim:   |  Group: 
US flag

hutchpaving.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 17:57

Sector: Construction
Hutch PavingCommercial & Residential Construction Employees (lists with ssn numbers, residential address, DOB, passport scans, contracts, information on salaries, bonuses and other confidential documents for employees) Finance (budget, audit, tax...

Victim:   |  Group: 
US flag

GRTC Transit System 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 14:47

GRTC Transit System operates public transit systems. It provides local route bus transportation and mobility solutions including trip planning.

Group: 
US flag

ultraflexx.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 13:32

Sector: Construction
Our mission is to provide the world's largest, most reliable and compliant inventory of digitally printable textiles and flexible substrates.

Victim:   |  Group: 
US flag

prima.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 12:02

Sector: Not Found
We're dedicated to growing, packing, and shipping high-quality stone fruits from the heart of California, so you can enjoy the best peaches, plums, nectarines, and apricots our orchards have to offer.

Victim:   |  Group: 
US flag

Modern Kitchens 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 02:52
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Ready Mixed Concrete 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:33
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Northeastern Sheet Metal 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:32
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Hannon Transport 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:32
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

McMillan Pazdan Smith 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:31
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Mason Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:31
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Albert Bartlett 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:30
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Perry-McCall Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:30
Estimated Attack Date: 2024-02-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Virgin Islands Lottery 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:29
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Premier Facility Management 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:29
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Douglas County Libraries 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:28
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Leaders Staffing 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:28
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
US flag

Cole, Cole, Easley & Sciba 

Company logo
Ransomware Group:

Discovery Date: 2024-02-04 14:58

Legal Company that specialize on Personal Injury, Car Accidents, Commercial Litigation, Oil $ Gas Law.

Group: 
US flag

Commonwealth Sign 

Company logo
Ransomware Group:

Discovery Date: 2024-02-04 13:41

Sector: Construction
The company has chosen to ignore us means its data will be open and available for download below.

Victim:   |  Group: 
US flag

cxm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-04 14:59

Sector: Technology
Chicago Extruded MetalsFinance (budget, audit, cash flow, balance sheet, tax returns, project calculations, YTD reports, bank statements and many other financial documents) Employees (personal data of employees, contracts, information on salaries,...

Victim:   |  Group: 
US flag

DOD contractors you are welcome in our chat. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 01:35
Estimated Attack Date: 2024-02-04

Hello [visitor_name]! We got some contractors of US Department of Defense here. They said SpaceX, Locheed Martin and Boing documents which is their legal property cost 20k usd. So we dont think like that and there our last warning. 500k usd at least: you will pay or all data…

Victim: 
US flag

pbwtulsa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-03 12:07

Sector: Construction
Data on lawyers/employees (ssn, ein, residential address, DOB, contracts, scans of passports and ID), financial documents (balance sheet, audits, tax forms, various financial statements, statements),Client databases, client cases containing confide...

Victim:   |  Group: 
US flag

auburnpikapp.org 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:16
Estimated Attack Date: 2024-02-03

Sector: Not Found
Our chapter at Auburn University implements the standards and executes the challenges set forth by the PI KAPPA PHI fraternity in order to develop exceptionally educated and modern leaders.DOWNLOAD LINK: http://lockbit33chewwx25efq6dgkhkw4u7nefudq4...

Victim:   |  Group: 
US flag

Chaney, Couch, Callaway, Carter & Associates Family Dentistry. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 21:01

Sector: Healthcare
The premier cosmetic and general dentists in Tallahassee, FL.

Group: 
US flag

Law Office of Michael H Joseph 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 10:25

Law Office of Michael H Joseph offers quality legal services to the New York City and Westchester communities.

Victim:   |  Group: 
US flag

Tandem 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 10:24

Sector: Technology
TANDEM is an award-winning design studio that was created on the philosophy that design is a product of minds working together.

Group: 
US flag

Innovex Downhole Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 01:31

Sector: Energy
United States

Victim:   |  Group: 
US flag

willislease.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 14:37
Estimated Attack Date: 2024-02-02

Willis Lease Finance Corporation has been a pioneer and provider of aviation services for over 45 years. Launched by founder Charles Willis with the then new and radical idea to lease jet engines to commercial airlines, WLFC has since purchased, leased, and sold more engines in more countries over a longer period of time than any independent competitor. We offer one of the broadest product lines in the industry, including engine types from all major manufacturers, lease terms to meet any operational need, engine pools and engine financing, sale leasebacks, forward purchases, finance leases and engine management. As a pioneer in establishing cooperative engine sharing pools, our North American CFM56-7B Engine Sharing Pool provides services for more than 600 aircraft and continues to be the market leader.SITE: www.willislease.com www.wlfc.global Address : 4700 Lyons Technology Parkway Coconut Creek, Florida 33073 USA Tel: +1 561.349.9989ALL DATA SIZE: 910gb 1. CompanyFolders 2. Executive 3. Finance-Acctg 4. Human-Resources 5. Customers 6. Personnel 7. Users Shared Folders, Documents 8. Confidentiality & Nondisclosure Agrs and etc…

Victim:   |  Group: 
US flag

globalrescue.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:23
Estimated Attack Date: 2024-02-02

Sector: Healthcare
Global Rescue (a Global Rescue Company) has been a leader and pioneer in the travel services industry since our founding in 2004. We provide the finest integrated medical, security, travel risk and crisis management services available anywhere, delivered by our teams of critical care paramedics, physicians, nurses and military special operations veterans. Our medical advisory and evacuation services include exclusive relationships with the Johns Hopkins Department of Emergency Medicine Division of Special Operations, Elite Medical Group and Partners HealthCare. Our track record has made us the chosen provider to government agencies and some of the world’s largest companies, universities, nonprofits and tour operators. Our mission is simple – to be there when it matters most.SITE: www.globalrescue.com Address : 85 MECHANIC ST, LEBANON, NH 03766 USAALL DATA SIZE: ~155gb 1. Personal documents 2. Acct 3. Public 4. Legal 5. HCM and etc…

Victim:   |  Group: 
US flag

nationaldentex.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 03:45
Estimated Attack Date: 2024-02-02

Sector: Healthcare
National Dentex is a full-service dental lab partner that offers a wide range of services, products and solutions for dentists and their patients. Whether you need crowns, bridges, veneers, implants or orthodontics, National Dentex can help you enhan...

Victim:   |  Group: 
US flag

CityDfDefiance(Disclosure of all) 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 23:11

Because of their lack of cooperation, we had to release all the data, which included law enforcement documents and law enforcement videos, including some of their classified documents, which looked very interesting.The latest data compression pack is All.rar(387Gb)We have obtained more than 390Gb files on their internal network, which contain employee files,law enforcement video,mail and various confidential documents such as contracts.It seems that they don't care about the privacy of their employees and law enforcement. Let's publish part of the data first.FIRST:http://[redacted].onion/cityofdefiance/part1.rarWe[redacted] will release it one after anothercityofdefiance.comDefiance,OhioCity in and the county seat of Defiance County, Ohio, United States • Defiance is a city in and the county seat of Defiance County, Ohio, United States, about 55 miles southwest of Toledo and 47 miles northeast of Fort Wayne, Indiana, in Ohio's northwestern corner. The population was 17,066 at the 2020 censusCity of Defiance631 Perry Street Defiance, Ohio 43512Phone: 419-784-2101https://www.facebook.com/cityofdefiance/50MB[redacted] sample files:https://gofile.io/d/[redacted][redacted]

Victim: 
US flag

gatesshields.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 22:22

Sector: Technology
Documents and data in the amount of 400 GB. The documents contain data of more than 1000 clients: Personal data, addresses, telephone numbers, SSN, EIN. Types of documents: Customer loan agreements, real estate documents, wills, police arrest reports...

Victim:   |  Group: 
US flag

Borah Goldstein Altschuler Nahins & Goidel 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 19:36

Borah, Goldstein, Altschuler, Nahins & Goidel, P.C. specializes in residential and commercial properties law. All the info we haveon their clients and projects will be uploaded here. Lot's of documents with pieces of personal information could be found in thefiles.

Victim:   |  Group: 
US flag

taloninternational.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 12:02

Talon International300GBClients (customer database with addresses, phone numbers, information on calculations, to whom and where products are delivered, NDA, contracts, approved design for each client, color scheme, sources, for brands 7FAM, Calv...

Victim:   |  Group: 
US flag

bandcllp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 12:03

Baldessari & Coster LLP is a full-service Certified Public Accounting firm licensed in NY. All our CPA's hold valid NY State CPA Certificates.

Victim:   |  Group: 
US flag

Robert D. Clements Jr Law Group, LLLP 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 07:35

Robert D. Clements, Jr. Law Group, LLLP represents clients seeking legal advice for issues such as divorce, child custody, personal injury, probate, insurance litigation, and business litigation throughout southeast Texas.

Group: 
US flag

Primeimaging database for sale 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 01:27

Sector: Technology
1.8 Terabytes of company internal data for salePersonal medical records, onco results, clients and employee personal data, passports and other documents Price 20,000$ https://primeimaging.com

Victim:   |  Group: 
US flag

Hydraflow 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 18:00

1881 W Malvern Ave, Fullerton, California, 9283... Phone Number (714) 773-2600 Founded in 1961 and headquartered in Fullerton, California, Hydraflow is a company that creates and manufactures engineered solutions for the fluid

Victim:   |  Group: 
US flag

SportsMEDIA Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 18:02

Sector: Technology
SportsMEDIA Technology (SMT) is a developer and provider of sports technology. SMT technology includes virtual insertion, information systems, data

Victim:   |  Group: 
US flag

Galaxy Fireworks, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 18:17

Sector: Retail
Galaxy Fireworks, Inc. - importer, wholesaler and retailer of fireworks. The company was founded in 1984 and has 26 employees. Galaxy Fireworks corporate office is located in 204 E Dr Martin Luther King Jr Blvd, Tampa, Florida, 33603, United States

Victim:   |  Group: 
US flag

North Hill 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 14:59

Sector: Healthcare
Elderly Care Services · Massachusetts, United States · 106 Employees

Victim:   |  Group: 
US flag

mnorch.org 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 22:34

Sector: Healthcare
Led by Music Director Thomas Søndergård, the Minnesota Orchestra is a Grammy Award-winning orchestra known for acclaimed performances around the world.

Victim:   |  Group: 
US flag

sahchicago.org 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 08:53

PART 1 .Always US Hospitals put their greedy interest over those of their patients and clients .Saint Anthony Hospital has been caring for its neighbors for over a century.Saint Anthony Hospital is an independent, nonprofit, faith-based, ac...

Victim:   |  Group: 
US flag

Basin Trucking and Oilfield Services LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 04:27

Sector: Energy
Basin Concrete - Trucking and Rental provides oilfield trucking services and rental equipment throughout the central plains from North Dakota to Texas and everywhere in between. Our goal is to provide simple, complete, and cost-effective solutions to complex problemsbasintrucking.com

Victim:   |  Group: 
US flag

Elliott Wave International 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 04:30

Expert Financial Market Analysis using the Elliott Wave Principle Elliott Wave International (EWI) is the largest independent financial analysis and market forecasting firm in the world, with approximately 100 employees spread throughout the country.elliottwave.com

Victim:   |  Group: 
US flag

rfca.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:10
Estimated Attack Date: 2024-01-31

Since Robinson, Farmer, Cox (RFC) was founded in 1953, the employees and members of RFC have taken great pride in maintaining our commitment of service to our clients. RFC began as a governmental audit and consulting practice in Charlottesville, Virg...

Victim:   |  Group: 
US flag

Daher Contracting 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 09:03
Estimated Attack Date: 2024-01-30

Sector: Construction
Daher Contracting stands as the foremost excavation and site development contractor serving Okaloosa and Walton County. With roots dating back to January 1998, Daher has consistently upheld a commitment to delivering superior quality, cost-efficient results, and meeting even the most rigorous project schedules.

Victim:   |  Group: 
US flag

CMG Drainage Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 09:04
Estimated Attack Date: 2024-01-30

Sector: Construction
Established in 1986, CMG Drainage Engineering stands as a prominent Civil Engineering consulting firm nestled in Tucson, Arizona, United States. For over three decades, CMG has been dedicated to providing exceptional water resource engineering services to both public and private sectors across Central and Southern Arizona. Strategically headquartered at 3555 North Mountain Avenue in Tucson, CMG oversees and manages a wide array of projects, offering comprehensive solutions tailored to meet the diverse needs of its clientele.

Victim:   |  Group: 
US flag

clackamas.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-01-30 10:25

Clackamas Community College

Victim:   |  Group: 
US flag

MA Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-01-30 02:51

Sector: Construction
The firm traces its roots to Mancini, Alkateeb & Associates, Inc., a consulting engineering firm founded in 1988 by Peter Mancini and Joe Alkateeb.

Group: 
US flag

leonardssyrups.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:22
Estimated Attack Date: 2024-01-30

Leonard’s Syrups. Proudly servicing Michigan since 1964. Celebrating 55 years in business, Leonard’s Syrups, a family-owned and operated company, has been a trusted supplier to bars, breweries, and restaurants – large and small – since its establishment in 1964. As a leading beverage gas, draft beer equipment, soda machine, and Coke syrup supplier in Detroit, Saginaw, and Grand Rapids, Leonard’s Syrups serves the diverse needs of businesses all over Michigan, cementing their legacy as a dependable partner in the foodservice industry for over five decades.SITE: www.leonardssyrups.com Address : 4601 Nancy St., Detroit, MI 48212 Unated States (313) 891-4141ALL DATA SIZE: 453gb 1. Leonard’s Documents 2. Human Resources 3. Financial data 4. Personal folders and documents and etc…

Victim:   |  Group: 
US flag

Castilleja School 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 17:58

Sector: Not Found
Castilleja School is an independent school for girls in grades six through twelve. We are going to upload about 10GB of data containing various files containing education process and administrative information. Numerous files with information about students.

Victim:   |  Group: 
US flag

Get Away Today 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 15:17

Get Away Today is an online travel booking service. We've taken afew databases with personal information of their clients. Thousand of lines. We'll make it available soon.

Victim:   |  Group: 
US flag

Safe Plating 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 15:17

Leading Precious and Non-Precious metal plating in Southern California with 8 reel to reel lines as well as a rack and barrel lines. Their files will be available for downloading soon. Many project files, nda and other business docs.

Group: 
US flag

Black Butte Coal Co 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 14:55

Sector: Energy
Black Butte Coal Company operates a coal mine. The Company produces high energy, low sulphur coal from a surface mine in Wyoming.

Victim:   |  Group: 
US flag

Waterford Country School Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 14:55

Sector: Not Found
For 100 years Waterford Country School has worked to meet the special needs of children and families at risk. Our services and programs have evolved with the transitions that life and community...

Victim:   |  Group: 
US flag

Benjamin Plumbing Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 14:54

Sector: Construction
With only one truck and a kitchen table office, Benjamin Plumbing, Inc. has grown to become an award-winning, second generation, family-owned plumbing business serving the greater Madison, Wisconsin...

Victim:   |  Group: 
US flag

CORBETT EXTERMINATING Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 14:53

Pest control isn't always easy. But it is for us. Since Spencer Corbett founded Corbett Exterminating in 1976, Corbett has successfully managed to control pests for both residential and commercial...

Victim:   |  Group: 
US flag

North American University 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 11:58

Sector: Not Found
NAU is a private, non-profit, full-service college offering baccalaureate degree programs in three disciplines with several concentrations. We are located in South Houston, a few miles away from the...

Victim:   |  Group: 
US flag

dunaway.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 13:20
Estimated Attack Date: 2024-01-29

Sector: Construction
Construction Inspection Civil Engineering Structural Engineering Landscape Architecture Survey Construction Inspection Our Featured Projects Bowie House Planning + Landscape Architecture ... READ MORE Mary Will Craig Park Midland Polo Club Killeen Hi...

Victim:   |  Group: 
US flag

mordfin 

Company logo
Ransomware Group:

Discovery Date: 2024-01-28 18:05

The Mordfin Group was founded in 1922. The company provides accounting, tax, real estate, luxury, auditing, and estate planning services.Now you can download all data from this company.

Victim:   |  Group: 
US flag

oogp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-27 13:10

Sector: Healthcare
Download link #1: https://[redacted].onion/OOGP/PROOF[redacted]  

Victim:   |  Group: 
US flag

vidalung.ai 

Company logo
Ransomware Group:

Discovery Date: 2024-01-27 10:24

Sector: Healthcare
vidalung.ai 1.7Tb uncompressed data

Victim: 
US flag

Cislo & Thomas LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 19:37

Cislo & Thomas LLP is a full-service intellectual property law firm providing patent, trademark, copyright and trade secret and legal services to the business and entertainment industries, both locally and globally through our network of partners.

Victim:   |  Group: 
US flag

Image Craft 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 19:37

Image Craft is nationally recognized for planning, production and execution any kind of unique and exciting methods of visual communications.

Group: 
US flag

Shoma group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 19:36

Sector: Construction
Shoma Group is a real estate development company that expertise in property management service of residential and commercial projects.

Victim:   |  Group: 
US flag

magi-erp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 19:21
Estimated Attack Date: 2024-01-26

Sector: Technology
MAGI develops and supports high quality ERP business solutions for small to mid-sized manufacturers. MAGI has been developing software solutions since 1985 and has installations worldwide. Our premier product, WinMAGI, is a world class manufacturing...

Victim:   |  Group: 
US flag

Kansas City Area Transportation Authority 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 19:51

Founded in 1969 The Kansas City Area Transportation Authority is a public transportation agency serving counties in the Kansas City Area and has 327 employees.Kansas City Area Transportation Authority corporate office is located in 1200 E 18th St, Kansas City, Missouri, 64108, United States.

Victim:   |  Group: 
US flag

ehsd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 18:02

Contra Costa County Employment & Human ServicesEmployees (lists with SSN numbers, residential address, telephone, email, passport scans, DOB, contracts, information on salaries, bonuses, and other confidential documents) Finance (budget, audit, tax...

Victim:   |  Group: 
US flag

elandenergy.com Eland Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 15:01

Sector: Energy
Eland Energy is an independent oil and natural gas exploration and production company. Eland's operations are focused onshore in the United States.stole ~100gb docs

Victim: 
US flag

Valley TeleCom Group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 14:50

Valley TeleCom is a leader in state-of-the-art broadband servicesthroughout service exchanges in Arizona and New Mexico with a wide range of products to fit the varied needs of current and future subscribers. We've obtained about 310GB of their files. Lots ofndas, confidential agreements, customers information, operational files and so on. We'll share everything soon.

Group: 
US flag

jaygroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 11:51

Download link #1: https://[redacted].onion/JAYGROUP/PROOF[redacted] 

Victim:   |  Group: 
US flag

Draneas Huglin Dooley LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 08:54

Draneas Huglin Dooley LLC is an experienced law firm that has an exceptional reputation and is well respected in the community. Serving clients in the greater Portland metropolitan area and throughout Oregon, we focus on estate planning, taxation, litigation, business formation, real estate, probate, trust administration, guardianship and conservatorship, elder law, Medicaid, and special needs planning. Our strong tax background sets our firm apart. This knowledge and experience is helpful to business owners and individuals. Our qualifications and experience give the attorneys at Draneas Huglin Dooley LLC a well-rounded ability to provide practical and sound legal advice in an increasingly complex world.

Victim:   |  Group: 
US flag

OrthoNY, Orthopedic Care 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 19:20

Sector: Healthcare
OrthoNY is a group of physicians, physician assistants and nurse practitioners, engaging within the orthopaedic care industry. The practice has locations in the greater Capital/Saratoga Region...

Victim:   |  Group: 
US flag

leclairgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 16:12

Sector: Healthcare
“Insurance Marketing” doesn’t exactly rhyme with “Madison Avenue.” Yet our business can be just as dynamic. That’s because helping you market insurance is not about selling cigarettes or skin cream but instead about building the brand called “you.” And no one gets you like LeClair. Built by brokers, for brokers, since 1931.SITE: www.leclairgroup.com Address : 6701 Upper Afton Road Saint Paul, MN 55125 UNITED STATES 651.739.2010FULL DATA SIZE: 1.5tb 1. Insurance 2. I-9 forms 3. 401K forms 4. Confidentiality

Victim:   |  Group: 
US flag

NOVA Business Law Group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 16:11

Founded in 2003, Nova Business Law Group is a law firm based in Fairfax, Virginia. The firm's practice areas include contract drafting and review, employment dispute resolution, commercial litigation, commercial transactions, intellectual property, commercial real estate, and business immigration. The firm caters to financial services, energy and natural resources, health care, pharmaceuticals, telecommunications, technology, property development, and manufacturing among others.

Group: 
US flag

The Wiser Financial Group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 16:11

The Wiser Financial Group (WFG) is one of southwest Michigan's oldest and largest independent financial services organizations. Since 1960 we have been helping families throughout the country identify a plan to help achieve their financial goals including retiremen.

Victim:   |  Group: 
US flag

ANI Networks 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 14:41

ANI Networks is a leader in the wholesale, carrier-class telecommunications industry. 30GB of data will be uploaded. There will bemany files with personal information (SSN, DOB and so on), nda, confidential agreements and other operational files.

Group: 
US flag

Lomma Crane & Rigging 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 18:10
Estimated Attack Date: 2024-01-25

Sector: Construction
J.F. Lomma, Inc. is a distinguished provider of crane services, offering a wide range of equipment and rigging solutions to meet the evolving needs of the construction industry. With a commitment to excellence and customer satisfaction, J.F. Lomma, Inc. strives to exceed expectations and build long-term relationships with clients.

Victim:   |  Group: 
US flag

US government (private data) +Rothschild&Rockefeller 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 17:03
Estimated Attack Date: 2024-01-25

More information in our telegram channel https://t.me/snatch_teamIf[redacted] you are wary of downloading information from our portal, all of it is duplicated in the open in our telegram channel.Joseph (Joe) Robinett Biden Jr.(+ Bonus Hunter Biden )Lloyd James Austin IIIAntony John BlinkenWilliam Joseph BurnsKimberly

Group: 
US flag

Four Hands LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 17:30

Sector: Retail
Manufacturing and distributing home furnishing products, retail, design

Victim: 
US flag

universalservicesms.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 17:42
Estimated Attack Date: 2024-01-25

Greetings!Today we are posting here the new company, "Universal Services LLC".Company Description: Universal Services LLC offers the unique capability of in-house design, fabrication, and installation; saving cost, schedule, and coordination....

Victim:   |  Group: 
US flag

carlfischer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-18 22:14
Estimated Attack Date: 2024-01-25

Sector: Not Found
Helping educators and musicians

Victim:   |  Group: 
US flag

Hawbaker Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 21:00

Sector: Construction
Hawbaker Engineering was born from a desire to build upon our wealth of construction experience, incorporating sound engineering principles into the design process from concept to completion. Combining construction know-how and engineering expertise under one roof allows Hawbaker Engineering to bring a unique perspective to the engineering, design, and construction communities. Since 2002 Hawbaker Engineering has been providing exemplary civil engineering, surveying, land development, and construction management services. We take pride in tailoring our services to best fit our client’s needs and budget. The inherent benefit of continual and integrated examination of project value, performance, constructability and schedule is one of the key drivers to Hawbaker Engineer’s success.

Victim: 
US flag

Innovative Automation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 19:21

Sector: Technology
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

SANDALAWOFFICES.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 16:13

Home Page - S&A Law Offices

Victim:   |  Group: 
US flag

For**********.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 16:12

Sector: Technology
Country: USA

US flag

Brightstar Care 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 22:23

Sector: Healthcare
BrightStar Care was founded over 20 years ago on the belief that the best care always goes the extra mile. And that’s why we do exactly that for every client, family and organization we serve across the nation. From personal care, therapy, care communities, medical staffing and more, we’re always there for those who need us, showing that next level care is the most important part of who we are. We call it A Higher Standard®.

Victim:   |  Group: 
US flag

IntegrityInc.org Integrity Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 14:45

Sector: Not Found
IntegrityInc.org Integrity, Inc. is an organization that provides home and community based services for people with developmental disabilities in the state of Arkansas.!!!this company has allowed confidential data to be published!!!SQL DB/accounting and other docs

Victim: 
US flag

https://www.mikeferry.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 14:43

We publish the database of Mike Ferry, it includes the entire accounting of the company, the CRM base! Phones and personal data of the company's clients!Mike Ferry is the founder of The Mike Ferry Organization, the Global Leader in Real Estate Coaching and Training. Mike has been involved in...Read more ⇒

Victim: 
US flag

Dirig Sheet Metal 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 14:21

Dirig Sheet Metal provides comprehensive services for industrial customers, from customized evaluations and recommendations to thefull range of resources required to complete industrial projects. 65GB of data will be available for downloading. You can find detailed information of projects with drawings, contracts, confidential agreements, a bit of personal information, financial data and so on.

Group: 
US flag

Signature Performance Insurance 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 08:53

Signature Performance (Signature) is a leading provider of healthcare administrative solutions and services. The company was created in 2004, at present the staff of the arts are more than 1250 people. Signature Performance corporate office is located in 10250 Regency Cir Ste 500, Omaha, Nebraska, 68114, United States

Victim:   |  Group: 
US flag

Midwest Service Center 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 02:54

Since 1972, Midwest Service Center (MSC) has defined "quality", "responsiveness" and "best practices" in electrical and mechanical equipment services for a host of customers.www.midwestservicecenter.com

Victim:   |  Group: 
US flag

Winona Pattern & Mold 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 10:28

SALE

Victim: 
US flag

Worthen Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 02:58
Estimated Attack Date: 2024-01-24

Worthen Industries is a chemical and technology manufacturer of high quality industrial adhesives & coatings, extruded films, and coated substrateswww.worthenind.com

Victim:   |  Group: 
US flag

synergyfinancialgrp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 23:53

Synergy Financial Group 97Gb uncompressed data

Victim: 
US flag

micrometals.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 23:53

Micrometals, Inc. 997Gb uncompressed data

Victim: 
US flag

US government (private data) 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 16:23
Estimated Attack Date: 2024-01-23

More information in our telegram channel https://t.me/snatch_teamIf[redacted] you are wary of downloading information from our portal, all of it is duplicated in the open in our telegram channel.Joseph (Joe) Robinett Biden Jr.(+ Bonus Hunter Biden )Lloyd James Austin IIIAntony John BlinkenWilliam Joseph BurnsKimberly

Group: 
US flag

Cryopak 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 22:22

Cryopak, a subsidiary of Integreon Global (formerly known as TCP Reliable), is a cold chain solutions provider for the pharmaceutical, life sciences, biotech, and food industries. We are preparing a few archives with their data for uploading. You can expect itsoon. There will be a lot of passports, driver licenses, NDAs, confidential agreements etc.

Victim:   |  Group: 
US flag

sierrafrontgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 22:24

Sierra Front Group has experience providing Cloud Hosting, Event Wi-Fi, Email Hosting, Web Hosting, Network Design, IT Consulting, and much more.

Victim:   |  Group: 
US flag

lyonshipyard.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 22:25

Sector: Construction
Lyon Shipyard is a customer focused, family-owned and operated, ship repair facility on the Elizabeth River in Norfolk, VA established in 1928. Lyon Shipyard, Inc. serves as a full service ship repair facility with over 90 years of continuous servic...

Victim:   |  Group: 
US flag

ktbslaw.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:53

KTBS Law LLP prides itself on the quality, responsiveness, and creativity of its attorneys, and has an outstanding record of delivering exceptional and cost-effective business solutions. From the most senior attorney to the most junior, KTBS lawyers are nationally recognized, for their talent, the results they achieve for their clients, and the manner in which they achieve those results, often under the most challenging of circumstances. Capitalizing on their depth of experience and creative approach to dealing with legal and business challenges, KTBS attorneys quickly assess even the most complicated situations, identify options, make recommendations, and immediately implement the course of action selected by their clients. Where action is required in court, our litigators aggressively advocate on behalf of clients, bringing to bear years of courtroom experience. Where the challenge is in the transactional arena, our corporate attorneys work equally hard to achieve the clients’ critical business objectives – and get the deal done timely and cost-effectively.SITE: www.ktbslaw.com Address : 1801 Century Park East 26th Floor Los Angeles, CA 90067-2328ALL DATA SIZE: 735gb 1. Finance 2. Users personal documents 3. Confidential 4. Accounting 5. Company data and etc…

Victim:   |  Group: 
US flag

Wilhoit Properties 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:46

Sector: Real Estate
Wilhoit Properties, Inc. founded in 1967 and headquartered in Springfield, Missouri, is a property management company. We will upload their files soon. There are not many HR files but a lot of incident reports where you can find complete personal information with SSN and other data. Besides that there are a lot of projects and financial data.

Victim:   |  Group: 
US flag

Total Air Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 13:15

Sector: Construction
Total Air Solutions provides residential and commercial HVAC services throughout North Port, Tampa, and Bradenton. The network of this company has been breached by our organisation. As a result over 250GB of data leaked from there. Stolen data contains but not limited with the following data related to Total Air Solutions: -financial data -projects data -projects closeouts -blueprints -engineering -personal documents -contracts and subcontracts -vendor and customers contacts -employee personal data

Victim:   |  Group: 
US flag

R.C. Moore Trucking 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 11:42

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Herrs (You have 72 hours) 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 11:41

Herr's is an American brand of potato chips and other snack foods produced and marketed by eponymous private American company Herr Foods Inc. based in Nottingham, Pennsylvania. While their products are sold primarily throughout the Eastern United States and Canada, their stronghold is the Mid-Atlantic region. Herr's products are sold in all 50 American states and in over 40 countries

Victim:   |  Group: 
US flag

kioti.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:26
Estimated Attack Date: 2024-01-23

Since the first KIOTI tractor was introduced in the U.S. in 1986, KIOTI has aligned itself among the nation’s leading tractor brands. KIOTI remains steadfastly committed to the advancement and growth of tractor technology, value and service. And in t...

Victim:   |  Group: 
US flag

Double Eagle Development 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 17:58

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Double Eagle Energy Holdings IV 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 11:43
Estimated Attack Date: 2024-01-22

Sector: Energy
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

davidsbridal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 19:36

Sector: Retail
David's Bridal. Revenue $2.2 BillionWe possess highly valuable and critical data, encompassing a substantial volume of personal and corporate information.David's Bridal is a prominent American bridal-store chain known for its wide range of weddin...

Victim:   |  Group: 
US flag

Waldner's 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 14:13

Waldner's, founded in 1939, is an office furniture company. They offer a variety of products including chairs, open plan workstations, tables and more. Waldner's corporate office is located in 215 Lexington Ave, New York City, New York, 10016, United States

Victim:   |  Group: 
US flag

hughessupplyco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:55
Estimated Attack Date: 2024-01-21

Sector: Construction
WE ARE HUGHES SUPPLY! We are an injection molding & engineering company located in Thomasville, NC and serve companies across the United States.

Victim:   |  Group: 
US flag

gattoplaters.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:58
Estimated Attack Date: 2024-01-21

King KongGatto is now home to North America’s largest zinc plating line – King Kong!PrevNextISO 9001:2015 CERTIFIED ZINC PLATING COMPANYFounded in 1974, Gatto Industrial Platers is an ISO 9001:2015 Certified Plating Company focused on being...

Victim:   |  Group: 
US flag

shenandoahtx.us 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:52
Estimated Attack Date: 2024-01-21

Shenandoah is a city in Montgomery County, Texas, United States. Its population was 3,499 at the 2020 census. It is the hometown of David Vetter, the famous "boy in the plastic bubble". In 1986, the Shenandoah city council renamed Tamina School Road...

Victim:   |  Group: 
US flag

stjohnrochester.org 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 22:25

Sector: Not Found
John Lutheran Church & SchoolAddress: 1011 W University Dr Rochester, MI, 48307-1862 United States

Victim:   |  Group: 
US flag

North Star Tax And Accounting 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 16:24

North Star Tax & Accounting is committed to providing quality services to both businesses and individuals.

Victim:   |  Group: 
US flag

KC Pharmaceuticals 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 16:23

Sector: Healthcare
KC Pharmaceuticals is a pharmaceutical company. It specializes in manufacturing and distribution of Private Label over-the-counter Eye Care, Contact Lens Care, Anti-diarrhea, and Nasal Spray products.

Group: 
US flag

Martinaire Aviation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 16:23

Martinaire Aviation, L.L.C. is an American cargo airline based on the grounds of Addison Airport in Addison, Texas, USA, near Dallas.[1] It operates feeder flights for overnight package delivery services, most notably on behalf of UPS.[2] It is owned by Xwing.

Victim:   |  Group: 
US flag

bmc-cpa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 16:25

The management team of partners Don Beasley, Christine Wright, Brad Beasley, Tony Morán, and Christopher Salcido, along with our tax & audit managers, have over 400 years of accounting experience! We have represented our clients before state & nation...

Victim:   |  Group: 
US flag

subway.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-21 11:45

The biggest sandwich chain is pretending that nothing happened. We exfiltrated their SUBS internal system which includes hundreds of gigabytes of data and all financial expects of the franchise, including employee salaries, franchise royalty payment...

Victim:   |  Group: 
US flag

Worthen Industries [You have three days] 

Company logo
Ransomware Group:

Discovery Date: 2024-01-20 11:50

Worthen Industries Chemicals & Related Products · New Hampshire, United States · 300 Employees At Worthen Industries we specialize in sustainable solutions by applying technology and a customer-first approach to every challenge. The result isn’t just an industry-leading product. It’s a solution that ensures your processes, product quality, efficiency and environmental practices are optimized. We believe the future is worth doing right. Headquarters Location 3 E Spit Brook Rd, Nashua, New Hampshire, 03060, United States Social: https://www.facebook.com/worthenindustries/[redacted] https://twitter.com/WorthenInd[redacted] https://www.youtube.com/channel/UCjiZcdHfOhYBx2vHIMi03LQ[redacted] https://www.linkedin.com/company/worthenindustries/[redacted]

Victim:   |  Group: 
US flag

Webber International University 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:25
Estimated Attack Date: 2024-01-20

We have been recognized by the Princeton Review as one of “America’s Best Value Colleges” and a “Best in the Southeast” school. Established in 1927 as one of the first business schools for women in the nation, Webber now hosts men and women from over 48 different nations. Established in 1896 as Flora Macdonald College, St. Andrews University (a branch of Webber International University, formerly known as St. Andrews Presbyterian College) joined the Webber International University family during the summer of 2011. A traditional Liberal Arts university, students at St. Andrews major in a wide variety of fields. Each Webber campus is a traditional residential campus and features a wide array of extra-curricular activities. While most of our students are traditional undergraduates who attend classes in person, all day, play their sport all afternoon and retire to our dorms for the evening, we also offer accelerated adult completion, evening MBA, and completely online degrees. We are a results-oriented organization that expects people to meet their goals and understand that this requires hard work. However, we are a collegial, friendly workplace. We have an open-door policy. We know each other. We know our students

Victim: 
US flag

Anna Jaques Hospital 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 22:36

Sector: Healthcare

Victim: 
US flag

Sykes Consulting, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 22:23

Founded in 2001, by Darien M. Sykes, PE, SE, Sykes Consulting provides structural engineering consulting for public and private sector markets locally, nationally, and internationally. The firm...

Victim:   |  Group: 
US flag

seiu1000.org 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 22:25

Local 1000 of the Service Employees International Union is a united front of 96,000 working people employed by the State of California, making Local 1000 the largest public sector union in California and one of the largest in the country. 308GBEm...

Victim:   |  Group: 
US flag

pratt.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 22:26

Sector: Education
Colleges & UniversitiesEstablished in 1887 and located in Brooklyn, New York, the Pratt Institute is a private university with programs primarily in engineering, architecture, and fine arts.

Victim:   |  Group: 
US flag

TPG Architecture 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 19:38

United States

Victim:   |  Group: 
US flag

Busse & Busee, PC Attorneys at Law 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 17:57

At Busse & Busse, P.C., your deeds and data will be leaked. Consider carefully before reaching out to this law firm.

Victim:   |  Group: 
US flag

FULL LEAK! Busse & Busee, PC Attorneys at Law 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 23:54
Estimated Attack Date: 2024-01-19

LEAKED!

Victim:   |  Group: 
US flag

evit.edu 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 16:23

Sector: Education
East Valley Institute of Technology

Victim:   |  Group: 
US flag

Premier Facility Management 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 23:24

Premier Facility Management (PFM) stands as a leader in sustainable green programs, offering customized and innovative solutions to meet the demands of today's environmentally conscious market. With a commitment to keeping it green, PFM specializes in sustainable by-product marketing, surplus material exchanges, and global outlets for recyclables. The company, founded in 1987, has built a highly reputable track record of donating reusable items to charity organizations.

Victim:   |  Group: 
US flag

Groveport Madison Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 19:25

Education · Ohio, United States · 106 Employees

Victim:   |  Group: 
US flag

GROWTH by NCRC 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 19:24

NCRC invests and manages a network of affiliated social enterprises and investment funds to expand access to affordable home ownership, living wage jobs and careers and capital for small businesses. The NCRC Community Development Fund is a US Department of Treasury-certified Community Development Financial Institution that makes loans to support economic mobility, bridge the nation’s racial wealth gap, expand access to affordable homeownership and provide loan capital that helps Black-, Brown-, and woman-owned businesses thrive. The NCRC Housing Rehab Fund, known as GROWTH by NCRC, renovates and builds affordable homes in cities across the nation.

Victim:   |  Group: 
US flag

LT Business Dynamics 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 19:23

LT Business Dynamics, we provide this level of service and expertise to corporations, nonprofits, and government contractors. While their are certainly some nuances about our offerings to those different types of organizations (e.g., we can manage the annual audit process for a nonprofit organisations).

Group: 
US flag

digipwr.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 17:53

Sector: Technology
Digital Power is an innovative leader and supplier of cutting-edge power product solutions for medical, industrial, telecom, and defense markets. The company is recognized throughout the industry for flexible, cutting-edge, feature-rich, top-quality...

Victim:   |  Group: 
US flag

jaffeandasher.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 16:27

653 GB Data on employees (ssn, insurance, residential address, telephone, DOB, contracts, scans of passports), financial documents (balance sheet, budget, PL, audits, tax forms, various financial statements, statements), customer database, client c...

Victim:   |  Group: 
US flag

Gallup McKinley County Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 11:08

Country : United States of America - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
US flag

Stone, Avant & Daniels 

Company logo
Ransomware Group:

Discovery Date: 2024-01-17 09:06

Stone, Avant & Daniels — the company provides accounting and taxation services in the Birmingham area. The main office of the company is located at 625 Springdale Rd, Birmingham, Alabama 35217, US

Group: 
US flag

maximumresearch.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 14:39
Estimated Attack Date: 2024-01-17

MAXimum Research, Inc. is a market research firm with over 300 CATI stations. Our facility houses a100 CATI station phone room, in addition to 200+ remote agents across the US. Based in Southern New Jersey, just minutes from Philadelphia, MAXimum Res...

Victim:   |  Group: 
US flag

Becker Logistics 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 17:40

Becker Logistics, headquartered in Glendale Heights, Illinois, and established in 1997, is a transportation management company. Wewill upload about 43gb of files with numerous documents containing personal information, HR, customer info, nda documents, contracts, accounting and financials files.

Victim:   |  Group: 
US flag

Bestway Sales 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 14:40

Sector: Retail
Bestway Sales a leading manufacturer and marketer of agriculturalsprayers, recently announced the introduction of a line of UTV Skid Mounted Sprayers that are designed for rugged use by farmers,ranchers and commercial spraying operations. Operational data, customer information and other files will be available soon.

Group: 
US flag

TGS Transportation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 13:10

TGS Transportation is an international and domestic intermodal drayage provider. We will upload their files soon. There are financial, HR, customers data with contacts and other operational data.

Group: 
US flag

Premium Guard 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 13:10

Premium Guard Inc. (PGI) specializes in designing, manufacturing,and distributing products for automotive, diesel, powersport, and specialty filter markets. 40GB of files with clients and customers data, financial files, projects, orders, contracts will be available for downloading soon.

Victim:   |  Group: 
US flag

F J O'Hara & Sons 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 10:26

F J O'Hara & Sons Inc is a company that operates in the Information Technology and Services industry. It employs 11-20 people and has $5M-$10M of revenue. The company is headquartered in Boston, Massachusetts. We have a lot of data from this ...

Victim:   |  Group: 
US flag

Republic Shipping Consolidators, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 05:18

At Republic Shippin we offer NVOCC Ocean and Air Freight Consolidation services to Central and South America, Nicaragua, Asia, Caribbean and Europe. With more than 25 years of knowledge we offer quality and professional services.

Group: 
US flag

Northeast Spine and Sports Medicine's 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 05:17

Sector: Healthcare
NorthEast Spine and Sports Medicine is a large multi-specialty medical group in New Jersey specializing in orthopedic surgery, neurosurgery, pain management, sports medicine, chiropractic, physical & occupational therapy, acupuncture and massage.

Victim:   |  Group: 
US flag

Ausa 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 05:50

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Upper Merion Township 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 22:14
Estimated Attack Date: 2024-01-15

The Upper Merion Youth Wrestling Association (UMYWA) is a non-profit organization, which has been in existence for over 40 years. The wrestling club was formed with the purpose of introducing our communities youth into the sport of wrestling. ...

Victim:   |  Group: 
US flag

SPARTAN Light Metal Products 

Company logo
Ransomware Group:

Discovery Date: 2024-01-14 23:22

country: US - revenue: 311.00M

Victim: 
US flag

American International College 

Company logo
Ransomware Group:

Discovery Date: 2024-01-14 23:22

country: US - revenue: 135.00M

Victim: 
US flag

amenitek.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-14 13:15

Sector: Technology
AMENITEKAudio, Technology, Video, Computer, Security, and Electrical Systems Installation14 Williamstown RoadLanesborough, MA 01237tel (413) 776-0354fax (413) 776-0355https://i.imgur.com/UdvPFB2.pnghttps://i.imgur.com/sjsVUFe.pngh...[redacted]

Victim:   |  Group: 
US flag

Lee Spring 

Company logo
Ransomware Group:

Discovery Date: 2024-01-13 11:50

Lee Spring Lee Spring manufactures and distributes mechanical springs, wire forms, stampings and fourslide parts worldwide.

Victim:   |  Group: 
US flag

arrowinternational.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 23:46

Sector: Healthcare
World's largest manufacturer of bingo products, pulltabs, daubers, bingo equipment and hand held and fixed base electronic bingo devices for charity fundraising and social gaming.

Victim:   |  Group: 
US flag

pharrusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 19:26

Headquartered in McAdenville, North Carolina, Pharr Yarns is one of the most diversified sales yarn manufacturers in the world. We serve our diversified global customer base from offices across the United States and Europe. Our US operations...

Victim:   |  Group: 
US flag

Builcore 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 19:12

Sector: Construction
Builcore is a Florida State certified general contracting firm that specializes in commercial, institutional, and high-end residential projects.

Victim:   |  Group: 
US flag

asburyauto.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 14:44

Sector: Retail
Download link #1:  https://[redacted].onion/ABG/PROOF[redacted] 

Victim:   |  Group: 
US flag

Washington School For The Deaf 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 11:48

ESTABLISHED IN 1886 Washington School for the Deaf is the state of Washington’s only ASL-English bilingual school serving deaf and hard or hearing students in Pre-K through 12th grade.WSD’s...

Victim:   |  Group: 
US flag

hi-cone.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 05:44

Download link #1:  https://[redacted].onion/HICONE/PROOF[redacted] 

Victim:   |  Group: 
US flag

intercityinvestments.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 05:46

Download link #1:  https://[redacted].onion/ICIREALESTATE/PROOF[redacted] 

Victim:   |  Group: 
US flag

dtsolutions.net 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 05:46

Sector: Technology
Download link #1:  https://[redacted].onion/DTS/PROOF[redacted] 

Victim:   |  Group: 
US flag

acutis.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 05:47

Sector: Healthcare
Download link #1: https://[redacted].onion/ACUTIS/PROOF[redacted] 

Victim:   |  Group: 
US flag

Alliedwoundcare 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 04:16

Sector: Healthcare
Company has the last 24 hours to contact us using the instructions left. In case of silence, all data will be published here https://alliedwoundcare.com

Victim:   |  Group: 
US flag

Primeimaging 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 04:15

Sector: Healthcare
Company has the last 24 hours to contact us using the instructions left. In case of silence, all data will be published here https://primeimaging.com

Victim:   |  Group: 
US flag

Sems and Specials Incorporated 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 08:43

Sems and Specials is your go-to source for Cold Formed Quality Fasteners. Our innovative products are produced to our highest standards, ensuring durability and reliability when you need it most. Our standard and custom products along with our industry experience are unrivaled. THINK OUTSIDE THE BOX - WE ENCOURAGE IT! Since 1991, as a cold heading manufacturer of fasteners, Sems and Specials has offered a diverse portfolio of products ranging from standard commercial to custom specials and ending with class II military hardware. www.semsandspecials.com

Victim:   |  Group: 
US flag

Anderson King Energy Consultants, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 08:44

Sector: Energy
Anderson King Energy Consultants serves the energy industry as an independent A&D advisor and technical consultant. Anderson King Energy Consultants, LLC serves the energy industry as an independent A&D advisor and technical consultant. With over 215 years of combined industry experience, our team offers a unique blend of technical expertise and transaction history which is truly unmatched. Our business is built on relationships and integrity.  https://www.andersonkingenergy.com

Victim:   |  Group: 
US flag

International Trade Brokers and Forwarders 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 08:45

ITBF is a company with more than 20 years of experience in the area of International Trade services. As a licensed Broker certified by the C-TPAT (Custom Trade Partnership Against Terrorism), of National Customs in the United States, we provide customs clearance services for merchandise arriving to the US at any port of unloading including Puerto Rico and Hawaii. Our direct communication with U.S. Customs allows us to provide agile and opportune support to our clients in the matter of operations logistics transportation. https://www.itbfusa.com

Victim:   |  Group: 
US flag

taylorcrane.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:24
Estimated Attack Date: 2024-01-12

Sector: Construction
Taylor Crane & Rigging, Inc. is committed to providing our clients with the very best in service, equipment and personnel. With this commitment, we will satisfy our clients’ needs in a safe, competitive, and responsive manner.DOWNLOAD LINK: http://...

Victim:   |  Group: 
US flag

Blackburn College 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 16:16

Blackburn College is a private college in Carlinville, Illinois. Blackburn is a federally recognized work college with a student-managed work program, enabling students to gain leadership experience as they manage other students. We are going to upload 30GB ofthe college files. There are many operational files inside, HR files with personal docs of students and employees.

Victim:   |  Group: 
US flag

pactchangeslives.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 13:12

Sector: Not Found
PACT operates in an open, collaborative partnership with other agencies and resources to solve the problems that stem from criminal behavior. We challenge individuals and organizations to become part of the solution and invite you to join us.

Victim:   |  Group: 
US flag

Water For People 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 13:26

Water For People is a global nonprofit dedicated to promoting the development of high-quality drinking water and sanitation services, accessible to all, and sustained by strong communities, businesses and governments. The main office of the company is located at 100 E Tennessee Ave, Denver, Colorado, 80209, United States.

Victim:   |  Group: 
US flag

R Robertson Insurance Brokers 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 10:09

R. Robertson Insurance Brokers Ltd. offers you a wide variety of personalized services to meet your needs. We work hard to earn our customers trust

Victim:   |  Group: 
US flag

SHIBLEY RIGHTON 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 10:10

SHIBLEY RIGHTON LLP is a full-service law firm. It specializes in business law, civil & commercial litigation, immigration law, personal injury, and more

Victim:   |  Group: 
US flag

Charm Sciences 

Company logo
Ransomware Group:

Discovery Date: 2024-01-13 09:56
Estimated Attack Date: 2024-01-11

Sector: Healthcare
More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:Stanley Charm:President+1 978-687-9200[email protected];Robert Markovsky:President/Chairman of the Executive Board+1 978-687-9200[email protected], [email protected];Gerard Ruth:VP, VP, Marketing+1 978-687-9200[email protected];David Legg:VP, VP, Quality Assurance+1 978-687-9200[email protected];Meikel Brewster:Executive VP, President, VP+1 978-687-9200[email protected];Robert Salter:VP+1 978-835-6391+1 978-687-9200, +1 978-687-9200 ext. 134[email protected];Stephen Holmes:VP+1

Victim:   |  Group: 
US flag

Viridi 

Company logo
Ransomware Group:

Discovery Date: 2024-01-09 17:37

Sector: Energy
Viridi Parente designs and builds fail-safe battery systems for industrial, medical, commercial, municipal, and residential building applications. 70 GB of data contain lots of files with accounting, payment, projects information. There are also many nondisclosure documents, NDA and personal documents of employees. Uploading is coming.

Victim:   |  Group: 
US flag

Corinth Coca-Cola Bottling Works 

Company logo
Ransomware Group:

Discovery Date: 2024-01-09 14:43

Corinth Coca-Cola Bottling Works Grocery Retail · Mississippi, United States · 109 Employees About Corinth Coca-Cola Bottling Works Inc.: Corinth Coca-Cola Bottling Works, Inc. is a privately held, family-owned Coca-Cola bottling and di ...

Victim:   |  Group: 
US flag

Precision Tune Auto Care 

Company logo
Ransomware Group:

Discovery Date: 2024-01-09 05:38

Precision Tune Auto Care celebrates 45+ years of taking care of cars and the people who ride in them, providing car owners with a one-stop shop for factory scheduled maintenance service and repairs for autos, SUVs, MiniVans and Hybrids.  https://www.precisiontune.com

Victim:   |  Group: 
US flag

C and F Packing Company Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 05:47
Estimated Attack Date: 2024-01-09

Since these early beginnings, C & F Packing Company has grown into one of the largest  independent producers in the country of custom private label sausage products, meat toppings and fillings.  In 1986, the company built and moved to its first state-of-the-art facility to specialize in cooked pizza toppings.  C & F has continued to grow with the construction of a new 120,000 square-foot  plant that was completed in 2001.  This revolutionary plant is part of the next generation of food facilities that completely separates raw product operations from cooked product operations.  This ensures the safety and quality of our products. cfpacking.com

Victim:   |  Group: 
US flag

Diamond Technical Services, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 02:54
Estimated Attack Date: 2024-01-09

Diamond Technical Services, Inc. (DTS) is an inspection, technical services, and engineering consulting company focusing on utility, power, chemical, refining, food processing, pharmaceutical, and manufacturing industries. www.diamondtechnicalservices.com

Victim:   |  Group: 
US flag

PJ Green Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 02:59
Estimated Attack Date: 2024-01-09

Sector: Not Found
PJ Green gets it right the first time! We love a good challenge and can handle every phase of your project from start to finish! PJ Green is an innovative direct marketing communications company specializing in integrated marketing solutions to meet your customer's direct response needs. Our success for the past eighty years stems from our "customer first"​ philosophy coupled with leading edge technologies in data driven management, customized design, printing and mailing services. https://pjgreen.com

Victim:   |  Group: 
US flag

PWS - The Laundry Company 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 03:00
Estimated Attack Date: 2024-01-09

PWS is committed to being the premier full-service provider to the commercial laundry industry in the United States. We commit to the success of our customers by providing the highest quality equipment brands and service, technological advancements, and innovative business solutions, driven by 40 years of proven performance. pwslaundry.com

Victim:   |  Group: 
US flag

Van Buren Public Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-01-08 17:42

The Van Buren Public Schools is a school district headquartered in Belleville, Michigan. A lot of files with information about students and their parents, HR information, accounting and other files.

Victim:   |  Group: 
US flag

Heller Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-01-08 16:10

Heller Industries, Inc. provides reflow technology solutions. TheCompany offers curing systems, semi conductors, and reflow equipment for electronic manufacturers and assemblers. Almost 300gb ofdata will be available soon. There are numerous NDAs with names of widely known corporations, personal documents, finance files and so on.

Victim:   |  Group: 
US flag

CellNetix Pathology & Laboratories, LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-01-08 14:37

Sector: Healthcare
CellNetix Pathology & Laboratories is a dynamic, rapidly growing private pathology company headquartered in Tukwila, WA, and serving hospitals and clients throughout the Pacific Northwest. CellNetix...

Victim:   |  Group: 
US flag

morganpilate.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-08 10:09

Sector: Not Found
It’s where we work every day. We have successfully defended clients against a wide variety of federal charges, including: Wire fraud Bank fraud Procurement fraud Healthcare fraud Money laundering Structuring Mortg...

Victim:   |  Group: 
US flag

mciwv.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-08 10:10

https://mega.nz/folder/3h531ByC[redacted]

Victim:   |  Group: 
US flag

capitalhealth.org 

Company logo
Ransomware Group:

Discovery Date: 2024-01-07 17:35

Sector: Healthcare
We purposely didn't encrypt this hospital so as not to interfere with patient care. We just stole over 10 million files. Over 7 terabytes of medical confidentiality data valued at $250,000. That's all you need to know about this hospital.Capital...

Victim:   |  Group: 
US flag

Maas911.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-06 13:52

Sector: Technology
Country: USA

Victim: 
US flag

Televerde 

Company logo
Ransomware Group:

Discovery Date: 2024-01-06 08:47

United States

Victim:   |  Group: 
US flag

Somerset Logistics 

Company logo
Ransomware Group:

Discovery Date: 2024-01-05 16:07

Somerset Logistics is a nationwide logistics company, arranging transportation solutions throughout North America as well as internationally.

Victim:   |  Group: 
US flag

Fareri Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 21:12
Estimated Attack Date: 2024-01-05

Sector: Construction
United States

Victim:   |  Group: 
US flag

Diablo Valley Oncology and Hematology Medical Group - Press Release 

Company logo
Ransomware Group:

Discovery Date: 2024-01-04 13:14

Sector: Healthcare
Diablo Valley Oncology provides comprehensive cancer care to patients by bringing together medical oncology, chemotherapy, radiation therapy, PET/CT and diagnostic imaging, research, and supportive care all in one convenient location.

Victim:   |  Group: 
US flag

Gunning & LaFazia, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-01-04 14:33

Sector: Construction
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Project M.O.R.E. 

Company logo
Ransomware Group:

Discovery Date: 2024-01-04 14:34

Sector: Not Found
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Kershaw County School District 

Company logo
Ransomware Group:

Discovery Date: 2024-01-03 19:06

Nestled in the heart of the Palmetto State, the Kershaw County School District is home to almost 10,000 students and over 1,300 employees in 20 schools

Victim:   |  Group: 
US flag

Bradford Health 

Company logo
Ransomware Group:

Discovery Date: 2024-01-03 18:25

Sector: Healthcare
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

MPM Medical Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 01:08

Sector: Healthcare
MPM Medical Supply is a state of the art medical distributor. Recognized for Superior service, low prices and innovative value-added solutions – MPM Medical Supply is dedicated to helping our customers practice high-quality healthcare. From hospitals and surgery centers to physician offices we are dedicated to serving your needs. As the healthcare industry is faced with the challenges of having to do more with less – we are committed to helping you reduce costs without sacrificing the quality of care. Our relationships with Industry leading healthcare manufacturers are an important part of our success. We only partner with manufacturers who have the knowledge and expertise to provide you with the quality products, superior service and innovative solutions you deserve. At MPM Medical Supply, we are dedicated to helping our customers manage cost and practice high-quality healthcare without cutting care. We do this through superior service, low prices, and innovative value added solutions. We're a trusted medical distributor serving hospitals, surgery centers and physician offices for 20+ years.

Victim: 
US flag

DELPHINUS.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-01-01 19:35

Sector: Healthcare

Victim:   |  Group: 
US flag

Southeast Vermont Transit (MOOver) 

Company logo
Ransomware Group:

Discovery Date: 2024-01-01 09:46

The MOOver division of Southeast Vermont Transit operates in transportation services.

Victim:   |  Group: 
US flag

Madison Capital & WPM & The Time Group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 23:58
Estimated Attack Date: 2023-12-30

United States

Victim:   |  Group: 
US flag

Morgan, Chambers & Wright & The Green Group 

Company logo
Ransomware Group:

Discovery Date: 2023-12-30 23:56

Sector:
United States : M?????n C?????? & W?? & The ???? G????

Victim:   |  Group: 
US flag

Nej Inc was hacked 

Company logo
Ransomware Group:

Discovery Date: 2023-12-29 08:36

Sector:

Victim:   |  Group: 
US flag

Xerox Corp 

Company logo
Ransomware Group:

Discovery Date: 2023-12-30 15:45
Estimated Attack Date: 2023-12-29

Sector:
Xerox Corporation provides document management solutions worldwide. The companys Document Technology segment offers desktop monochrome and color printers, multifunction printers, copiers, digital...

Victim:   |  Group: 
US flag

Geologics 

Company logo
Ransomware Group:

Discovery Date: 2024-01-06 01:11
Estimated Attack Date: 2023-12-29

Sector: Technology
GeoLogics has grown to become a successful and award-winning high-technology company supporting the defense, IT, and telecommunications industries, as well as n...

Victim: 
US flag

CVR Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-12-28 13:31

Sector:
United States

Victim:   |  Group: 
US flag

Ohio Lottery 

Company logo
Ransomware Group:

Discovery Date: 2023-12-27 22:15

Sector:
More than 3,000,000+ entries, first name, last name, mail, addresses, winning amounts! SSN + DOB records of employees and players. It's a jackpot! We suggested ...

Victim: 
US flag

M********org 

Company logo
Ransomware Group:

Discovery Date: 2023-12-27 12:50

Sector:
Country: USA

US flag

Ma******.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-27 12:50

Sector:
Country: USA

US flag

FIRST 5 Santa Clara County 

Company logo
Ransomware Group:

Discovery Date: 2023-12-27 12:40

Sector:
FIRST 5 Santa Clara County supports the healthy development of children in our community. We aim to make a difference, helping to develop every community as a good place to live, raise and educate children. We encourage community members to become involved in the healthy development of all children. We want you to know what FIRST 5 Santa Clara County is doing in your community and ask you to share your thoughts on where your community could use our support.

Victim:   |  Group: 
US flag

Aura Engineering, LLC 

Company logo
Ransomware Group:

Discovery Date: 2023-12-27 12:41

Sector:
Aura Engineering solves problems. For nearly 30 years, we’ve provided efficient and reliable solutions to customers in the chemical and petrochemical industries. Our skilled team of system designers customizes each project to your specifications. No matter your engineering challenge, our experienced and knowledgeable staff is ready for the task. Aura Engineering, LLC was established in 1996 with the goal of providing professional engineering and design services to the petrochemical, chemical, and storage terminal industries.

Victim:   |  Group: 
US flag

Lake of the Woods County 

Company logo
Ransomware Group:

Discovery Date: 2023-12-27 14:40

Sector:
PREVIEW

Victim: 
US flag

richmont.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-12-26 20:43

Sector:
Greetings!Today we are posting here the new company, "Richmont Graduate University".Company Description: Richmont Graduate University is a nonprofit organization providinggraduate education in the fields of professional counseling, mental h...

Victim:   |  Group: 
US flag

Blaine County Schools 

Company logo
Ransomware Group:

Discovery Date: 2023-12-25 22:17

Sector:
Blaine County Schools is a company that operates in the Education industry. It employs 251-500 people and has $25M-$50M of revenue.

Victim:   |  Group: 
US flag

co.pickens.sc.us 

Company logo
Ransomware Group:

Discovery Date: 2023-12-25 11:33

Sector:
Welcome to Pickens County, SC

Victim:   |  Group: 
US flag

co.pickens.sc.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:24
Estimated Attack Date: 2023-12-25

Welcome to Pickens County, SC

Victim: 
US flag

olea.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 16:11
Estimated Attack Date: 2023-12-24

Sector: Healthcare
Olea Kiosks Inc. is the leading Kiosk design and manufacturer of standard and custom Kiosks. For over 40 years.

Victim:   |  Group: 
US flag

Hamilton-Madison House 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 17:58
Estimated Attack Date: 2023-12-24

Sector: Healthcare
The Hamilton-Madison House is a historic 118-year old settlement house/multi service agency addressing the education, health and social needs of immigrant and ethnic minority communities. As you understand there are so many personal files. We will upload about10Gb of their files and you can find so much interesting in there (passports, birth certificates, IDs etc).

Victim:   |  Group: 
US flag

crbgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 03:45
Estimated Attack Date: 2023-12-24

A revolutionary integrated project delivery method that leverages the combined expertise and technical excellence of ONE project team to deliver your facility in a safe, lean and collaborative way. Engineering Architecture Construction Consulting The...

Victim:   |  Group: 
US flag

PriceSmart (Update) 

Company logo
Ransomware Group:

Discovery Date: 2023-12-23 01:19

Sector:
PriceSmart, Inc. is an American operator of membership warehouse clubs in Central America, the Caribbean, and South America. PriceSmart was founded by Sol and Robert Price, founders of The Price Club; Robert Price is chairman of the board.

Victim:   |  Group: 
US flag

solveindustrial.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 07:13
Estimated Attack Date: 2023-12-22

Клиенты из самых разных отраслей обращаются к Solve Industrial Motion Group™ за подшипниками и компонентами передачи мощности, которые выдерживают даже самые тяжелые условия. У компании более 25 000 наименований позиций, а также собственный инженерный отдел, который может не только разрабатывать, но и производить компоненты в точном соответствии со спецификациями. Компания помогает OEM-производителям и конечным пользователям по всему миру двигаться вперед.

Victim: 
US flag

igs-inc.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-22 05:29

Sector:
Integrated Geotechnical Solutions, Inc. (IGS) is a leading provider of monitoring systems, consultation services and risk management solutions. With locations throughout North America, our services have been used in the construction, aggregate, subwa...

Victim:   |  Group: 
US flag

prudentpublishing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:50
Estimated Attack Date: 2023-12-22

The Gallery Collection is the leading business-to-business online and mail order publisher of premium quality personalized Christmas, Holiday, and Everyday greeting cards in the United States. Established in 1929, and still family owned by Prudent Publishing Company, we are proud to present the finest quality personal and business greeting cards available. We guarantee it!SITE: www.prudentpublishing.com Address : 65 Challenger Rd, Ridgefield Park, New Jersey, 07660, United StatesALL DATA SIZE: 352gb 1. HR 2. User personal folders 3. Tax confidential forms and etc…

Victim:   |  Group: 
US flag

sipicorp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-26 16:35
Estimated Attack Date: 2023-12-22

Sector: Technology
Welcome to Sipi Corporation. Over the course of more than a century we have witnessed global economic highs and lows while maintaining a steady course to become a recognized leader in refining, recycling and reusing the world’s most valuable materials.SITE: www.sipicorp.com Address : Sipi Metals Corp. 1720 N. Elston Avenue Chicago, Illinois 60642-1579ALL DATA SIZE: 145gb 1. Users personal folders 2. ACCOUNTING 3. Corporate documents and etc…

Victim:   |  Group: 
US flag

Unite Here 

Company logo
Ransomware Group:

Discovery Date: 2023-12-20 20:34

Sector:
UNITE HERE is a labor union in the United States and Canada with roughly 300,000 active members. The union's members work predominantly in the hotel, food service, laundry, warehouse, and casino...

Victim:   |  Group: 
US flag

Packaging Solutions 

Company logo
Ransomware Group:

Discovery Date: 2023-12-21 00:35
Estimated Attack Date: 2023-12-20

Sector:
United States

Victim:   |  Group: 
US flag

cinfab.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:50
Estimated Attack Date: 2023-12-20

Established in 1981, CINFAB filled the need for a high-quality, competitively priced commercial HVAC sheet metal contractor. Since then, we’ve grown our operations to include a 40,000-square-foot full-service fabrication shop. And we’ve expanded our capabilities to meet the specific design, fabrication and installation needs of our customers. We’ve built our excellent reputation on the exceptional talent of our design, manufacturing and installation staff and more than 35 years of experience.SITE: www.cinfab.com Address : 5240 Lester Rd. Cincinnati, OH 45213 Unated States T: 513.396.6100 F: 513.396.7574ALL DATA SIZE: 1.1tb 1. Employee files 2. Users personal folders 3. Budgets 4. Projects and etc…

Victim:   |  Group: 
US flag

www.horizonparts.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:40
Estimated Attack Date: 2023-12-20

Horizon Pool and Spa

Victim: 
US flag

www.lawdcm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:40
Estimated Attack Date: 2023-12-20

Davis Cedillo and Mendoza Inc

Victim: 
US flag

pecofoods.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-19 14:51

Sector:
Peco Foods hopes you’ll pick up their poultry. Producing some 24 million pounds of poultry each week, the company processes private-label and store-brand chicken for US retail and foodservice customers. Peco Foods also exports items to Canada, Mexico, South America, Asia, and Eastern Europe. The processing company’s frozen, deli, and tray-pack products include boneless, skinless chicken breasts and tenderloins; boneless thighs; and jumbo legs and wings; as well as value-added breaded and flavored products. As a fully integrated processor, Peco Foods operates feed mills and hatcheries in three US states to support its poultry production facilities. Peco Foods is owned and operated by the founding Hickman family.SITE: www.pecofoods.com Address : 1101 Greensboro Ave Tuscaloosa, Alabama 35401, United StatesALL DATA SIZE: 510gb 1. Users personal documents 2. Human Resources 3. Accounting 4. Scans and etc…

Victim:   |  Group: 
US flag

Richard Harris Personal Injury Law Firm 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 23:59

Sector:
United States

Victim:   |  Group: 
US flag

Blackstone Valley Community Health Care 

Company logo
Ransomware Group:

Discovery Date: 2023-12-19 01:07
Estimated Attack Date: 2023-12-18

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Waldner's 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 23:58

Sector:
United States

Victim:   |  Group: 
US flag

DYWIDAG-Systems & American Transportation 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 23:57

Sector:
Luxembourg, United States

Victim:   |  Group: 
US flag

C?????z???? 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 22:24

Sector:
New York, United States

Victim:   |  Group: 
US flag

The CM Paula 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 22:24

Sector:
United States

Victim:   |  Group: 
US flag

LAJOLLAGROUP 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 17:18

Sector:
Founded in 1993, La Jolla Group is an industry leading apparel and accessories company that specializes in building brands that inspire consumers. In today’s digitally-focused environment, it has never been easier to start a brand and never more difficult to scale. With a proven track record, robust infrastructure, and a specialized team, La Jolla Group is uniquely positioned to take your brand to the next level by providing custom solutions that meet your specific needs. Website: https://www.lajollagroup.com Revenue : $35.2M Address: 14350 Myford Rd Ste 100, Irvine, California, 92606, United States Phone Number: (949) 428-2800

Victim:   |  Group: 
US flag

Biomatrix LLC 

Company logo
Ransomware Group:

Discovery Date: 2023-12-17 16:18

Sector:
Founded in 1997, Biomatrix LLC specializes in biomedical and clinical research services. The company is based in Plantation, Florida, 33324, United States

Victim:   |  Group: 
US flag

ATCO Products Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-12-17 16:20

Sector:
ATCO Products Inc. designs, manufactures, and supplies automotive air conditioning components for original equipment suppliers and aftermarket customers. The companys product categories include accumulators and driers, hose assemblies, crimpers and tools.The main office of the company is located at Interstate Hwy 45, Ferris, Texas, 75125, United States

Victim:   |  Group: 
US flag

E & J Gallo Winery 

Company logo
Ransomware Group:

Discovery Date: 2023-12-16 23:32

Sector:
One of the largest wineries in the United States. E & J Gallo Winery is a winery and distributor headquartered in Modesto, California. It is the largest wine producer in the world, producing over 3% of the world's entire annual supply of 35 billion bottles with an annual revenue of $5.3 billion it is also the largest family-owned winery in the United States.

Victim:   |  Group: 
US flag

insidesource.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:39
Estimated Attack Date: 2023-12-16

Insidesource

Victim: 
US flag

Fred Hutchinson Cancer Research Center 

Company logo
Ransomware Group:

Discovery Date: 2023-12-15 13:02

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

pcli.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-14 01:04

Sector:
Thankfully, front office phones and fax machines are now operational at all PCLI locations. Our clinical and surgical equipment is operational and unaffected and we continue to see patients. Although some appointments have been canceled, we're doing...

Victim:   |  Group: 
US flag

cityofdefiance.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-13 23:23

Sector:
We have obtained more than 390Gb files on our internal network, which contain employee files,law enforcement video,mail and various confidential documents such as contracts.Defiance,OhioCity in and the county seat of Defiance County, Ohio, United States • Defiance is a city in and the county seat of Defiance County, Ohio, United States, about 55 miles southwest of Toledo and 47 miles northeast of Fort Wayne, Indiana, in Ohio's northwestern corner. The population was 17,066 at the 2020 censusCity of Defiance631 Perry Street Defiance, Ohio 43512Phone: 419-784-2101https://www.facebook.com/cityofdefiance/50MB[redacted] sample files:https://gofile.io/d/[redacted][redacted]

Victim: 
US flag

austen-it.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-14 01:02
Estimated Attack Date: 2023-12-13

Sector:
Austen Consultants provides 24/7 IT Support 365 days a year. Austen Consultants Headquarters4325 Ashburn Way, Keller, Texas, 76244, United StatesPhone Number (817) 989-6400

Victim:   |  Group: 
US flag

DILLARD 

Company logo
Ransomware Group:

Discovery Date: 2023-12-15 15:29
Estimated Attack Date: 2023-12-13

Sector:
First established as a door company in the 1940s, Dillard Door has grown into one of the most successful security system providers in Tennessee today. In our 60-plus years of experience, we have earned a reputation for integrity, reliability and ingenuity. Simply stated, we do what we promise – and do it right. Rather than selling “quick-fix” products, we help companies develop complete security solutions, installing everything from entrance gates to security cameras to complete Access Control Systems – anything you need to protect your assets and ensure total control of your facility.Website: www.dillarddoor.comRevenue : $8.5MAddress: 788 East St Ste 102, Memphis, Tennessee, 38104, United StatesPhone Number: (901) 775-2143

Victim:   |  Group: 
US flag

dillarddoor.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-21 00:41
Estimated Attack Date: 2023-12-13

Sector:
Download link #1First established as a door company in the 1940s, Dillard Door has grown into one of the most successful security system providers in Tennessee today. In our 60-plus years of experience, we have earned a reputation for integrity, reliability and ingenuity. Simply stated, we do what we promise – and do it right. Rather than selling “quick-fix” products, we help companies develop complete security solutions, installing everything from entrance gates to security cameras to complete Access Control Systems – anything you need to protect your assets and ensure total control of your facility.Website: https://www.dillarddoor.comRevenue : $8.5MAddress: 788 East St Ste 102, Memphis, Tennessee, 38104, United StatesPhone Number: (901) 775-2143Download link #1: https://[redacted].onion/DILLARD/ecRYFdZ9JujR/DILLARD_PROOF_OF_HACK.zip[redacted] 

Victim:   |  Group: 
US flag

LeClair Group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 18:01
Estimated Attack Date: 2023-12-13

Sector: Healthcare
6701 Upper Afton Rd, Saint Paul, Minnesota, 551... Phone Number(877) 532-5247 LeClair Group is an insurance brokerage general agency dedicated to supporting the growth and success of the independent insur

Victim:   |  Group: 
US flag

GlobalSpec 

Company logo
Ransomware Group:

Discovery Date: 2023-12-12 23:53

Sector:
United States

Victim:   |  Group: 
US flag

shareharris.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-12 17:42

Sector:
Share & Harris LLC is a company that operates in the Accounting industry. It employs 11-20 people and has $1M-$5M of revenue. The company is headquartered in East Brunswick, New Jersey, 08816, United States

Victim:   |  Group: 
US flag

phillipsglobal.us 

Company logo
Ransomware Group:

Discovery Date: 2023-12-12 01:00
Estimated Attack Date: 2023-12-11

Sector:
It’s in our DNA to keep our customers up and running – regardless of their industry segment. Having repaired equipment for many of the world’s largest operations and greatest manufacturers, we have grown to know every bolt, seam, angle and weld known...

Victim:   |  Group: 
US flag

phillipsglobal.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:28
Estimated Attack Date: 2023-12-11

Sector: Construction
It’s in our DNA to keep our customers up and running – regardless of their industry segment. Having repaired equipment for many of the world’s largest operations and greatest manufacturers, we have grown to know every bolt, seam, angle and weld known...

Victim: 
US flag

Hinsdale School District  

Company logo
Ransomware Group:

Discovery Date: 2023-12-11 16:11

Sector:
Hinsdale School District is an educational institution. It offers primary & high school education, job openings, professional development, financial information, and assessment. The school district was established in 1879 and is headquartered in Hinsdal,New Hampshire, 03451, United States

Victim:   |  Group: 
US flag

The Glendale Unified School District 

Company logo
Ransomware Group:

Discovery Date: 2023-12-11 05:40

Sector:
The Glendale Unified School District is a school district based in Glendale, California, United States. It consists of 20 elementary schools, 4 middle schools, 4 high schools and 3 facilities for homeschoolers and special-needs students.It currently has about 20,000 students

Victim:   |  Group: 
US flag

Ga***********.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-08 13:30

Sector:
Country: USA

US flag

Gaido-fintzen.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-13 23:25
Estimated Attack Date: 2023-12-08

Sector:
Country: USA

Victim: 
US flag

SMRT 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:13

Sector:
United States

Victim:   |  Group: 
US flag

Intrepid Sea, Air & Space Museum 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:12

Sector:
United States

Victim:   |  Group: 
US flag

Postworks 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:12

Sector:
United States

Victim:   |  Group: 
US flag

PLS Logistics 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:11

Sector:
United States

Victim:   |  Group: 
US flag

Ridge Vineyards 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:11

Sector:
United States

Victim:   |  Group: 
US flag

AJO 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:11

Sector:
United States

Victim:   |  Group: 
US flag

PHIBRO GMBH 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:10

Sector:
United States

Victim:   |  Group: 
US flag

GreenWaste Recovery 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:11

Sector:
United States

Victim:   |  Group: 
US flag

Burton Wire & Cable 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:11

Sector:
United States

Victim:   |  Group: 
US flag

Becker Furniture World 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:10

Sector:
United States

Victim:   |  Group: 
US flag

GVM 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:08

Sector:
United States

Victim:   |  Group: 
US flag

AG Consulting Engineering 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:07

Sector:
United States

Victim:   |  Group: 
US flag

Greater Richmond Transit 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:07

Sector:
United States

Victim:   |  Group: 
US flag

Kuriyama of America 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:06

Sector:
United States

Victim:   |  Group: 
US flag

NNDOMAIN 

Company logo
Ransomware Group:

Discovery Date: 2023-12-15 15:29
Estimated Attack Date: 2023-12-07

Sector:
National Nail has been a proud part of the American building materials industry for over 50 years as a manufacturer and distributor of high-quality, innovative product and service solutions for the residential, commercial, and industrial construction industries. We partner with multiple national and global suppliers and distributors to serve the hardware wholesale, roofing wholesale, independent, chain, home center and STAFDA channels. Website: www.nationalnail.comRevenue : $678.9MAddress: 2964 Clydon Ave SW, Grand Rapids, Michigan, 49519, United StatesPhone Number: (616) 538-8000

Victim:   |  Group: 
US flag

hopto.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 08:34

Sector:
hopTo Inc., together with its subsidiaries, develops and sells application virtualization and cloud computing software products for various computer operating systems in the United States, Brazil, and internationally.

Victim:   |  Group: 
US flag

alexander-dennis.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-13 13:08
Estimated Attack Date: 2023-12-07

Sector:
Alexander Dennis is a British bus manufacturing company based in Larbert, Scotland. The largest bus and coach manufacturer in the United Kingdom with a 50% market share in 2019, it has manufacturing plants and partnerships in Canada, China, Europe, Hong Kong, Malaysia, New Zealand, Singapore, South Africa and the United States.SITE: www.alexander-dennis.com Address : 9 Central Central Park Blvd, Larbert, Stirlingshire, FK5 4RU, United KingdomALL DATA SIZE: 507gb 1. Group data 2. HR 3. Finance 4. Legal 5. Engineering 6. Departments and etc…

Victim:   |  Group: 
US flag

Sagent 

Company logo
Ransomware Group:

Discovery Date: 2023-12-06 08:53

Sector:
Sagent provides a comprehensive array of network services and helps their clients lower the cost of network ownership by using business analytics and network support services.The main office of the company is located at 120 Dividend Dr Ste 160, Coppell, Texas, 75019, United States

Victim:   |  Group: 
US flag

ACCU Reference Medical Lab 

Company logo
Ransomware Group:

Discovery Date: 2023-12-06 08:54

Sector:
ACCU Reference Medical Lab is a New Jersey-based full-service medical testing laboratory. Established in 2005, ACCU Reference Medical Lab serves healthcare providers in 19 states and employs over 750 professionals. The main office of the company is located at 1901 E Linden Ave Unit 25, Linden, New Jersey, 07036, United States. Over 1.2TB of data has been uploaded.

Victim:   |  Group: 
US flag

Rosens Diversified Inc  

Company logo
Ransomware Group:

Discovery Date: 2023-12-05 05:56

Sector:
Founded in 1946, Rosens Diversified Inc (RDI) provides agriculture products, operates a beef processing company, conducts a fleet of semi trailer trucks, has a line of performance pet products, and has acquired an in-house marketing agency. The main office of the company is located at 8101 34th Ave S Ste 400, Bloomington, Minnesota, 55425, United States

Victim:   |  Group: 
US flag

Bowden Barlow Law PA 

Company logo
Ransomware Group:

Discovery Date: 2023-12-05 05:57

Sector:
Bowden Barlow Law PA is a company that operates in the Legal Services industry. It employs 6-10 people and has $1M-$5M of revenue. The main office of the company is located at 3845 5th Ave N, Saint Petersburg, Florida, 33713, United States

Victim:   |  Group: 
US flag

Henry County Schools 

Company logo
Ransomware Group:

Discovery Date: 2023-12-05 02:41

Sector:
Henry County Schools operates high schools, middle schools, and elementary schools throughout the state of Georgia.

Victim:   |  Group: 
US flag

vyera.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 13:07
Estimated Attack Date: 2023-12-05

Sector:
Vyera Pharmaceuticals is committed to developing and commercializing treatments that address serious and neglected diseases with high unmet medical needs.SITE: www.vyera.com Address 600 Third Avenue, 19th Floor New York, NY 10016 UNITED STATES 212.202.5935FULL DATA SIZE: 226gb 1. R&D 2. HR 3. W-9 forms 4. ConfidentialityNETWORK: NYNY ny.vyera.com-------------------------DOMAIN ADMINS------------------------- Administrator a-mkolias gunjan.jain kbezrodnykh pauserid-svc rpatel rws rws.ind rws.support SCCMADMIN varonis-svcny.vyera.com\Administrator P@$$m0rd_2021 ny.vyera.com\SCCMADMIN P@$$m0rd_2021 ny.vyera.com\rws.support M@$$m0rd_2023-------------------------DC------------------------- vny-dc01.ny.vyera.com 172.16.15.2 Windows Server 2016 Datacenter vny-dc02.ny.vyera.com vny-dc03.ny.vyera.com 172.17.9.4 Windows Server 2019 Datacenter VNY-RDC01.ny.vyera.com 172.16.26.2 Windows Server 2016 Datacenter NOT REAL DC: vny-rdc01.ny.vyera.com 172.16.26.2 Windows Server 2016 Datacenter-------------------------SERVERS------------------------- fileserver.ny.vyera.com Windows Server 2016 Datacenter fileserver-cl.ny.vyera.com Windows Server 2016 Datacenter vnj-cl02.ny.vyera.com Windows Server 2016 Datacenter vny-ms05.ny.vyera.com 172.16.15.15 Windows Server 2016 Datacenter vny-ms04.ny.vyera.com 172.16.15.26 Windows Server 2016 Datacenter vye-ny-as02.ny.vyera.com Windows Server 2016 Datacenter vnj-cfs01.ny.vyera.com Windows Server 2016 Datacenter vnj-as01.ny.vyera.com Windows Server 2016 Datacenter vnj-dc01.ny.vyera.com Windows Server 2016 Datacenter vnj-hv01.ny.vyera.com Windows Server 2016 Datacenter vnj-cfs02.ny.vyera.com Windows Server 2016 Datacenter vnj-dc02.ny.vyera.com Windows Server 2016 Datacenter vny-hv03.ny.vyera.com 172.16.16.10 Windows Server 2016 Datacenter nsc01.ny.vyera.com Windows Server 2016 Datacenter vny-bi01.ny.vyera.com 172.16.15.43 Windows Server 2016 Datacenter vny-br01.ny.vyera.com Windows Server 2016 Datacenter vny-fs01.ny.vyera.com 172.16.15.12 Windows Server 2016 Datacenter rws_test.ny.vyera.com Windows Server 2016 Datacenter test.ny.vyera.com Windows Server 2016 Datacenter vny-gw01.ny.vyera.com Windows Server 2016 Datacenter vny-ns02.ny.vyera.com Windows Server 2016 Datacenter vnj-ws01.ny.vyera.com Windows Server 2016 Datacenter vny-cfs03.ny.vyera.com 172.16.15.31 Windows Server 2016 Datacenter vny-sh01.ny.vyera.com Windows Server 2016 Datacenter vny-ws01.ny.vyera.com Windows Server 2016 Datacenter vny-ms06.ny.vyera.com 172.16.15.25 Windows Server 2016 Datacenter vny-db05.ny.vyera.com 172.16.15.24 Windows Server 2016 Datacenter vny-cfs02.ny.vyera.com Windows Server 2016 Datacenter vny-cfs01.ny.vyera.com Windows Server 2016 Datacenter vny-cl01.ny.vyera.com 172.16.15.23 Windows Server 2016 Datacenter vny-cl02.ny.vyera.com 172.16.15.29 Windows Server 2016 Datacenter vny-db04.ny.vyera.com Windows Server 2016 Datacenter vny-db03.ny.vyera.com 172.16.15.18 Windows Server 2016 Datacenter vny-us01.ny.vyera.com Windows Server 2016 Datacenter vny-db01.ny.vyera.com 172.16.15.69 Windows Server 2016 Datacenter vny-pr01.ny.vyera.com Windows Server 2016 Datacenter vny-hv01.ny.vyera.com 172.16.15.70 Windows Server 2016 Datacenter vny-sc01.ny.vyera.com 172.16.15.34 Windows Server 2016 Datacenter vny-bk01.ny.vyera.com 172.16.15.79 Windows Server 2016 Datacenter vny-db02.ny.vyera.com Windows Server 2016 Datacenter vny-as04.ny.vyera.com 172.16.15.17 Windows Server 2016 Datacenter vny-cx05.ny.vyera.com 172.16.15.11 Windows Server 2016 Datacenter vny-cx04.ny.vyera.com Windows Server 2016 Datacenter vny-as06.ny.vyera.com 172.16.15.37 Windows Server 2016 Datacenter vny-vc01.ny.vyera.com Windows Server 2016 Datacenter vny-hv02.ny.vyera.com 172.16.15.21 Windows Server 2016 Datacenter vny-cx02.ny.vyera.com 172.16.15.65 Windows Server 2016 Datacenter vny-as02.ny.vyera.com Windows Server 2016 Datacenter vny-ns01.ny.vyera.com Windows Server 2016 Datacenter vny-cx03.ny.vyera.com 172.16.15.64 Windows Server 2016 Datacenter vny-as01.ny.vyera.com 172.16.15.42 Windows Server 2016 Datacenter vny-as03.ny.vyera.com Windows Server 2016 Datacenter admtpc.ny.vyera.com Windows Server 2016 DatacenterPHXCH phoenixus.com-------------------------DOMAIN ADMINS------------------------- Administrator a-mkolias gunjan.jain kbezrodnykh pauserid-svc rpatel rws rws.ind rws.support SCCMADMIN varonis-svcphxch\Administrator 1@rmyKnife!!-------------------------DC------------------------- phx-dc01.phoenixus.com 172.16.105.2 Windows Server 2016 Datacenter phx-dc02.phoenixus.com 172.16.105.3 Windows Server 2016 Datacenter-------------------------SERVERS------------------------- phx-hv02.phoenixus.com 172.16.105.33 Windows Server 2016 Datacenter phx-hv01.phoenixus.com 172.16.105.16 Windows Server 2016 Datacenter phx-bk01.phoenixus.com Windows Server 2016 Datacenter phx-pbx01.phoenixus.com 172.16.111.20 Windows Server 2016 Datacenter phx-cl01.phoenixus.com 172.16.105.19 Windows Server 2016 Datacenter phx-test-cl.phoenixus.com Windows Server 2016 Datacenter test-cfs03.phoenixus.com Windows Server 2016 Datacenter phx-as01.phoenixus.com 172.16.105.32 Windows Server 2016 Datacenter phx-ps01.phoenixus.com 172.16.105.10 Windows Server 2016 Datacenter phx-fs01.phoenixus.com 172.16.105.35 Windows Server 2016 Datacenter phx-ws01.phoenixus.com 172.16.105.13 Windows Server 2016 Datacenter phx-sc01.phoenixus.com 172.16.105.14 Windows Server 2016 Datacenter phx-ns01.phoenixus.com 172.16.105.15 Windows Server 2016 Datacenter phx-ca02.phoenixus.com 172.16.105.11 Windows Server 2016 Datacenter test-fs01.phoenixus.com Windows Server 2016 StandardVYERA vyera.com-------------------------DOMAIN ADMINS------------------------- Administrator admt-svc AzureADSyncvyera.com\AzureADSync Provost_ver!!!23-------------------------DC------------------------- v-dc01.vyera.com 172.16.14.2 Windows Server 2016 Datacenter v-dc02.vyera.com v-dc03.vyera.com 172.17.8.4 Windows Server 2019 Datacenter-------------------------SERVERS------------------------- v-ca02.vyera.com 172.16.15.55 Windows Server 2016 Datacenter v-ws01.vyera.com Windows Server 2016 Datacenter Sage_Test.vyera.com Windows Server 2016 Datacenter EvaluationOAK oakrumpharma.com-------------------------DOMAIN ADMINS------------------------- Administrator veeam-svc Azure-svc varonis-svcOAK\veeam-svc 4RfIp@YXq,j&j,Px1LypRnsu-------------------------DC------------------------- oak-dc01.oakrumpharma.com 172.16.92.2 Windows Server 2016 Datacenter oak-dc02.oakrumpharma.com 172.16.92.3 Windows Server 2016 Datacenter-------------------------SERVERS------------------------- oak-fs01.oakrumpharma.com 172.16.92.5 Windows Server 2016 DatacenterSSP sevenscorepharma.com-------------------------DOMAIN ADMINS------------------------- Administratorsevenscorepharma.com\Administrator P@$$m0rd_2021-------------------------DC------------------------- ssp-dc01.sevenscorepharma.com ssp-dc02.sevenscorepharma.com 172.21.15.3 Windows Server 2016 Datacenter-------------------------SERVERS------------------------- ssp-as01.sevenscorepharma.com 172.21.15.13 Windows Server 2016 Datacenter ssp-ps01.sevenscorepharma.com Windows Server 2016 Datacenter ssp-fs01.sevenscorepharma.com 172.21.15.11 Windows Server 2016 Datacenter

Victim:   |  Group: 
US flag

americanalarm.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-28 20:38
Estimated Attack Date: 2023-12-05

Sector:
American Alarm and Communications Founded in 1971 and headquartered in Arlington, Massachusetts, American Alarm and communications is a 24-hour security system integration and monitoring company. At American Alarm we believe in reliable, local protection. We’ve been protecting homes and businesses across New England since 1971. Our company is staffed with dedicated professionals who live in the communities they serve- perhaps even in your neighborhood.SITE: www.americanalarm.com Address : 297 Broadway, Arlington, Massachusetts, 02474, United StatesALL DATA SIZE: 504gb 1. Accounting 2. Financial 3. Human Resources 4. 401(k) and etc…

Victim:   |  Group: 
US flag

nals.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 13:17
Estimated Attack Date: 2023-12-05

Sector: Technology
NALS Apartment Homes is a fully-integrated real estate investment firm engaged in the acquisition, ownership, management, and rehabilitation of multifamily apartment communities. Headquartered in Santa Barbara CA, NALS owns and manages over 15,000 apartment homes geographically dispersed across 15 different markets. Our success remains grounded in disciplined investing principles and a company culture of collaboration and excellence. Our friendly, professional team members across the nation work hard to provide every resident with a quality place to call home. By providing more amenities, more service, and more value, we strive to make apartment living both enjoyable and easy. NALS was founded by Henry Nevins in Los Angeles in 1984. Since then, we have brought in partners and management leaders that share our investment and management principles to provide continuity and sustainable growth. In 2017, our company celebrated its 100th property acquisition with our dedicated 480 employees.SITE: www.nals.com Address : 920 Garden St Ste A, Santa Barbara, California, 93101, United StatesALL DATA SIZE: 145gb 1. Reports 2. Payroll 3. Personal 4. Accting 5. Personal users folders, documents amd etc…

Victim:   |  Group: 
US flag

leonardsexpress.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 13:18
Estimated Attack Date: 2023-12-05

Leonard’s Express is a family owned asset-based transportation provider located in Farmington, New York with offices located throughout the United States. We provide transportation solutions for a wide range of customers that encompass many industries. With our nationwide footprint of offices, we are prepared to tailor a solution to fit your specific supply chain needs. With our state of the art technology and our dedicated staff, Leonard’s Express is willing and able to provide you and your company with dependable, diversified and creative solutions that are responsive and cost-effective.SITE: www.leonardsexpress.com Address : 1360 County Rd, Farmington, New York, 14425, United StatesALL DATA SIZE: 182gb 1. Finance 2. Insurances 3. 1099 Info 4. Users personal documents: DL, SSN, passports and etc…

Victim:   |  Group: 
US flag

kohlwholesale.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-16 14:28
Estimated Attack Date: 2023-12-04

Sector:
We are a strong broadline distributing force in Illinois, Iowa and Missouri and are committed to fulfilling the foodservice needs of our customers. Kohl Wholesale is a proud distributor of many national and regional brands in our inventory of over 14,000 products. Because we view our relationships with our suppliers and customers as working partnerships, we provide unmatched support for your operation, every step of the way! Kohl Wholesale strives to exceed customer expectations by delivering valuable goods and services from our family to yours.SITE: www.kohlwholesale.com Address : 130 Jersey St. Quincy, IL 62301 USAALL DATA SIZE: 525gb 1. Accounting 2. AccidentInformation 3. Customer Service 4. Human Resources 5. DL, Medical cards and other personal documents and etc…

Victim:   |  Group: 
US flag

webblaw.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-27 23:15
Estimated Attack Date: 2023-12-04

Sector:
The most innovative corporations in the world entrust The Webb Law Firm to safeguard their Intellectual Property. Focused on all aspects of Intellectual Property law since 1845, we have grown progressively and now offer over 50 attorneys to service our clients’ needs. Our clients range from large global businesses to emerging companies. Every major industry and technical discipline is represented in our client base and reflected in the capabilities of our dual-degreed attorneys. We are known for delivering high quality Intellectual Property legal solutions that fit our clients’ needs ranging from individual projects to full-service IP legal services. Our attorneys work in all aspects of technology, including steel, glass, medical devices, advanced manufacturing, life sciences, and information technology. Attorneys at The Webb Law Firm are registered to practice before the U.S. Patent & Trademark Office and have degrees in both the law and the sciences, plus many have extensive experience in the industries in which our clients operate.

Victim:   |  Group: 
US flag

nlt.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-04 13:08
Estimated Attack Date: 2023-12-02

Sector:
National Lift Truck, Inc. in Franklin Park, Illinois, USA is a family owned and operated company established over six decades ago. Unlike most companies in our industry, we are a One-Stop Shop For ALL Your Material Handling Needs. We deal in New and Used Lift Equipment Sales and Rental - Forklifts, Aerial Work Platforms, Scissor Lifts, Boom Lifts, Telehandlers, Forklift Attachments, Cranes, Industrial Batteries and Chargers, Generators, Light Towers and more. We offer Equipment Service & Repair, Replacement Parts and a complete array of Material Handling Supplies. We also have Specialized Haul-For-Hire Services and Logistics with Long and Short-Term Indoor and Outdoor Industrial Storage as well as Warehousing Services, Warehousing Products and 3PL. We also provide Forklift and Area Work Platform Operator Safety Training.SITE: www.nlt.com Address : 921 171st St, Hazel Crest, Illinois, 60429, United StatesALL DATA SIZE: 331gb 1. Human Resources 2. Accounting 3. 401(k) form 4. Customer informations 5. Personal employees documents and etc…

Victim:   |  Group: 
US flag

Austal 

Company logo
Ransomware Group:

Discovery Date: 2023-12-01 17:30

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Austal USA 

Company logo
Ransomware Group:

Discovery Date: 2023-12-02 13:03
Estimated Attack Date: 2023-12-01

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

St. Johns River Water Management District 

Company logo
Ransomware Group:

Discovery Date: 2023-12-01 17:29

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Thenewtrongroup.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-01 13:20

Sector:
Country: USA

Victim: 
US flag

Covenant Care 

Company logo
Ransomware Group:

Discovery Date: 2023-11-30 14:30

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Chetu  

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 22:07

Sector:
Chetu is an American software development company providing industry—specific software solutions for businesses around the world. The main office is located at 1500 Concord Ter Ste 100, Sunrise, Florida, 33323, United States

Victim:   |  Group: 
US flag

New River Community Technical College 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 17:32

Sector:
New River Community and Technical College serves nine counties in southeast and south central West Virginia: Fayette, Greenbrier, Mercer, Monroe, Nicholas, Pocahontas, Raleigh, Summers and Webster.

Victim:   |  Group: 
US flag

jacobsfarmdelcabo.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 17:31

Sector:
Jacobs Farm began as a small organic family farm in 1980 on Californias Central Coast, founded by Larry Jacobs and Sandra Belin in 1980. Jacobs Farm produces sustainable crops of healthy, flavorful food for three decades.SITE: www.jacobsfarmdelcabo.comADDDRESS: 303 Potrero St Ste 3, Santa Cruz, California, 95060, United StatesALL DATA SIZE: 405gb 1. Accounting 2. Human Resources 3. Users personal folders and etc…

Victim:   |  Group: 
US flag

NCCU.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 14:54

Sector:
Attention Required! - Cloudflare

Victim:   |  Group: 
US flag

thirdstreetbrewhouse.com carolinabeveragegroup.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-13 17:29
Estimated Attack Date: 2023-11-29

Sector:
THIRD STREET BREWHOUSE / CAROLINA BEVERAGE GROUP LLC, with a legacy dating back to 1874, Carolina Beverage Group has become the go-to source for quality contract beverage production. We operate three state-of-the-art facilities in the Southeast, Southwest and Midwest. This uniquely positions our company to better serve customers throughout the United States.THIRD STREET BREWHOUSE TRACES ITS HISTORY ALL THE WAY BACK TO 1874, WHEN MICHAEL SARGL, A GERMAN IMMIGRANT, STARTED BREWING BEER NEAR A COLD UNDERGROUND SPRING THAT GAVE HIS NEWFOUND BREWERY AND SURROUNDING TOWN ITS NAME.SITE: www.thirdstreetbrewhouse.com SITE: www.carolinabeveragegroup.com Address 219 Red River Ave Cold Spring, MN 56320 UNITED STATES 320.685.3690110 Barley Park Lane Mooresville, NC 28115 UNITED STATES 704.799.233713300 Park Vista Blvd Fort Worth, TX 76177 UNITED STATES 682.502.5048FULL DATA SIZE: 316gb 1. Accounting 2. I-9 forms 3. 401K forms 4. ConfidentialityNETWORK: GLUEKGLUEK GLUEK.COM-------------------------DOMAIN ADMINS------------------------- acadmin Administrator apt_svc bdr BHuffAdmin CBG.Admin cisco_ldap cpenickadmin CSB_SAPApp_srvc CSB_SAPdb_srvc CSB_SAPScan_srvc CSB_Trust_Admin epluseng gorpongadmin jondadmin nable_svc rchouffani rjacksonadmin Sonicwall svc_acbackup svc_loftware svcat svcbe svcranger svcsql svcvc svcvr Trevor.BlankenshipGLUEK.COM\rchouffani Lucas0207 GLUEK.COM\svc_loftware Beer320.-------------------------DC------------------------- csbdc3.GLUEK.COM 192.168.20.130 Windows Server 2012 R2 Standard csbdc4.GLUEK.COM 192.168.20.131 Windows Server 2012 R2 Standard CSB1378-AD03.GLUEK.COM 172.20.47.112 Windows Server 2012 R2 Datacenter-------------------------SERVERS------------------------- CSB-SRV-UTIL.GLUEK.COM 10.201.0.5 Windows Server 2022 Datacenter CSB-SRV-DEV.GLUEK.COM 10.201.0.6 Windows Server 2022 Datacenter CSB-SQL-DEV.GLUEK.COM 10.201.0.7 Windows Server 2022 Datacenter Azure Edition CSB-BI.GLUEK.COM 10.201.0.9 Windows Server 2019 Datacenter CSB-SAP-SRVT.GLUEK.COM 10.201.0.10 Windows Server 2019 Datacenter CSB-SAP-SQLT.GLUEK.COM 10.201.0.8 Windows Server 2019 Datacenter CSB-SAP-NPS.GLUEK.COM 10.201.0.12 Windows Server 2019 Datacenter CSB-SAP-PRT.GLUEK.COM 10.201.0.14 Windows Server 2019 Datacenter CSB-RDSLabel.GLUEK.COM Windows Server 2019 Datacenter CSB-PRT-SERVER.GLUEK.COM 10.201.0.13 Windows Server 2019 Datacenter csbrds02.GLUEK.COM Windows Server 2016 Standard CSB-SRV-IGNTS.GLUEK.COM Windows Server 2016 Standard CSBMGMT.GLUEK.COM 192.168.20.90 Windows Server 2016 Standard csbrds01.GLUEK.COM Windows Server 2016 Standard csbapt.GLUEK.COM Windows Server 2012 R2 Standard csbapt-sql.GLUEK.COM Windows Server 2012 R2 Standard csbaptts1.GLUEK.COM Windows Server 2012 R2 Standard CSBFS2.GLUEK.COM 192.168.20.12 Windows Server 2012 R2 Standard CSBTS5.GLUEK.COM Windows Server 2012 R2 Standard csbsp.GLUEK.COM Windows Server 2012 R2 Standard csbignition.GLUEK.COM Windows Server 2012 R2 Standard csbmp2-12.GLUEK.COM Windows Server 2012 R2 Standard BREWHOUSE-BDR.GLUEK.COM Windows Server 2012 R2 Standard csbmsds.GLUEK.COM Windows Server 2012 R2 Standard CSBMP2TS2.GLUEK.com Windows Server 2008 R2 Standard CSBUTIL.GLUEK.com Windows Server 2008 R2 Standard CSBVC1.GLUEK.com Windows Server 2008 R2 Standard CSBSQL64.GLUEK.com Windows Server 2008 R2 Standard csbpp1.GLUEK.COM Windows Server® 2008 Standard csbpp2.GLUEK.COM Windows Server® 2008 Standard csbtc.GLUEK.COM Windows Server® 2008 Standard csbtsacct.GLUEK.COM Windows Server® 2008 Standard csbmp2.GLUEK.COM Windows Server 2003 csbsql.GLUEK.COM Windows Server 2003GLUEK GLUEK.COM-------------------------DOMAIN ADMINS------------------------- RJACKSONADMIN JONDADMIN GORPONGADMIN BHUFFADMIN RILEYADMIN CPENICKADMIN BTS.ADMINISTRATOR SAPDB_SRVC SHANEADMIN CBGSQL CAROL.ADMIN VANTAGE.ADMIN CONCERTO CBG_TRUST_ADMIN CBG_SERVICES EPLUSADMIN DANIELADMIN NABLE_SVC REDAADMIN VENDOR.ADMIN ADSYNC BIZTECHDATA APPASSURE SAPAPP_SRVC VEEAM-BACKUPS SAPSCAN_SRVC CA-ACCOUNT DIR.SYNC SAPSRVADMIN SONICWALLSSO VMWARE SONICWALLLDAP2 BACKUP SAPADMIN BESADMIN EXCHANGE ADMINISTRATORcbb2.local\bts.administrator Gr@ph1t3 cbb2.local\CBGSQL 110Barley cbb2.local\Vendor.Admin 346Plaza-------------------------DC------------------------- CBG-DC-NC01.cbb2.local 192.168.0.8 Windows Server 2022 Standard CBG-DC-TX01.cbb2.local CBG-DC-AZ01.cbb2.local 192.168.122.62 Windows Server 2022 Datacenter Azure Edition-------------------------SERVERS------------------------- CBG-PRT-SERVER.cbb2.local 192.168.122.53 Windows Server 2022 Datacenter CBG-SAP-FP2222.cbb2.local 192.168.122.48 Windows Server 2022 Datacenter CBG-EDI-SRV.cbb2.local 192.168.122.54 Windows Server 2022 Datacenter CBGDC03.cbb2.local Windows Server 2022 Datacenter Azure Edition CBG-ADSync.cbb2.local 192.168.122.58 Windows Server 2022 Datacenter Azure Edition TRANSMAN-AZ.cbb2.local Windows Server 2022 Datacenter Azure Edition scanportal3.cbb2.local Windows Server 2022 Datacenter Azure Edition CBG-SRV-WEB.cbb2.local Windows Server 2022 Datacenter Azure Edition TESTPGPO.cbb2.local Windows Server 2022 Datacenter Azure Edition RDSCBGLABEL.cbb2.local 192.168.122.25 Windows Server 2022 Datacenter Azure Edition CBGDC07.cbb2.local Windows Server 2022 Datacenter Azure Edition CBGSRV1.cbb2.local Windows Server 2022 Standard CBG-HA-DHCP.cbb2.local 192.168.0.54 Windows Server 2022 Standard TX-DHCP-HA.cbb2.local Windows Server 2022 Standard CBG-SAP-DCD.cbb2.local 192.168.122.35 Windows Server 2019 Datacenter CBG-SAP-FP2108.cbb2.local Windows Server 2019 Datacenter Transman-Azure.cbb2.local 192.168.122.60 Windows Server 2019 Datacenter CBG-SAP-SRVSQLT.cbb2.local 192.168.122.49 Windows Server 2019 Datacenter CBG-SAP-FP2111.cbb2.local Windows Server 2019 Datacenter CBG-SAP-TRN.cbb2.local 192.168.122.17 Windows Server 2019 Datacenter CBG-SAP-FP2111CLONE.cbb2.local 192.168.122.31 Windows Server 2019 Datacenter CBG-SAP-PRT.cbb2.local 192.168.122.50 Windows Server 2019 Datacenter CBG-SAP-BI.cbb2.local Windows Server 2019 Datacenter CBG-SAP-CRTL.cbb2.local 192.168.122.33 Windows Server 2019 Datacenter RedZoneTX.cbb2.local 192.168.122.24 Windows Server 2019 Datacenter CBGSAP10.cbb2.local Windows Server 2019 Datacenter CBG-SAP-SRVP.cbb2.local 192.168.122.30 Windows Server 2019 Datacenter CBG-SAP-SQL-P.cbb2.local Windows Server 2019 Datacenter TQBscan.cbb2.local Windows Server 2019 Datacenter CBG-SAP-SRVD.cbb2.local Windows Server 2019 Datacenter CBG-SAP-SQL-D.cbb2.local Windows Server 2019 Datacenter CBG-SAP-SQL-T.cbb2.local Windows Server 2019 Datacenter SCANPORTAL.cbb2.local 192.168.122.38 Windows Server 2019 Datacenter CBG-BI.cbb2.local 192.168.122.37 Windows Server 2019 Datacenter CBGAppDev.cbb2.local Windows Server 2019 Datacenter CBG-SAP-SRV-T.cbb2.local Windows Server 2019 Datacenter CBG-SAP-SQL-P3.cbb2.local Windows Server 2019 Datacenter CBG-Relay.cbb2.local Windows Server 2019 Standard 2018CBGSAP.cbb2.local Windows Server 2016 Datacenter CBG-PRT-SRV.cbb2.local 192.168.0.129 Windows Server 2016 Datacenter CBG-SAP-SQL16.cbb2.local Windows Server 2016 Datacenter CBGTX-SeamView.cbb2.local Windows Server 2016 Datacenter CBGSAPDEV.cbb2.local 192.168.0.22 Windows Server 2016 Datacenter CBGScan8.cbb2.local 192.168.122.38 Windows Server 2016 Datacenter CBGSAPTest.cbb2.local 192.168.122.14 Windows Server 2016 Datacenter BI360Report.cbb2.local Windows Server 2016 Datacenter RedZone.cbb2.local 192.168.122.19 Windows Server 2016 Datacenter CBGETQAPP.cbb2.local 192.168.122.21 Windows Server 2016 Datacenter CBGLabelPortal.cbb2.local 192.168.122.7 Windows Server 2016 Datacenter BI360WebApp.cbb2.local Windows Server 2016 Datacenter ScanPrintServer.cbb2.local 192.168.122.8 Windows Server 2016 Datacenter CBG-Radius.cbb2.local 192.168.0.16 Windows Server 2016 Standard CBG-File.cbb2.local 192.168.0.28 Windows Server 2016 Standard NCCIP1.cbb2.local 192.168.100.94 Windows Server 2016 Standard NCCIP2.cbb2.local 192.168.100.95 Windows Server 2016 Standard Office365-Link.cbb2.local 192.168.0.112 Windows Server 2016 Standard CBG-DA.cbb2.local Windows Server 2012 Datacenter TMWFBS.cbb2.local Windows Server 2012 Datacenter CBG-EXCH-HYBRID.cbb2.local Windows Server 2012 Datacenter SQL.cbb2.local 192.168.0.83 Windows Server 2012 Datacenter 2008ActiveDirectory.cbb2.local Windows Server 2012 Datacenter CBG-VSRV-SP13.cbb2.local Windows Server 2012 Datacenter SAPRDS2.cbb2.local 192.168.122.13 Windows Server 2012 R2 Datacenter CBGSQL16.cbb2.local 192.168.122.11 Windows Server 2012 R2 Datacenter azuredc.cbb2.local Windows Server 2012 R2 Datacenter CBGCrystalRpt.cbb2.local Windows Server 2012 R2 Datacenter CBGVeeam.cbb2.local Windows Server 2012 R2 Datacenter CBGSAP.cbb2.local Windows Server 2012 R2 Datacenter SAPRDS3.cbb2.local 192.168.122.56 Windows Server 2012 R2 Datacenter SAPRDS1.cbb2.local 192.168.122.12 Windows Server 2012 R2 Datacenter CBGScan.cbb2.local Windows Server 2012 R2 Datacenter CBGScanSSSR.cbb2.local Windows Server 2012 R2 Datacenter CBGScanDC.cbb2.local Windows Server 2012 R2 Datacenter CBGSAP2.cbb2.local Windows Server 2012 R2 Datacenter CBGTX-DC02.cbb2.local Windows Server 2012 Standard CBGTX-PRINT.cbb2.local Windows Server 2012 Standard printserver2.cbb2.local 192.168.0.57 Windows Server 2008 R2 Datacenter TRANSMAN.cbb2.local Windows Server 2008 R2 Standard CBG-SRV-VC.cbb2.local Windows Server 2008 R2 Standard TQB-BR1-FTH-SRV.cbb2.local Windows Server 2008 R2 Standard TQB-BR1-FTV-SRV.cbb2.local Windows Server 2008 R2 StandardCSB1378 CSB1378.LOCAL-------------------------DOMAIN ADMINS------------------------- AAkan aaliokhin acadmin ACADMIN2 Administrator AKozlov aKuthala Andy.Bertha arazuev AStatsenko AXIntUsr AXSupport basu cbb2admin CChevalier cdrost CLOUD_ADMIN CRobbins DPerepelov dschmidt fkramer JBurkhart jHurylovich jkatz jsogge kkrieger kschmitz mLarkin mswift mthostenson nadmin nsreelaya NStein okhoroshylov OMaliutenko oseleznov pschleich RChouffani svc_snow_CSB1378 tdownie tejby tmercurio tsaeb vlitovchenkoCSB1378\arazuev Mollo1378 CSB1378\cbb2admin C0nc3rt0!-------------------------DC------------------------- CSB1378-AD01.CSB1378.LOCAL 172.20.47.103 Windows Server 2012 R2 Datacenter CSB1378-AD02.CSB1378.LOCAL 172.20.47.104 Windows Server 2012 R2 Datacenter-------------------------SERVERS------------------------- CSB1378-FS01.CSB1378.LOCAL 172.20.47.107 Windows Server 2019 Datacenter CSB1378-AOS03P.CSB1378.LOCAL 172.20.5.18 Windows Server 2012 R2 Datacenter CSB1378-XEN04P.CSB1378.LOCAL 172.20.5.10 Windows Server 2012 R2 Datacenter CSB1378-AOS01P.CSB1378.LOCAL 172.20.5.16 Windows Server 2012 R2 Datacenter CSB1378-AOS02P.CSB1378.LOCAL 172.20.5.17 Windows Server 2012 R2 Datacenter CSB1378-XEN02P.CSB1378.LOCAL 172.20.5.8 Windows Server 2012 R2 Datacenter CSB1378-XEN01P.CSB1378.LOCAL 172.20.5.7 Windows Server 2012 R2 Datacenter CSB1378-XEN01.CSB1378.LOCAL 172.20.47.111 Windows Server 2012 R2 Datacenter CSB1378-AOS04P.CSB1378.LOCAL 172.20.5.19 Windows Server 2012 R2 Datacenter CSB1378-XEN03P.CSB1378.LOCAL 172.20.5.9 Windows Server 2012 R2 Datacenter CSB1378-AOS01.CSB1378.LOCAL 172.20.47.105 Windows Server 2012 R2 Datacenter CSB1378-AOS02.CSB1378.LOCAL 172.20.47.106 Windows Server 2012 R2 Datacenter CSB1378-SQL01.CSB1378.LOCAL 172.20.47.109 Windows Server 2012 R2 Datacenter CSB1378-CDC01.CSB1378.LOCAL 172.20.47.110 Windows Server 2012 R2 Datacenter CSB1378-AOS03.CSB1378.LOCAL Windows Server 2012 R2 Datacenter CSB1378-SSRS01P.CSB1378.LOCAL 172.20.5.14 Windows Server 2012 R2 Datacenter CSB1378-APP01P.CSB1378.LOCAL 172.20.5.13 Windows Server 2012 R2 Datacenter CSB1378-AOS04.CSB1378.LOCAL Windows Server 2012 R2 Datacenter CSB1378-SQL01P.CSB1378.LOCAL 172.20.5.15 Windows Server 2012 R2 Datacenter

Victim:   |  Group: 
US flag

Noble Mountain Tree Farm 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 20:53

Sector:
Oregon, United States

Victim:   |  Group: 
US flag

EDGE Realty Partners 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:28

Sector:
Texas, United States

Victim:   |  Group: 
US flag

SurvTech Solutions 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:28

Sector:
Florida, United States

Victim:   |  Group: 
US flag

Retailer Web Services 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:27

Sector:
United States

Victim:   |  Group: 
US flag

Continental Shipping Line 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:26

Sector:
Texas, United States

Victim:   |  Group: 
US flag

MooreCo 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:25

Sector:
Texas, United States

Victim:   |  Group: 
US flag

AMERICAN INSULATED GLASS 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:24

Sector:
Georgia, United States

Victim:   |  Group: 
US flag

Elston-nationwide 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:24

Sector:
Texas, United States

Victim:   |  Group: 
US flag

Thillens 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:23

Sector:
Illinois, United States

Victim:   |  Group: 
US flag

SinglePoint Outsourcing 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 19:23

Sector:
California, United States

Victim:   |  Group: 
US flag

Law Offices of John E Hill 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:19
Estimated Attack Date: 2023-11-28

We are dedicated to providing you with the personal service and attention you expect. Our goal is to help you understand your rights and assess your options, so that you can obtain the maximum recovery possible.

Victim:   |  Group: 
US flag

First Housing Development 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 16:16

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

OLA Consulting Engineers 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 07:17
Estimated Attack Date: 2023-11-28

Sector:
United States

Victim:   |  Group: 
US flag

Labtopia 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 07:16
Estimated Attack Date: 2023-11-28

Sector:
United States

Victim:   |  Group: 
US flag

SC Hydraulic Engineering 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 07:15
Estimated Attack Date: 2023-11-28

Sector:
United States

Victim:   |  Group: 
US flag

Unitransfer 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 07:11
Estimated Attack Date: 2023-11-28

Sector:
Florida, United States

Victim:   |  Group: 
US flag

InstantWhip 

Company logo
Ransomware Group:

Discovery Date: 2023-11-27 17:42

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

New River Community & Technical College 

Company logo
Ransomware Group:

Discovery Date: 2023-11-27 14:37

Sector:
New River Community and Technical College serves nine counties in southeast and south central West Virginia: Fayette, Greenbrier, Mercer, Monroe, Nicholas, Pocahontas, Raleigh, Summers and Webster.

Victim:   |  Group: 
US flag

iaconnecticut.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 22:37
Estimated Attack Date: 2023-11-26

Sector: Technology
Welcome to the Insurance Association of Connecticut. For over 50 years, the Insurance Association of Connecticut (IAC) has been the voice of insurers doing business in Connecticut. We represent the interests of insurers both large and small, foreign...

Victim:   |  Group: 
US flag

TXWES.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-11-25 14:14

Sector:
Home - Texas Wesleyan University

Victim:   |  Group: 
US flag

Hbl Cpas, P.C. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 16:19
Estimated Attack Date: 2023-11-25

Our purpose is to deliver the highest value for our clients to help them achieve their vision by being their best guide and partner. But, what is a partner? What is a guide? And in which order should they occur? A partner is defined as one who takes part in an undertaking with others. A guide is a person who assists others to reach a destination by accompanying them. HBL was started in 1973 with a commitment to provide excellent client service. But over the last 40 years we have learned that providing excellent service isn’t enough. Clients expect excellent service. We wanted to do better. And so the concept of being our clients’ best partner and guide was developed.

Victim: 
US flag

Lincoln Office 

Company logo
Ransomware Group:

Discovery Date: 2023-11-24 14:35

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

McHale Landscape Design 

Company logo
Ransomware Group:

Discovery Date: 2023-11-22 23:59

Sector:
United States

Victim:   |  Group: 
US flag

Fidelity National Financial 

Company logo
Ransomware Group:

Discovery Date: 2023-11-22 23:44

Sector:
Fidelity National Financial (NYSE: FNF) is the nation's largest group of title companies and underwriters in the country and, collectively, we issue more title insurance policies than anyone else in the United States.

Victim:   |  Group: 
US flag

Crystal Lake Health Center 

Company logo
Ransomware Group:

Discovery Date: 2023-11-21 16:07

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

welbro.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:38
Estimated Attack Date: 2023-11-21

Sector: Construction
WELBRO Building Corporation

Victim: 
US flag

Autonomous Flight - @autonomousfly 

Company logo
Ransomware Group:

Discovery Date: 2023-11-19 07:02

Sector:
Incorporated in 2012, Autonomous Flight Technologies (AFT) began as a research and development firm specializing in manufacturing and progressing advancement for automated Unmanned Aircraft Systems (UAS) for use in the United States. Originally based in Roanoke, Virginia; AFT has worked with numerous companies throughout the eastern seaboard as well as many colleges including Virginia Tech In October of 2015, AFT received an exemption status from the FAA to conduct commercial UAS operations throughout the United States. Our exemption, No. 13319; was approved for the following areas of work: Industrial Mapping, Agricultural Mapping, Research and Development, Emergency Response and Operations Training, sUAS Operator Training, Real Estate Photography and Cinematography, and Product Demonstrations. Since receiving our exemption status, AFT is committed to providing UAS flight operations for the above-mentioned industries. Our work has evolved our company into two basic departments: The first being a full audio and visual production company. We have provided production for college campuses, private corporations, professional design and cinematography firms and film companies, as well as news and media outlets. The second department is geared towards industry specific needs. Whether it being aggregate assessments, construction BIM progression and assessment, industrial inspection and mapping, engineering firms, SARS and emergency management evaluation, or agricultural inspection; we have yet to find a specific industry the does not benefit from the services we provide. Early in the beginning of 2016, AFT joined and supported fellow UAS industries along with Virginia Tech’s (VTTI) department to create a local AUVSI charter for the SWVA corridor. Since founded, Ridge & Valley AUVSI, has worked diligently with Gov. Terry McAuliffe to establish our SWVA as a “UAS Hotbed” advocating the advancement of UAS industry in the area. In doing so, the charter recently presented figures estimating local UAS industry will create more than 3500 new jobs and adding $2.7 billion to the state’s local economy within the first decade. Autonomous Flight Technologies, Inc (AFT) is a privately owned and operated company specializing in the advancement of small scale aircraft related to the UAV/UAS industry. For over 15 years we have stayed in the forefront of this expanding industry by obtaining, flying, and researching all aspects regarding small unmanned aircraft carrying payloads of up to 10 pounds/ 4.5 kilograms. AFT is fully authorized to operate UAS commercially across the United States. Our crews offer everything from professional filming and photography to industry specific mapping and monitoring. No job too big or small, having multiple crews allows us to serve multiple clients across the country. Autonomous Flight Technologies is working diligently to create industry specific packages to suit any and all needs. Autonomous mapping, environmental monitoring, surveillance, aerial photography and filming, and much more. You provide us with the your aerial needs and we can build the aircraft to suit.

Victim:   |  Group: 
US flag

The DMC 

Company logo
Ransomware Group:

Discovery Date: 2023-11-18 23:44

Sector:
United States

Victim:   |  Group: 
US flag

generalrefrig.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-18 08:35

Sector:
General Refrigeration Company is a leader in the industrial refrigeration industry serving customers throughout the eastern United States. We have the expertise and ability to support you in all of your refrigeration design and engineering, construct...

Victim:   |  Group: 
US flag

McCray & Withrow  

Company logo
Ransomware Group:

Discovery Date: 2023-11-17 22:17

Sector:
Olivetti, McCray & Withrow are Hilton Head Island Attorneys practicing in real estate, estate planning, probate, personal injury & medical malpractice. The company's office is located at 52 New Orleans Rd Fl 3, Hilton Head Island, South Carolina, 29928, United States

Victim:   |  Group: 
US flag

Select Education Group 

Company logo
Ransomware Group:

Discovery Date: 2023-11-17 13:04

Sector:
5601 Stoddard Rd, Modesto, California, 95356, United States

Victim:   |  Group: 
US flag

Montachusett Regional Vocational Technical School District 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 10:07
Estimated Attack Date: 2023-11-17

Sector:
Montachusett Regional Vocational Technical School, also known as Monty Tech, is a grade 9 (age 14–15) to grade 12 (age 17–18) public, secondary, vocational, open enrollment school in Fitchburg and Westminster, Massachusetts, United States. It provides training in 21 different trades and is the second

Victim:   |  Group: 
US flag

andersonandjones.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-30 10:02
Estimated Attack Date: 2023-11-17

Sector:
Anderson Jones, PLLC is an award-winning, full-service law firm located in Raleigh, N.C. serving North Carolina and Georgia. Concentrating in the areas of construction law, construction litigation, lien and bond claims, contracts, administrative law, workers’ compensation defense, real estate, employment law, OSHA defense, estate planning, estate administration and settlement, and general commercial litigation, Anderson Jones represents local and national clients in both state and federal courts. Built on the core principles of solid values, integrity in billing, aggressive pursuit of business solutions, efficiency through technology and tenacious representation, Anderson Jones’ attorneys lend leadership, expertise and professionalism in legal matters to always achieve the best attainable results for clients.SITE: www.andersonandjones.com Address 421 N. Blount Street Raleigh, NC 27601 UNITED STATESFULL DATA SIZE: 360gb 1. Health Insurance 2. W-9 forms 3. 401K forms 4. ConfidentialityNETWORK: ANDERSONJONES-------------------------DOMAIN ADMINS------------------------- Administrator Administrator Tmpl aptiis Network Admin SBS Backup User SBSMonAcctandersonjones.local\Administrator ds#$fsKFS3-------------------------DC------------------------- FILESERVER.andersonjones.local 192.168.1.3 Windows Server 2012 R2 Standard-------------------------SERVERS------------------------- RDS-SRV.andersonjones.local 192.168.1.9 Windows Server 2012 R2 Standard 2012-VMHOST-AJ.andersonjones.local 192.168.1.41 Windows Server 2012 R2 Standard DA-SRV.andersonjones.local 192.168.1.8 Windows Server 2012 R2 Standard 2012VMHOST.andersonjones.local Windows Server 2012 R2 Standard JURIS.andersonjones.local 192.168.1.4 Windows Server 2012 R2 Standard

Victim:   |  Group: 
US flag

FEAM Maintenance 

Company logo
Ransomware Group:

Discovery Date: 2023-11-16 13:01

Sector:
About The legacy of FEAM AERO began when a two-man aircraft maintenance operation set out to relentlessly accomplish one thing: to become the world’s leader in aircraft line maintenance services. 30 years later, FEAM has accomplished exactly that, while never losing sight of where we came from or our commitment to safety, quality, and putting people first. As a proud family-owned and veteran-owned operation, FEAM places missions over markets because when you take care of people, business is inevitable. It is because of our employees’ relentless effort and entrepreneurial spirit that we were able to grow into a global leader in Line Maintenance. Headquarters: 657 South Dr Ste 306, Miami, Florida, 33166, United States Phone Number: (305) 871-3758

Victim:   |  Group: 
US flag

UPDATE! FEAM Maintenance 

Company logo
Ransomware Group:

Discovery Date: 2023-11-20 14:26
Estimated Attack Date: 2023-11-16

Sector:
UPDATE! About The legacy of FEAM AERO began when a two-man aircraft maintenance operation set out to relentlessly accomplish one thing: to become the world’s leader in aircraft line maintenance services. 30 years later, FEAM has accomplished exactly that, while never losing sight of where we came from or our commitment to safety, quality, and putting people first. As a proud family-owned and veteran-owned operation, FEAM places missions over markets because when you take care of people, business is inevitable. It is because of our employees’ relentless effort and entrepreneurial spirit that we were able to grow into a global leader in Line Maintenance. Headquarters: 657 South Dr Ste 306, Miami, Florida, 33166, United States Phone Number: (305) 871-3758

Victim:   |  Group: 
US flag

PIKE Technologies 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:15
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
US flag

Proforma Albrecht 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:15
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
US flag

Trademark Property 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:14
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
US flag

Thompson Candy 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:12
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
US flag

Road Scholar Transport 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:12
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
US flag

Wyatt Detention Center 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:11
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
US flag

Guntert & Zimmerman 

Company logo
Ransomware Group:

Discovery Date: 2023-11-15 01:10
Estimated Attack Date: 2023-11-14

Sector:
United States

Victim:   |  Group: 
US flag

mtmrobotics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 14:42
Estimated Attack Date: 2023-11-14

Sector: Technology
As an Airbus Robotics Company, MTM Robotics is a trusted global provider of high-quality automation systems, software systems, and engineering services for the aerospace and aircraft manufacturing industries.

Victim:   |  Group: 
US flag

Homeland Inc. 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 14:47

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

muellersystems.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 08:28
Estimated Attack Date: 2023-11-12

Sector:
Mueller Systems is a manufacturer and distributor of advanced metering infrastructure and automatic meter reading technology, as well as residential, commercial and fire-line meters and related products. It is a subsidiary of Mueller Water Products....

Victim:   |  Group: 
US flag

carsonteam.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-12 12:59

Sector:
Family-Owned & Operated Since 1938Carson has been a Northwestern leader in energy & transportation solutions for over 85 years.Offices in Oregon, Washington, Idaho and California.All confidential information in the USA has been accessed. Informat...

Victim:   |  Group: 
US flag

planning.org 

Company logo
Ransomware Group:

Discovery Date: 2023-11-10 22:04

Sector:
Founded in 1978, American Planning Association is headquartered in Chicago, Illinois, They are a professional organization representing the field of urban planning in the United States.

Victim:   |  Group: 
US flag

yaleappliance.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:38
Estimated Attack Date: 2023-11-10

Sector: Retail
Yale Appliance

Victim: 
US flag

Garr Silpe, P.C. 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 14:47
Estimated Attack Date: 2023-11-09

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

Identification Products 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:35

Sector:
United States

Victim:   |  Group: 
US flag

M.R. Williams 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:35

Sector:
United States

Victim:   |  Group: 
US flag

DESIGNA Verkehrsleittechnik 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:34

Sector:
United States

Victim:   |  Group: 
US flag

The Supply Room Companies & Citron WorkSpaces 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:34

Sector:
United States

Victim:   |  Group: 
US flag

Ackerman-Estvold 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:33

Sector:
United States

Victim:   |  Group: 
US flag

Conditioned Air 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:32

Sector:
United States

Victim:   |  Group: 
US flag

Inclinator 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:32

Sector:
United States

Victim:   |  Group: 
US flag

Crown Supply Co 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 23:31

Sector:
United States

Victim:   |  Group: 
US flag

JS Hovnanian & Sons 

Company logo
Ransomware Group:

Discovery Date: 2023-11-09 00:58
Estimated Attack Date: 2023-11-08

Sector:
United States

Victim:   |  Group: 
US flag

arenaproducts.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-20 14:27
Estimated Attack Date: 2023-11-07

Sector:
Arena Products is a leading packaging, design and pooling company in North America. With 30 years of experience, we provide a full spectrum of services for the design and development of customized reusable transport packaging systems. Solutions focused and results driven, Arena Products is a company that is differentiated from the rest. Every day, we help our customers cut waste and improve their bottom line by designing, testing, building and pooling custom, reusable transport systems. With our unique approach to cooperative development, Arena Products understands all aspects in the design, development and implementation of reusable transport packaging systems. Through integrated design and engineering to materials and fabrication, we are able to focus on improving efficiency and packaging sustainability, while adding measurable ROI for all involved. An integral part of what we do is providing asset management and logistics infrastructure for every product offering, which range from rugged, space-saving containers to new pallet designs. Combined with our proven track record of innovation, this capability keeps us at the forefront of an industry that requires speed and ingenuity at every level.SITE: www.arenaproducts.com Address : 100 Metro Park Rochester, NY 14623 | (844) 762-0127FULL DATA SIZE: 413gb 1. HR 2. Finance 3. Accounting 4. Confidentiality 5. Customer Files 6. Users data: personal users file(employee forms, SSN, DL employee data and etc)

Victim:   |  Group: 
US flag

Zon Beachside 

Company logo
Ransomware Group:

Discovery Date: 2023-11-05 20:50

Sector:
Zon Beachside - a commercial center for the care of the elderly and disabled. The main office is located at 1894 S Patrick Dr, Indian Harbour Beach, Florida, 32937, United States

Victim:   |  Group: 
US flag

Leaguers 

Company logo
Ransomware Group:

Discovery Date: 2023-11-05 20:52

Sector:
The Leaguers is a multi-purpose non-profit social services organization providing various services to the community for over 70 Years. The main office is located 405 University Ave 425, Newark, New Jersey, 07102, United States

Victim:   |  Group: 
US flag

Weidmann & Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-11-05 20:55

Sector:
Weidmann & Associates, Inc. was founded by Bill Weidmann in 1989. The company is engaged in the repair and reconstruction of facilities in the Greater Atlanta area.The main office of the company is located at 1875 Old Alabama Rd Ste 1310, Roswell, Georgia, 30076, United States

Victim:   |  Group: 
US flag

GeoPoint Surveying 

Company logo
Ransomware Group:

Discovery Date: 2023-11-03 23:46

Sector:
United States

Victim:   |  Group: 
US flag

jewell.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-11-03 16:01

Sector:
William Jewell College

Victim:   |  Group: 
US flag

Builders Hardware and Hollow Metal, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 14:47
Estimated Attack Date: 2023-11-03

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Medjet 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 14:47
Estimated Attack Date: 2023-11-03

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

agy.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-13 13:09
Estimated Attack Date: 2023-11-03

Sector:
AGY is a world leader in high performance materials used in a range of markets including Electronics, Thermoplastics, Industrial, Aerospace, Recreation / Consumer and Defense with a focus on making our customers’ products lighter, faster and stronger. High performance materials in the form of glass fiber yarns and reinforcements provide our customers with six vital enhanced properties: strength, impact resistance, stiffness, temperature resistance, fatigue resistance and radar transparency. With a product portfolio developed for extreme performance utilizing a set of unique manufacturing platforms AGY provides tailored materials solutions to end-use customers for the most demanding applications worldwide.SITE: www.agy.com Address : 2556 Wagener Road Aiken, South Carolina, USA 29801ALL DATA SIZE: 403gb 1. Human Resources 2. Finance 3. Engineering 4. Science & Technology 5. Departmental data 6. Home users data files 7. Drawings 8. Incident reports and etc.

Victim:   |  Group: 
US flag

JDRM Engineering 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:50

Sector:
United States

Victim:   |  Group: 
US flag

Craft-Maid 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:49

Sector:
United States

Victim:   |  Group: 
US flag

Hilyard's 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:49

Sector:
United States

Victim:   |  Group: 
US flag

North Dakota Grain Inspection Services 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:48

Sector:
United States

Victim:   |  Group: 
US flag

Gsp Components 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:48

Sector:
United States

Victim:   |  Group: 
US flag

Putzel Electrical Contractors Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 04:07
Estimated Attack Date: 2023-11-02

Sector:
Putzel offers a rich history of experience in commercial electrical contracting dating back over a century. Locally owned & operated, Putzel was founded in Macon, Georgia b...

Victim:   |  Group: 
US flag

bnpmedia.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-21 20:29
Estimated Attack Date: 2023-11-02

Sector:
Our services. Our services focus on some of your most important business and marketing needs. From infusing your decisions with the confidence that high-quality research provides, to developing authoritative, industry-relevant content or continuing e...

Victim:   |  Group: 
US flag

Bry-Air 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 23:50
Estimated Attack Date: 2023-11-01

Sector:
United States

Victim:   |  Group: 
US flag

strongtie.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-01 16:19

Sector:
Simpson Strong-Tie is the world leader in structural engineering solutions and deeply dedicated to a mission of helping people design and build safer, stronger structures. For more than 60 years, Simpson Strong-Tie has dedicated itself to creating structural solutions and technology to help people construct safer, stronger homes and buildings. Considered an industry leader in structural systems research, testing and innovation, Simpson Strong-Tie works closely with construction professionals to provide code-listed, field-tested products and value-engineered solutions. Our engineered products and solutions are recognized for helping structures resist high winds, hurricanes and seismic forces. They include structural connectors, fasteners, fastening systems, lateral-force-resisting systems, anchors, software solutions, and product solutions for repairing, protecting and strengthening concrete. From product development and testing to training and engineering and field support, Simpson Strong-Tie is committed to helping customers succeed.SITE: www.strongtie.com Address 5956 W. Las Positas Blvd Pleasanton, Ca 94588 United States

Victim:   |  Group: 
US flag

ampersand.tv 

Company logo
Ransomware Group:

Discovery Date: 2023-11-01 16:18

Sector:
Ampersand is a data-driven TV advertising sales and technology company. We reach 116 million multiscreen households, providing viewership insights and planning on 42 million households, in 200+ DMAs, across more than 165+ networks and in all dayparts. Meet Ampersand. The vision for NCC Media was born by a couple, Linda and Bob Williams, in Boston in 1981. Originally called New England Cable Rep, these two entrepreneurs ambitiously set out to unify cable inventory so that an advertiser could have a simpler way to buy cable programming in the local TV market.SITE: www.ampersand.tv Address 151 W 42nd St Fl 11 New York City, New York 10036, United States

Victim:   |  Group: 
US flag

fortive.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-01 16:15

Sector:
Fortive Corporation is a provider of essential technologies for connected workflow solutions across a range of attractive endmarkets. Our strategic segments - Intelligent Operating Solutions, Precision Technologies, and Advanced Healthcare Solutions - include well-known brands with leading positions in their markets. Our businesses design, develop, manufacture, and service professional and engineered products, software, and services, building upon leading brand names, innovative technologies, and significant market positions. We are headquartered in Everett, Washington and employ a team of more than 18,000 research and development, manufacturing, sales, distribution, service, and administrative employees in more than 50 countries around the world.SITE: www.fortive.com Address 6920 Seaway Blvd, Everett Washington, 98203 United States

Victim:   |  Group: 
US flag

bionpharma.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-01 11:31

Sector:
Launched in 2014, BionPharma was founded by a team of executives and professionals with years of cumulative experience in the generics industry. Bionpharma’s goals are to develop and commercialize affordable quality generics and building strong and effective partnerships. Based in Princeton, New Jersey, and with offices in Raleigh, North Carolina BionPharma is licensed to do business in the United States and is accomplished in the areas of product development, regulatory affairs, quality management, sales and distribution, and supply chain management. Today, Bionpharma is one of the largest suppliers of soft gel capsules in the US market with a strong presence in both the prescription and over-the-counter markets. Bionpharma enjoys a presence in all the pharmacy chains across the US market, with online presence for certain of our OTC products on AmazonSITE: https://www.bionpharma.com Address 400 Alexander Park Princeton, NJ 08540

Victim:   |  Group: 
US flag

armstrongconsultants.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:37
Estimated Attack Date: 2023-11-01

Armstrong Consultants

Victim: 
US flag

Universal Sewing Supply 

Company logo
Ransomware Group:

Discovery Date: 2023-10-31 21:03

Sector:
Universal Sewing Supply was founded in 1956 in St. Louis, Missouri. Universal Sewing Supply provides industrial sewing equipment, supplies, and parts as well as air line components, valves, air hoses...

Victim:   |  Group: 
US flag

Software Systems  

Company logo
Ransomware Group:

Discovery Date: 2023-11-01 20:47
Estimated Attack Date: 2023-10-31

Sector:
Software Systems is an American company providing data processing solutions for the education market and software systems for the Indiana education market. The company's main office is located at 432 S Emerson Ave Ste 200, Greenwood, Indiana, 46143, United States

Victim:   |  Group: 
US flag

G??P???? S????y??? 

Company logo
Ransomware Group:

Discovery Date: 2023-10-31 18:15

Sector:
United States

Victim:   |  Group: 
US flag

Prasan Enterprises 

Company logo
Ransomware Group:

Discovery Date: 2023-10-31 15:07

Sector:
Prasan Enterprises is now one of the largest distributors of telecommunication products in the United States.

Victim:   |  Group: 
US flag

riohondo.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-10-31 15:14

Sector:
Río Hondo College is an educational and community partner committed to advancing social justice and equity as an antiracist institution that collectively invests in all students’ academic and career pathways that lead to attainment of degree, certifi...

Victim:   |  Group: 
US flag

Intellipop Fiber Internet 

Company logo
Ransomware Group:

Discovery Date: 2023-10-31 06:16

Sector:
Intellipop is a locally owned Internet Service Provider located in Payson, UT. We have been in service since 2014 and provide local residents a better, local alternative to internet service without the hidden fees, contracts and data limits you might find with other providers.We offer lightning fast services specializing in high speed internet in Payson and Santaquin and in all Utopia Fiber cities.

Victim: 
US flag

Kingsport Times-News 

Company logo
Ransomware Group:

Discovery Date: 2023-11-01 00:54
Estimated Attack Date: 2023-10-31

Sector:
Local News Weather and Sports coverage for Kingsport Tennessee and the Tri-Cities The Kingsport Times News is a daily newspaper serving Northeast Tennessee and Southwest Virginia https://www.timesnews.net/[redacted]

Victim:   |  Group: 
US flag

Jeffcoat Mechanical Services Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-11-09 11:39
Estimated Attack Date: 2023-10-31

Sector:
Jeffcoat Mechanical Services Is your source for all your heating, ventilation, and air-conditioning needs in Birmingham, Alabama.The Service network was successfully encryp...

Victim:   |  Group: 
US flag

browardfactory.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-10 17:35
Estimated Attack Date: 2023-10-31

Sector:
BFS provides Heating, Ventilation & Air Conditioning(HVAC) Services, home warranty, and finance services to families in Florida, Texas, Arizona and Nevada. It all started when the president of Broward Factory Service/ BFS Home Warranty, Crockett Herd, was working as an electrician from 9-5 and taking advantage of any overtime opportunities he was offered to support his family. It was at this time, in 1973 that Mr. Herd had the idea of branching out and providing complete household services to families in the Broward County area. Mr. Herd approached condominiums and homeowners associations with this idea and with his hard work, evident integrity, and passion for helping families, BFS was born. Over the past forty plus years BFS has grown to service 4 states, with 18 local service centers. Integrity- doing the right thing, even when no one is looking. This is the whole premise that BFS was born and has grown upon. One of Mr. Herd’s favorite sayings is “Always treat your customers as you would want your mother to be treated,” and this is what our customer service representatives strive to do each and every day. Our mission here at BFS is to keep your family comfortable by providing exceptional service through integrity, hard work, and treating our customers like family. With Crockett Herd still at the helm, two subsequent generations on board, and a close-knit workforce of 200 plus employees, family is still the core of this company today. We look forward to the opportunity to make your family a priority, while providing you with complete indoor comfort by taking care of all of your HVAC and household appliance needs.SITE: www.browardfactory.com Address : 3500 N. 28th Terrace Hollywood, FL 33020 (800) 237-9910

Victim:   |  Group: 
US flag

cmcsheetmetal.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-14 17:27
Estimated Attack Date: 2023-10-31

Sector:
CMC Sheet Metal is a premier sheet metal fabrication facility located in Capitol Heights, Maryland providing the highest quality HVAC Construction Services to our clients and the industry. During that time we have preformed individual projects ranging well over thirteen million dollars. What started over 40 years ago with the idea that a full-service sheet metal contracting firm could deliver high quality and prompt service grew into one of the most respected industrial enterprises in the Washington, D.C. area. We have the experience needed to produce top results, the proof to demonstrate our top quality and a complete client satisfaction in all of the work we do.SITE: www.cmcsheetmetal.com Address 1208 MARBLEWOOD AVENUE CAPITOL HEIGHTS, MD 20743 UNITED STATESFULL DATA SIZE: 154gb 1. Administrators 2. Accounting 3. Project Managers 4. Users datas

Victim:   |  Group: 
US flag

Brodart 

Company logo
Ransomware Group:

Discovery Date: 2023-10-30 22:31

Sector:
United States

Victim:   |  Group: 
US flag

torrescpa.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-07 16:04
Estimated Attack Date: 2023-10-30

Sector:
When talking about Torres CPA Group we have to mention the fact the company dates back to 1981 when founder, CPA William Torres Torres, began his own practice. This occurred after several years of working with one of the leading international CPA firms. The Torres CPA Group, now known as TCG, is one of the industry- leading local CPA firms with national and international affiliations. Helping organizations to perform in today’s challenging financial landscape, solutions, at a reasonable cost, and with the required expertise you deserve, all to keep growing together. Learn more about Torres CPA Group Below.SITE: www.torrescpa.com Address : PO Box 4846, Carolina, Puerto Rico, 00984, United States

Victim:   |  Group: 
US flag

Dallas County 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 22:46

Sector:
United States

Victim:   |  Group: 
US flag

Alpha Mortgage 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 22:45

Sector:
United States

Victim:   |  Group: 
US flag

Encompass Elements 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 22:45

Sector:
United States

Victim:   |  Group: 
US flag

CK Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 22:44

Sector:
United States

Victim:   |  Group: 
US flag

Yingling Aviation 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 22:43

Sector:
United States

Victim:   |  Group: 
US flag

Sam Tell Companies 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:14

Sector:
United States

Victim:   |  Group: 
US flag

Waterstone Faucets 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:14

Sector:
United States

Victim:   |  Group: 
US flag

Bush Refrigeration 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:13

Sector:
United States

Victim:   |  Group: 
US flag

Drug Emporium 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:13

Sector:
United States

Victim:   |  Group: 
US flag

Online Development 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:12

Sector:
United States

Victim:   |  Group: 
US flag

KDI Office Technology 

Company logo
Ransomware Group:

Discovery Date: 2023-10-28 18:12

Sector:
United States

Victim:   |  Group: 
US flag

gitiusa.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 04:02
Estimated Attack Date: 2023-10-28

Sector:
GITI Tire USA, one of the largest tire companies in the world. Revenu of the organization $230M. All confidential information in the USA has been accessed. Information that will be published soon, more than 100 thousand files: confidential informatio...

Victim:   |  Group: 
US flag

unitednotions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 20:57
Estimated Attack Date: 2023-10-28

Sector: Retail
unitednotions.com

Victim:   |  Group: 
US flag

ibacos.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:37
Estimated Attack Date: 2023-10-28

Sector: Construction
IBACOS

Victim: 
US flag

City of Pittsburg 

Company logo
Ransomware Group:

Discovery Date: 2023-10-24 13:21

Sector:
Pittsburg is a city in Crawford County, Kansas, United States, located in southeast Kansas near the Missouri state border. It is the most populous city in Crawford County and southeast Kansas. As of the 2020 census, the population of the city was 20,646. It is the home of Pittsburg State University

Victim:   |  Group: 
US flag

harlingentx.gov 

Company logo
Ransomware Group:

Discovery Date: 2023-10-23 08:39

Sector:
Harlingen, Texas

Victim:   |  Group: 
US flag

City of Victorville 

Company logo
Ransomware Group:

Discovery Date: 2023-10-24 21:04
Estimated Attack Date: 2023-10-23

Sector:
Located in Southern California at the high-point between Los Angeles and Las Vegas, Victorville is the leading city for both industry and retail in the High Desert region. ...

Victim:   |  Group: 
US flag

Dr. Jaime Schwartz MD, FACS 

Company logo
Ransomware Group:

Discovery Date: 2023-10-22 13:04

Sector:
Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

The Law Offices of Julian Lewis Sanders & Associates FULL LEAK! 

Company logo
Ransomware Group:

Discovery Date: 2023-10-21 14:28

Sector:
Julian Lewis Sanders is a Georgia personal injury attorney and founder of The Law Offices of Julian Lewis Sanders and Associates.

Victim:   |  Group: 
US flag

aei.cc 

Company logo
Ransomware Group:

Discovery Date: 2023-11-10 06:58
Estimated Attack Date: 2023-10-21

Sector:
American Engineers, Inc. is a full-service, award-winning, civil engineering firm established more than 35 years ago with three locations in Kentucky and one in Georgia.Confidential documents, contracts for the construction of urban projects were a...

Victim:   |  Group: 
US flag

Tru-val Electric 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:50

Sector:
New Jersey, United States

Victim:   |  Group: 
US flag

Bridgeport Fittings 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:49

Sector:
Connecticut, United States

Victim:   |  Group: 
US flag

Kobi Karp Architecture and Interior Design 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:49

Sector:
Florida, United States

Victim:   |  Group: 
US flag

RADISE 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:48

Sector:
Florida, United States

Victim:   |  Group: 
US flag

Polar Tech Industries 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:48

Sector:
Illinois, United States

Victim:   |  Group: 
US flag

Ipswich Bay Glass 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:47

Sector:
Massachusetts, United States

Victim:   |  Group: 
US flag

Hygieneering 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:47

Sector:
Illinois, United States

Victim:   |  Group: 
US flag

Venture Plastics 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:46

Sector:
Ohio, United States

Victim:   |  Group: 
US flag

Milk Source 

Company logo
Ransomware Group:

Discovery Date: 2023-10-20 20:45

Sector:
United States

Victim:   |  Group: 
US flag

Associated Wholesale Grocers 

Company logo
Ransomware Group:

Discovery Date: 2023-10-19 17:48

Sector:
United States

Victim:   |  Group: 
US flag

smart-union.org 

Company logo
Ransomware Group:

Discovery Date: 2023-10-19 08:36

Sector:
SMART has approximately 700 local unions and councils in the United States, Canada and Puerto Rico. The International Union, based in Washington, DC and Cleveland, Ohio coordinates the union’s activity on behalf of the membership. The International a...

Victim:   |  Group: 
US flag

smart-union.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:38
Estimated Attack Date: 2023-10-19

SMART has approximately 700 local unions and councils in the United States, Canada and Puerto Rico. The International Union, based in Washington, DC and Cleveland, Ohio coordinates the union’s activity on behalf of the membership. The International a...

Victim: 
US flag

sacksteinlaw.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-06 20:27
Estimated Attack Date: 2023-10-19

Sector:
For more than 70 years, our firm has successfully overcome the challenges posed by insurance carriers in car accidents and other types of accident cases. We have won numerous verdicts and negotiated countless settlements. We have recovered millions of dollars for injury victims to help them offset expenses, disabilities and uncertain futures. We always seek to maximize your recovery, and our track record of proven case results reflects our dedication and hard won experience. Our family of personal injury attorneys at Sackstein Sackstein & Lee, LLP has been helping families like yours get the compensation they deserve since 1952. With offices throughout the New York City and Long Island area, and more than 60 years of serving your community, we provide excellent service and fight to get you the maximum compensation for your injury or loss.SITE: www.sacksteinlaw.com Address 15408 Northern Blvd Ste 2C Flushing, New York, 11354 United States

Victim:   |  Group: 
US flag

fairmontfcu.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 19:24
Estimated Attack Date: 2023-10-18

Fairmont Federal Credit Union is a not-for-profit financial organization, democratically controlled, owned, and operated by our members for the benefit of all who belong. We operate 9 regional branches with over 120 employees.SITE: www.fairmontfcu.com Address : PO Box 2139, Fairmont, West Virginia, 26555, USAALL DATA SIZE: 403gb 1. User data 2. Corporate data 3. Legal 4. Loans 5. Personal documents, scans and etc…

Victim:   |  Group: 
US flag

Ampersand 

Company logo
Ransomware Group:

Discovery Date: 2023-10-17 14:33

Sector:
Ampersand is a data-driven TV advertising sales and technology company. We reach 116 million multiscreen households, providing viewership insights and planning on 42 million households, in 200+ DMAs, across more than 165+ networks and in all dayparts. Meet Ampersand. The vision for NCC Media was born by a couple, Linda and Bob Williams, in Boston in 1981. Originally called New England Cable Rep, these two entrepreneurs ambitiously set out to unify cable inventory so that an advertiser could have a simpler way to buy cable programming in the local TV market.SITE: www.ampersand.tv Address 151 W 42nd St Fl 11 New York City, New York 10036, United States

Victim:   |  Group: 
US flag

Global Product Sales 

Company logo
Ransomware Group:

Discovery Date: 2023-10-16 19:16

Sector:
Global Product Sales is an American company working in the field of agriculture. The main office of the company is located at 1018 E Oleander St, Lakeland, Florida, 33801, United States

Victim:   |  Group: 
US flag

Believe Productions 

Company logo
Ransomware Group:

Discovery Date: 2023-10-16 17:43

Sector:
Believe Productions is a company based in Denver, Colorado, founded in 1997 as a link between music education and the music industry. The main office of the company is located at 9540 Maroon Cir Unit 100, Englewood, Colorado, 80112, United States

Victim:   |  Group: 
US flag

cityofclarksville.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-12 17:31
Estimated Attack Date: 2023-10-15

Sector:
City of Clarksville kicks off 2023 Wreaths Across America campaign. The City of Clarksville is hosting a wreath-laying ceremony for the service members resting at Riverview Cemetery during National Wreaths Across America Day on Saturday, Dec. 16 to r...

Victim:   |  Group: 
US flag

The Law Offices of Julian Lewis Sanders & Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-10-14 14:30

Sector:
Julian Lewis Sanders is a Georgia personal injury attorney and founder of The Law Offices of Julian Lewis Sanders and Associates.

Victim:   |  Group: 
US flag

Fortive Corporation 

Company logo
Ransomware Group:

Discovery Date: 2023-10-25 23:59
Estimated Attack Date: 2023-10-12

Sector:
Fortive Corporation is a provider of essential technologies for connected workflow solutions across a range of attractive endmarkets. Our strategic segments - Intelligent Operating Solutions, Precision Technologies, and Advanced Healthcare Solutions - include well-known brands with leading positions in their markets. Our businesses design, develop, manufacture, and service professional and engineered products, software, and services, building upon leading brand names, innovative technologies, and significant market positions. We are headquartered in Everett, Washington and employ a team of more than 18,000 research and development, manufacturing, sales, distribution, service, and administrative employees in more than 50 countries around the world.SITE: www.fortive.com Address 6920 Seaway Blvd, Everett Washington, 98203 United States

Victim:   |  Group: 
US flag

Hughes Gill Cochrane Tinetti 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 23:51

Sector:
California, United States

Victim:   |  Group: 
US flag

Simpson Strong-Tie 

Company logo
Ransomware Group:

Discovery Date: 2023-10-21 18:59
Estimated Attack Date: 2023-10-10

Sector:
Simpson Strong-Tie is the world leader in structural engineering solutions and deeply dedicated to a mission of helping people design and build safer, stronger structures. For more than 60 years, Simpson Strong-Tie has dedicated itself to creating structural solutions and technology to help people construct safer, stronger homes and buildings. Considered an industry leader in structural systems research, testing and innovation, Simpson Strong-Tie works closely with construction professionals to provide code-listed, field-tested products and value-engineered solutions. Our engineered products and solutions are recognized for helping structures resist high winds, hurricanes and seismic forces. They include structural connectors, fasteners, fastening systems, lateral-force-resisting systems, anchors, software solutions, and product solutions for repairing, protecting and strengthening concrete. From product development and testing to training and engineering and field support, Simpson Strong-Tie is committed to helping customers succeed.SITE: www.strongtie.com Address 5956 W. Las Positas Blvd *Pleasanton, Ca 94588 * United States

Victim:   |  Group: 
US flag

Starr Finley 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 23:54

Sector:
California, United States

Victim:   |  Group: 
US flag

Centek industries 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 23:52

Sector:
Georgia, United States

Victim:   |  Group: 
US flag

M??? T?????? 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 23:52

Sector:
Missouri, United States

Victim:   |  Group: 
US flag

atlantatech.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 17:39

Sector:
Atlanta Technical College is a public technical college in Atlanta, Georgia. It is part of the Technical College System of Georgia and provides education services for Fulton and Clayton counties.

Victim:   |  Group: 
US flag

Metro Transit 

Company logo
Ransomware Group:

Discovery Date: 2023-10-11 01:14
Estimated Attack Date: 2023-10-09

Sector:
Missouri, United States

Victim:   |  Group: 
US flag

petersenjohnson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:36
Estimated Attack Date: 2023-10-08

Sector: Healthcare
Petersen Johnson

Victim: 
US flag

Roof Management 

Company logo
Ransomware Group:

Discovery Date: 2023-10-04 19:20

Sector:
Ohio, United States

Victim:   |  Group: 
US flag

Security Instrument 

Company logo
Ransomware Group:

Discovery Date: 2023-10-04 19:19

Sector:
Delaware, United States

Victim:   |  Group: 
US flag

Cinepolis USA 

Company logo
Ransomware Group:

Discovery Date: 2023-10-04 19:18

Sector:
Texas, United States

Victim:   |  Group: 
US flag

CHARMANT Group 

Company logo
Ransomware Group:

Discovery Date: 2023-10-04 19:18

Sector:
New Jersey, 07950, United States

Victim:   |  Group: 
US flag

co.rock.wi.us 

Company logo
Ransomware Group:

Discovery Date: 2023-10-03 10:03

Sector:
Rock County Public Health DepartmentThe Rock County Public Health Department (RCPHD) is a level III health department in Rock County, Wisconsin. Our staff serves over 160,000 people in more than 25 cities, villages, and towns. As a...

Victim:   |  Group: 
US flag

Windak 

Company logo
Ransomware Group:

Discovery Date: 2023-10-02 11:41

Sector:
Windak is a cable packaging equipment manufacturing company founded in Sweden in 1994. The company's main office is located at 1661 4th St SW, Conover, North Carolina, 28613, United States

Victim:   |  Group: 
US flag

www.c-v-e.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:36
Estimated Attack Date: 2023-10-02

Sector: Construction
Chula Vista Electric (CVE)

Victim: 
US flag

Jacobson 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:23

Sector:
New Jersey, United States

Victim:   |  Group: 
US flag

Robuck Homes 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:22

Sector:
North Carolina, United States

Victim:   |  Group: 
US flag

Webb Landscape 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:22

Sector:
Idaho, United States

Victim:   |  Group: 
US flag

Amanzi Marble & Granite 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:21

Sector:
North Carolina, United States

Victim:   |  Group: 
US flag

BAMO 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:21

Sector:
California, United States

Victim:   |  Group: 
US flag

Terralogic 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:20

Sector:
Virginia, United States

Victim:   |  Group: 
US flag

Kessler Collins 

Company logo
Ransomware Group:

Discovery Date: 2023-09-28 22:20

Sector:
Texas, United States

Victim:   |  Group: 
US flag

NCC_2 

Company logo
Ransomware Group:

Discovery Date: 2023-10-16 08:35
Estimated Attack Date: 2023-09-28

Sector:
Ampersand is a data-driven TV advertising sales and technology company. We reach 116 million multiscreen households, providing viewership insights and planning on 42 million households, in 200+ DMAs, across more than 165+ networks and in all dayparts. Meet Ampersand. The vision for NCC Media was born by a couple, Linda and Bob Williams, in Boston in 1981. Originally called New England Cable Rep, these two entrepreneurs ambitiously set out to unify cable inventory so that an advertiser could have a simpler way to buy cable programming in the local TV market.SITE: www.ampersand.tv Address 151 W 42nd St Fl 11 New York City, New York 10036, United States

Victim:   |  Group: 
US flag

www.buymesco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:35
Estimated Attack Date: 2023-09-27

Sector: Retail
Muenz-Engineered Sales

Victim: 
US flag

Prestige Care 

Company logo
Ransomware Group:

Discovery Date: 2023-09-26 13:07

Sector:
Prestige Care operates a family of more than 80 senior communities throughout the western United States. Founded in 1985, Prestige Care provides a comprehensive senior service experience, offering assisted living, independent living.

Victim:   |  Group: 
US flag

Nordic Security Services 

Company logo
Ransomware Group:

Discovery Date: 2023-09-26 13:07

Sector:
Nordic Security Services full service security firm. Mailing address is 3419 Via Lido 345, Newport Beach, California, 92663 United States.

Victim:   |  Group: 
US flag

BestPack Packaging 

Company logo
Ransomware Group:

Discovery Date: 2023-09-26 11:30

Sector:
BestPack is the innovative and customization expert in the packaging sealing business internationally and throughout the United States. Committed to engineered quality and manufacturing reliability for over 35 years in over 48 countries, BestPack provides cost effective and highly efficient automated and semi-automated packaging system applications with its unique tape sealing solutions encompassing food and manufactured goods.

Victim:   |  Group: 
US flag

Alexander City, Alabama 

Company logo
Ransomware Group:

Discovery Date: 2023-09-26 11:10

Sector:
Alexander City, known to locals as "Alex City", is the largest city in Tallapoosa County, Alabama, United States, with a population of 14,843 as of the 2020 census. It has been the largest community in Tallapoosa County since 1910. It is known for Lake Martin with its 750 miles (1,210 km) of wooded shoreline and 44,000 acres (18,000 ha) of water. Lake Martin stands on the Tallapoosa River and offers boating, swimming, fishing, golfing, and camping. Many neighborhoods and luxury homes are located on the lake. The city's economy was traditionally based on the textile industry, but in recent times its economic base has become more diversified as textile jobs have gone to India.

Victim: 
US flag

Jersey College 

Company logo
Ransomware Group:

Discovery Date: 2023-09-26 11:10

Sector:
As a private, post-secondary institution, Jersey College strives to provide its students with an education that will help them thrive in the field of nursing. The core of the program focuses on the skills and knowledge of a Certified Nurse Assistant and provides potential nurses the opportunity to become a License Practical Nurse or continue on to become a Registered Nurse. Our mission is to bridge the labor gap that has been observed in fields such as nursing and to prepare professionals that will be skilled and ready to join the job forces.

Victim: 
US flag

Key Construction 

Company logo
Ransomware Group:

Discovery Date: 2023-09-26 11:10

Sector:
Founded in 1978, Key remains true to the belief that strong relationships with everyone from clients to subcontractors is the key to their success. With offices throughout the Midwest and hundreds of projects completed throughout the country, Key has become one of the most respected general contractors in the United States. Key is consistently recognized in the ENR Top 400 Contractors and as one of the fastest growing, highest quality contractors in the country. Every day, on every project, Key fulfills its mission of complete, no-excuses customer satisfaction.

Victim: 
US flag

Marlboro Township Public School 

Company logo
Ransomware Group:

Discovery Date: 2023-09-26 11:10

Sector:
The Marlboro Township School District is a community public school district that serves students in pre-kindergarten through eighth grade in Marlboro Township in Monmouth County, New Jersey, United States. The district is classified by the New Jersey Department of Education as being in District Factor Group "I", the second-highest of eight groupings. District Factor Groups organize districts statewide to allow comparison by common socioeconomic characteristics of the local districts. From lowest socioeconomic status to highest, the categories are A, B, CD, DE, FG, GH, I and J

Victim: 
US flag

Asia Vegetable 

Company logo
Ransomware Group:

Discovery Date: 2023-09-26 11:09

Sector:
After our Founder, Wai K. Lo, immigrated to the United States, he spent his earlier years working in the restaurant industry. He noticed the difficulty in procuring fresh Asian produce within the industry. With this in mind, he was inspired to bring the freshest Asian vegetables and fruits to South Florida. Teaming up with his wife, Xiu Li, Asia Vegetable & Food Supply has since served South Florida since 1984. Today, with the help of his sons, we import and distribute produce from the USA, Mexico, and many other countries. Not only have we remained the place to buy quality Asian vegetables, but we now have fresh sweet fruits as well! We have expanded our service across the nation and also to the Caribbean Islands.

Victim: 
US flag

www.webberrestaurantgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:35
Estimated Attack Date: 2023-09-26

WEBBER RESTAURANT GROUP

Victim: 
US flag

Clarion is the most dangerous electronics to use that can cause you to be hacked 

Company logo
Ransomware Group:

Discovery Date: 2023-09-23 16:06

Sector:
Who is Clarion U.S.A. Headquarters: 6200 Gateway Dr, Cypress, California, 90630, United States Phone Number: (310) 327-9100 Website: www.clarion.com

Victim:   |  Group: 
US flag

Franktronics, Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-09-23 08:45

Sector:
Franktronics, Inc. is an information technology and services company based out of 3618 George Washington Memorial Hwy, Hayes, Virginia, 23072, United States.

Victim:   |  Group: 
US flag

Federal Labor Relations Authority 

Company logo
Ransomware Group:

Discovery Date: 2023-09-20 14:31

Sector:
The Federal Labor Relations Authority (FLRA) is an independent agency of the United States government that governs labor relations between the federal government and its employees.

Victim:   |  Group: 
US flag

Gulf American Lines 

Company logo
Ransomware Group:

Discovery Date: 2023-09-20 16:14

Sector:
Headquartered in Berkeley Heights, New Jersey, Gulf American Line is a leader in freight forwarding, warehousing and logistics provider. The company occupies a leading position in terms of the volume of transported goods in the United States

Victim:   |  Group: 
US flag

Chait 

Company logo
Ransomware Group:

Discovery Date: 2023-09-20 16:16

Sector:
Chait & Company is a Los Angeles—based firm offering a wide range of architectural design, general contracting and construction management services, recognized in 1994. The company's main office is located at 14931 a Celica St Ste A, Van Nuys, California, 91411, United States

Victim:   |  Group: 
US flag

Rea Magnet Wire 

Company logo
Ransomware Group:

Discovery Date: 2023-09-18 20:46

Sector:
Indiana, United States

Victim:   |  Group: 
US flag

RTA 

Company logo
Ransomware Group:

Discovery Date: 2023-09-18 20:45

Sector:
Arizona, United States

Victim:   |  Group: 
US flag

TSC 

Company logo
Ransomware Group:

Discovery Date: 2023-09-18 20:45

Sector:
Texas, United States

Victim:   |  Group: 
US flag

eljayoil.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-16 13:10

Sector:
Eljay Oil - Business InformationElectricity, Oil & Gas · Washington, United States ·

Victim:   |  Group: 
US flag

scottpartners.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-16 13:10

Sector:
Scott + PartnersHospitality · Vermont, United States ·

Victim:   |  Group: 
US flag

commercialfluidpower.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-16 13:04

Sector:
Commercial Fluid Power is a one stop shop for your fluid power needs. We carry a complete line of materials and offer extensive honing and machining capabilities. And with plants in Dover & North Canton, Ohio as well as Rome, Georgia, we are convenie...

Victim:   |  Group: 
US flag

Dpc & S 

Company logo
Ransomware Group:

Discovery Date: 2023-09-13 04:22

Sector:
Arizona, United States

Victim:   |  Group: 
US flag

onyx-fire.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 20:57
Estimated Attack Date: 2023-09-12

Sector: Construction
Onyx-Fire Protection Services Inc is a company that operates in the Security and Investigations industry 800 GB Financial documents (balance sheets, budget, PL reports, expense reports, bank statements, statements of payables and receivables, various tax forms and reports, audits, cashflow, and many other important financial documents) Employees (sin numbers, residential addresses, date of birth, salary, [&#8230;]

Victim: 
US flag

clearwaterlandscape.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-14 21:31
Estimated Attack Date: 2023-09-12

Sector:
Since 1989, Clearwater Landscape & Nursery has been a renowned leader in luxury landscaping and outdoor-living space construction throughout our region. We are proud to serve homeowners, developers...

Victim:   |  Group: 
US flag

nobleweb.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 20:58
Estimated Attack Date: 2023-09-11

Sector: Technology
M Since 1992, The Noble Group has built a dedicated team of professionals all working together to revitalize neighborhoods, provide new homes for families and build a better future for our investors. 260GB lists with ssn numbers, residential addresses, date of birth, salary and tax information, contracts, and other confidential forms for employees budget, cash [&#8230;]

Victim: 
US flag

co.grant.mn.us 

Company logo
Ransomware Group:

Discovery Date: 2023-09-11 10:00

Sector:
The City of Grant is located on the eastern fringe of the Twin Cities' urban core area within west central Washington County.

Victim:   |  Group: 
US flag

Wave Hill 

Company logo
Ransomware Group:

Discovery Date: 2023-09-11 10:10

Sector:
Wave Hill is a community garden and cultural center located in New York City. The company's head office is located at 675 W 252nd St, Bronx, New York, 10471, United States

Victim:   |  Group: 
US flag

co.grant.mn.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:45
Estimated Attack Date: 2023-09-11

The City of Grant is located on the eastern fringe of the Twin Cities' urban core area within west central Washington County.

Victim: 
US flag

International Joint Commission 

Company logo
Ransomware Group:

Discovery Date: 2023-09-11 20:42
Estimated Attack Date: 2023-09-07

Sector:
Canada and the United States created the International Joint Commission because they recognized that each country is affected by the other's actions in lake and river systems along the border. The two countries cooperate...

Victim:   |  Group: 
US flag

reawire.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-18 11:42
Estimated Attack Date: 2023-09-06

Sector: Technology
Download link #1: https://[redacted].onion/REAWIRE/PROOF/Mirror:[redacted] https://[redacted].onion/REAWIRE/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, employees personal files, corporate agreements, projects, financial documents, personnel data, corporate correspondence, etc.

Victim:   |  Group: 
US flag

Precisely, Winshuttle 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:42

Sector:
United States

Victim:   |  Group: 
US flag

Kikkerland Design 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:41

Sector:
New York, United States

Victim:   |  Group: 
US flag

Master Interiors 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:40

Sector:
Delaware, United States

Victim:   |  Group: 
US flag

Bordelon Marine 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:40

Sector:
Louisiana, United States

Victim:   |  Group: 
US flag

Majestic Spice 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 23:39

Sector:
California, United States

Victim:   |  Group: 
US flag

easydentalcare.us 

Company logo
Ransomware Group:

Discovery Date: 2023-09-04 20:39

Sector:
We Have accessed all of the critical infrasrtucture of the company, we are on our way to publish all of the data, if not paidArchive SnapshotWe require a ransom of $18,000

Victim: 
US flag

cdwg.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-04 10:04

Sector:
About CDW. CDW Corporation (Nasdaq: CDW) is a leading multi-brand provider of information technology solutions to business, government, education and healthcare customers in the United States, the United Kingdom and Canada.

Victim:   |  Group: 
US flag

visitingphysiciansnetwork.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-14 21:31
Estimated Attack Date: 2023-09-04

Sector:
We are a North Texas based physician group committed to making healthcare more accessible for those individuals who are unable or have difficulty leaving their home to receive medical treatment. Visiting Physician's Network...

Victim:   |  Group: 
US flag

ramlowstein.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-02 17:30

Sector:
Architecture, Engineering & Design · Wisconsin, United States ·

Victim:   |  Group: 
US flag

gh2.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-02 16:00

Sector:
GH2 Architects - Business InformationArchitecture, Engineering & Design · Oklahoma, United States ·

Victim:   |  Group: 
US flag

designlink.us 

Company logo
Ransomware Group:

Discovery Date: 2023-09-02 16:00

Sector:
Design Link - Business InformationBusiness Services · Georgia, United States ·

Victim:   |  Group: 
US flag

antioch.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-08-31 05:31

Sector:
Antioch University - Los Angeles is ranked #1,033 out of 2,241 schools in the nation that were analyzed for overall quality.

Victim:   |  Group: 
US flag

www.fennpest.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:33
Estimated Attack Date: 2023-08-31

Fenn Termite and Pest Control

Victim: 
US flag

ccimp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:44
Estimated Attack Date: 2023-08-31

Sector: Technology
Préparation opérationnelle à l'emploi : des compétences sur un plateau ! Pour soutenir les entreprises en manque de profils adaptés sur certains postes, la CCI Aix-Marseille-Provence, via son entité CCI Formation, propose le dispositif de Préparation...

Victim:   |  Group: 
US flag

greensboro.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-08-30 23:34

Sector:
Greensboro College provides a liberal arts education fostering intellectual, social and spiritual development while supporting the individual needs of all students.

Victim:   |  Group: 
US flag

Skynet 

Company logo
Ransomware Group:

Discovery Date: 2023-08-30 14:42

Sector:
Skynet (https://www.skynetwisp.com/)[redacted] provides Internet access services, both for the private segment of the market and for public institutions. The company's main office is located at 6630 Fm 1463 Rd 255 Step 500, Katy, Texas, 77494, United States

Victim:   |  Group: 
US flag

Aranui Cruises 

Company logo
Ransomware Group:

Discovery Date: 2023-08-30 14:42

Sector:
Aranui Cruises is the oldest cruise operator in French Polynesia, having been founded 35 years ago. The company has a ship made to order ship "Aranui 5" designed for VIP level cruise holidays. The American office of the company is located at 2028 El Camino Real So Te B, San Mateo, California, 94403, United States

Victim:   |  Group: 
US flag

pvbfabs.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-14 21:33
Estimated Attack Date: 2023-08-29

Sector:
Since 2003, PVB Fabrications, Inc. (PVB) has provided quality welding and fabrication services while steadily developing into a direct-hire, multi-disciplined general contractor. PVB has the technical ability to...

Victim:   |  Group: 
US flag

SMS-SME was hacked. A huge amount of confidential information was stolen, information of c 

Company logo
Ransomware Group:

Discovery Date: 2023-08-25 07:00

Sector:
Who is SMS-SME SMS-SME was founded in 1993 by the top engineers from the Korean shipyard and global classification society. SMS-SME had a technology license partnership with Marco Neptune Germany at its launch. In 2002, we further innovated and established our own technology and design philosophy as an independent maker by ourselves. With an innovative product line and technology, SMS-SME has made rapid growth at Korean major shipyards who led the golden age of global shipbuilding. SMS-SME successfully expanded business worldwide, especially to the major shipyards in China and Japan to serve global ship owners and customers. Headquarters: 75 Huntington St, Brooklyn, New York, 11231, United States Phone Number: (718) 875-6700 Website: www.sms-sme.com Linkedin: http://www.linkedin.com/company/sms-co-ltd-[redacted]

Victim:   |  Group: 
US flag

SMS-SME refused to protect customer and business data 

Company logo
Ransomware Group:

Discovery Date: 2023-08-25 19:09

Sector:
About SMS-SME SMS-SME was founded in 1993 by the top engineers from the Korean shipyard and global classification society. SMS-SME had a technology license partnership with Marco Neptune Germany at its launch. In 2002, we further innovated and established our own technology and design philosophy as an independent maker by ourselves. With an innovative product line and technology, SMS-SME has made rapid growth at Korean major shipyards who led the golden age of global shipbuilding. SMS-SME successfully expanded business worldwide, especially to the major shipyards in China and Japan to serve global ship owners and customers. Headquarters: 75 Huntington St, Brooklyn, New York, 11231, United States Phone Number: (718) 875-6700 Website: www.sms-sme.com

Victim:   |  Group: 
US flag

FA Foundry 

Company logo
Ransomware Group:

Discovery Date: 2023-08-25 06:59

Sector:
FA Foundry is the most reliable gray and nodular iron foundry on the international market. It offers comprehensive solutions that contribute to improving the competitiveness of its clients through the production, machining, coating application, and heat treatment of industrial cast iron parts, as well as engineering services for the design, manufacture, maintenance, and tooling repair. FA Foundry has state-of-the-art technology in high precision machinery and equipment, internationally-certified processes and practices. Reliability in delivery dates and proximity to the United States border make our clients have their castings in the shortest time in the market. The added value of these competitive advantages translates into significant savings for our clients. FA Foundry offers in-house machining services on castings through its sister company, Kanoff Machining. This competitive advantage reduces manufacturing times and eliminates the costs associated with transporting castings to machining centers. Headquarters Monterrey, Nuevo León Specialties We are a foundry specialized in gray and nodular iron castinghttps://www.fafoundry.com/en/[redacted]

Victim:   |  Group: 
US flag

Storm Tight Windows 

Company logo
Ransomware Group:

Discovery Date: 2023-08-24 17:30

Sector:
About Us Storm Tight Windows has been a trusted hurricane impact window company in South Florida since 2010. With over a decade of experience under our belt, our hurricane impact window installers know what it takes to build durable products that can combat the demanding climate—without sacrificing your home’s overall aesthetic. In fact, we recently celebrated our one millionth window install! On top of providing efficient installations, we also design and manufacture all our premium products in-house. Enjoy comprehensive services that meet you where your needs are: Custom Impact Windows Premium Impact Sliding Patio Doors Free Consultations and Project Quotes Convenient Financing Options Industry-Leading Warranty Protection Full-Service Hurricane Impact Window and Door Solutions As the fastest-growing impact window company in the United States, Storm Tight Windows is committed to providing the best products to meet your needs and exceed your expectations. We train and certify all our expert impact window installers, designers, and manufacturers in-house, so you never have to worry about working with subcontractors or third parties. Our hurricane windows and sliding glass patio doors are built to last. Some of our top-rated benefits include: Extra-Thick 90-Gauge Vinyl Frames Steel-Reinforced Sashes 100% Virgin Vinyl Construction Super-Hydrophilic Self-Cleaning Glass Fusion-Welded Frames and Sashes ENERGY STAR®-Rated Materials for Monthly Energy Savings Custom Interlocking Latch Systems for Increased Protection Polar Shield Technology—Argon/Krypton Filled Chambers …And More! Get a Free Quote from Our Florida Impact Window Team Today When you choose Storm Tight Windows, you are guaranteed the highest-quality products and services brought to you by local professionals that care about your needs. Our BBB-accredited team has been gaining traction since we first opened our doors. We earned recognition as the #1 manufacturer of Category 5 hurricane-rated, Miami Dade County-approved impact windows and doors and recently ranked No. 26 in Qualified Remodeler’s “Top 500 Remodeling Contractors” list in 2020.

Victim:   |  Group: 
US flag

imtmro.com 

Company logo
Ransomware Group:

Discovery Date: 2023-08-24 07:41

Sector:
Country: USA

Victim: 
US flag

KVFCU.ORG 

Company logo
Ransomware Group:

Discovery Date: 2023-08-24 07:39

Sector:
Country: USA

Victim: 
US flag

Alfagomma, Argus Fluidhandling Ltd 

Company logo
Ransomware Group:

Discovery Date: 2023-08-25 23:48
Estimated Attack Date: 2023-08-22

Sector:
Iowa, United States

Victim:   |  Group: 
US flag

zero-pointorganics.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-14 21:32
Estimated Attack Date: 2023-08-22

Sector:
What started out as a hobby in the kitchen summer of 2016 turned into a full time passion for growing nutrient dense foods. We’re now partnered with restaurants, hotels, and country clubs throughout the Houston and College Station/Bryan Texas...

Victim:   |  Group: 
US flag

Pierce College 

Company logo
Ransomware Group:

Discovery Date: 2023-08-21 23:39

Sector:
Pierce College Pierce College creates quality educational opportunities for a diverse community of learners to thrive in an evolving world.

Victim:   |  Group: 
US flag

ABS Auto Auctions 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 22:12

Sector:
California, United States

Victim:   |  Group: 
US flag

Miami Management 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 22:11

Sector:
Florida, United States

Victim:   |  Group: 
US flag

BTC Power 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 22:11

Sector:
California, United States

Victim:   |  Group: 
US flag

Legends Limousine 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 20:43

Sector:
New York, United States

Victim:   |  Group: 
US flag

Oneonline 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 20:42

Sector:
Utah, United States

Victim:   |  Group: 
US flag

neolife.com 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 16:04

Sector:
NeolifeFood & Beverage · California, United States · 135 EmployeesNeoLife International Ltd is a company that operates in the Health, Wellness and Fitness industry. It employs 101-250 people and has $10M-$25M of revenue.

Victim:   |  Group: 
US flag

TWINTOWER 

Company logo
Ransomware Group:

Discovery Date: 2023-08-17 12:57

Sector:
Since its inception in 1993 when it was located in New York City, Twin Towers Trading has been setting the standard in the field of live demonstrations. Whether on television or in retail environments, TTT has garnered a well-deserved reputation for presenting unique products with dynamic and engaging presentations referred to as “retailtainment.” Millions of people are enthralled yearly, and today, in addition to its corporate headquarters in Manalapan, New Jersey, TTT’s offices in Sarasota, Las Vegas, Bentonville and Toronto, and overseas in London, Frankfurt, Paris, Madrid, Prague, Warsaw, Mexico City, Sydney, Auckland and Johannesburg, are dedicated to providing unparalleled customer service to its vast customer base.SITE: www.twintowerstrading.com Address 7168 15th St E, Sarasota Florida, 34243, United States

Victim:   |  Group: 
US flag

kriegerklatt.com 

Company logo
Ransomware Group:

Discovery Date: 2023-08-17 13:00

Sector:
Krieger Klatt Architects - Business InformationArchitecture, Engineering & Design · Michigan, United States ·

Victim:   |  Group: 
US flag

mybps.us 

Company logo
Ransomware Group:

Discovery Date: 2023-08-17 13:01

Sector:
BPS Tax & Accounting Services - Business InformationAccounting Services · Georgia, United States ·

Victim:   |  Group: 
US flag

SFJAZZ.ORG 

Company logo
Ransomware Group:

Discovery Date: 2023-08-17 13:02

Sector:
SFJAZZ CenterMedia & Internet · California, United States · 99 EmployeesFounded in 1983, SFJAZZ is the largest nonprofit presenter of jazz and education programs in the western United States. SFJAZZ presents over 100 concerts a year to over 100...

Victim:   |  Group: 
US flag

Smart-swgcrc.org 

Company logo
Ransomware Group:

Discovery Date: 2023-08-17 11:31

Sector:
Smart-swgcrc.orgColleges & Universities · Mississippi, United States ·

Victim:   |  Group: 
US flag

econsult.com 

Company logo
Ransomware Group:

Discovery Date: 2023-08-14 14:25

Sector:
Law Firms & Legal Services · Pennsylvania, United States ·

Victim:   |  Group: 
US flag

Saint Xavier University 

Company logo
Ransomware Group:

Discovery Date: 2023-08-14 11:29

Sector:
Saint Xavier University (pronounced ZAY-vier) was founded in Chicago by the Sisters of Mercy in 1846, holding the distinctions of being Chicago's first Catholic university as well as the first Mercy institution of higher learning in the world. Initially serving as a higher education institution for women and the poor, today the four-year, private Catholic institution serves a diverse population of persons who seek a Mercy education that prepares them to become successful, productive and compassionate members of society.

Victim:   |  Group: 
US flag

el-cerrito.org 

Company logo
Ransomware Group:

Discovery Date: 2023-08-09 14:57

Sector:
El Cerrito is a city in Contra Costa County, California, United States, and forms part of the San Francisco Bay Area.

Victim:   |  Group: 
US flag

mitchcointernational.com 

Company logo
Ransomware Group:

Discovery Date: 2023-08-18 11:30
Estimated Attack Date: 2023-08-09

Sector:
Mitchco International is a privately owned defense contractor focused on providing staffing and food service support to military facilities throughout the United States. Mitchco International based in Louisville, KY, and offer food service support to...

Victim:   |  Group: 
US flag

el-cerrito.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:55
Estimated Attack Date: 2023-08-09

El Cerrito is a city in Contra Costa County, California, United States, and forms part of the San Francisco Bay Area.

Victim: 
US flag

Emerson School District 

Company logo
Ransomware Group:

Discovery Date: 2023-08-08 08:47

Sector:
The Emerson School District is a comprehensive community public school district that serves students in pre-kindergarten through twelfth grade from Emerson, in Bergen County, New Jersey, United States. There are currently about 1,200 students enrolled in the school district.

Victim:   |  Group: 
US flag

Abatti Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:21
Estimated Attack Date: 2023-08-04

Abatti Companies is a vertically integrated group of companies that handles all facets of farm products from field to market. In 1981 Alex Abatti Jr. started as a custom harvest operator that later began farming to become one of the largest farmers in the Imperial Valley, California.

Victim:   |  Group: 
US flag

intechims.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-14 21:32
Estimated Attack Date: 2023-08-04

Sector:
Specializing in Beverage Re-Packing and Fulfillment for just about anything Start increasing your production with our fully automated variety packaging services. We have the bandwidth to quickly...

Victim:   |  Group: 
US flag

pointpleasant.k12.nj.us 

Company logo
Ransomware Group:

Discovery Date: 2023-08-03 16:06

Sector:
Point Pleasant Borough School District

Victim:   |  Group: 
US flag

Bickel & Brewer - Press Release 

Company logo
Ransomware Group:

Discovery Date: 2023-08-02 13:06

Sector:
Founded in 1984, Bickel & Brewer has earned a reputation as one of the most successful law firms in the United States practicing exclusively in the field of complex commercial litigation and dispute resolution.

Victim:   |  Group: 
US flag

SHERMAN.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-08-02 11:06

Sector:
Chiropractic School - Sherman College of Chiropractic - Spartanburg, SC

Victim:   |  Group: 
US flag

Birch, Horton, Bittner & Cherot 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:34

Sector:
Alaska, United States

Victim:   |  Group: 
US flag

DAL-TECH Engineering 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:34

Sector:
Texas, United States

Victim:   |  Group: 
US flag

Coral Resort 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:34

Sector:
Florida, United States

Victim:   |  Group: 
US flag

Danbury Public Schools 

Company logo
Ransomware Group:

Discovery Date: 2023-09-15 22:31
Estimated Attack Date: 2023-08-01

Sector:
Danbury Public Schools is a school district headquartered in Danbury, Connecticut. In 2006 Eddie Davis retired from being superintendent. Salvatore Pascarella succeeded Davis that year.https://www.danbury.k12.ct.us/[redacted]

Victim: 
US flag

SIU.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 20:48

Sector:
Southern Illinois University

Victim:   |  Group: 
US flag

MCW.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 20:41

Sector:
Home - Medical College of Wisconsin

Victim:   |  Group: 
US flag

BION_2 

Company logo
Ransomware Group:

Discovery Date: 2023-07-24 18:55

Sector:
Launched in 2014, BionPharma was founded by a team of executives and professionals with years of cumulative experience in the generics industry. Bionpharma’s goals are to develop and commercialize affordable quality generics and building strong and effective partnerships. Based in Princeton, New Jersey, and with offices in Raleigh, North Carolina BionPharma is licensed to do business in the United States and is accomplished in the areas of product development, regulatory affairs, quality management, sales and distribution, and supply chain management. Today, Bionpharma is one of the largest suppliers of soft gel capsules in the US market with a strong presence in both the prescription and over-the-counter markets. Bionpharma enjoys a presence in all the pharmacy chains across the US market, with online presence for certain of our OTC products on AmazonSITE: https://www.bionpharma.com Address 400 Alexander Park Princeton, NJ 08540

Victim:   |  Group: 
US flag

Cafe Britt 

Company logo
Ransomware Group:

Discovery Date: 2023-07-23 08:01

Sector:
Cafe Britt is a company engaged in processing beans and making coffee in Costa Rica with subsequent export to global markets. The company's product line also includes other products, such as coffee, chocolate and cookies, etc. The head office is located at 2960 NW 72nd Ave, Miami, Florida, 33122, United States

Victim:   |  Group: 
US flag

Sun Pain Management 

Company logo
Ransomware Group:

Discovery Date: 2023-07-23 08:02

Sector:
Sun Pain Management and Spine Specialists treats clinic, whose head office is located at 5501 N 19th Ave Ste 103, Phoenix, Arizona, 85015, United States offers a wide range of procedures for patients suffering from chronic pain. In total, there are five centers of this clinic in the United States.

Victim:   |  Group: 
US flag

Bartlett 

Company logo
Ransomware Group:

Discovery Date: 2023-07-22 10:23

Sector:
Bartlett Dairy - Business InformationGrocery Retail · New York, United States · 105 EmployeesHeadquarters 90-04 161st St Ste 609jamaica, Jamaica, New York, 11432, United States Phone Number (718) 658-2299 Website www.bartlettny.com Revenue $135MFounded in 1963 Bartlett Dairy is a full service business oriented dairy. They offer 880 perishable products mainly oriented to help restaurants and commercial kitchen operations and have their own fleet of trucks for deliveries.Bartlett now continues to grow at a rate that exceeds the distribution industry standard.Serving the tri-state area of New York, New Jersey and Connecticut from Montauk, Long Island to New Haven, Bartlett specializes in food service accounts such as schools, hospitals, hotels and restaurants in addition to supermarkets, mom-and-pop groceries and other retail accounts.Who We Are - The Finest Milk AvailableMilk and milk products are still our primary business. Most of the raw milk used by Bartlett Dairy comes from dairy farms in Pennsylvania and the Catskill region of New York and contain no antibiotics or synthetic hormones (rBST).

Victim:   |  Group: 
US flag

Bright Future Electric, LLC 

Company logo
Ransomware Group:

Discovery Date: 2023-07-20 19:00

Sector: Construction
Bright Future Electric is a full service electrical contractor se rving clients throughout the Southeast. We are going to shed some light on their 50 Gb of data and show you a massive amount of fi nancial docs with customers information. Besides that you can fin d there employee information and other operational documents. Com ing soon.

Victim:   |  Group: 
US flag

Michigan Production Machining 

Company logo
Ransomware Group:

Discovery Date: 2023-07-20 12:48

Sector:
Michigan Production Machining, Inc. manufactures induction heat treating supplies. The company offers precision machined ferrous and non-ferrous forgings and castings to the automotive industry. Michigan Production Machining operates in the United States.

Victim:   |  Group: 
US flag

Americold 

Company logo
Ransomware Group:

Discovery Date: 2023-07-20 12:46

Sector:
AmeriCold Logistics LLC is a major temperature controlled warehousing and transportation company based in Atlanta, Georgia, United States. It is in the business of modern commercialized temperature-controlled warehousing for the storage of perishable goods.

Victim:   |  Group: 
US flag

Kensington Publishing 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 18:01

Sector:
New York, United States

Victim:   |  Group: 
US flag

Fernmoor Homes 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 18:01

Sector:
New Jersey, United States

Victim:   |  Group: 
US flag

ECS Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 18:01

Sector:
Texas, United States

Victim:   |  Group: 
US flag

Woodbine Hospitality 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 17:06

Sector:
New York, United States

Victim:   |  Group: 
US flag

Sea Force IX 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 17:06

Sector:
Florida, United States

Victim:   |  Group: 
US flag

Centennial Management 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 17:06

Sector:
Florida, United States

Victim:   |  Group: 
US flag

DMA.US 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 01:18

Sector:
Attention Required! - Cloudflare

Victim:   |  Group: 
US flag

AA.COM 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 01:13

Sector:

Victim:   |  Group: 
US flag

Braintree Public Schools 

Company logo
Ransomware Group:

Discovery Date: 2023-07-19 14:46

Sector:
Braintree Public Schools is an independent public school district which serves the kindergarten through high school educational needs of the city of Braintree, Massachusetts and the surrounding areas.

Victim:   |  Group: 
US flag

Ascendum Machinery 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:09
Estimated Attack Date: 2023-07-18

Sector:
All data available for downloading! Enjoy. Ascendum is the Volvo Construction Equipment dealer. Ascendum is one of the leading construction equipment dealers in the United States.

Victim:   |  Group: 
US flag

Nini Collection Ltd (Nini's Jewels) 

Company logo
Ransomware Group:

Discovery Date: 2023-07-18 15:02

Sector:
Nini Collection Ltd is a company that operates in the Luxury Goods & Jewelry industry. It employs 6-10 people and has $1M-$5M of revenue. The company is headquartered in Westheimer Rd Ste 330, Houston, Texas, 77056, United States

Victim:   |  Group: 
US flag

Stephen F. Austin State University 

Company logo
Ransomware Group:

Discovery Date: 2023-07-17 13:11

Sector:
Stephen F. Austin State University Stephen F. Austin State University is a public university in Nacogdoches, Texas. More

Victim:   |  Group: 
US flag

co.langlade.wi.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:01
Estimated Attack Date: 2023-07-15

Langlade County is a county located in the U.S. state of Wisconsin. As of the 2020 census, the population was 19,491. Its county seat is Antigo

Victim: 
US flag

co.langlade.wi.us 

Company logo
Ransomware Group:

Discovery Date: 2023-07-15 14:56

Sector:
Langlade County is a county located in the U.S. state of Wisconsin. As of the 2020 census, the population was 19,491. Its county seat is Antigo

Victim:   |  Group: 
US flag

ROCHESTER.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-07-14 12:28

Sector:
University of Rochester

Victim:   |  Group: 
US flag

Amber Court 2020 was hacking A lot of customers' personal information was stolen 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:12
Estimated Attack Date: 2023-07-12

Sector:
Who is Amber Court 2020 Since 1968, under the loving care and guidance of Alfred and Judith Schonberger, they set the standard for quality care and lifestyle for seniors, in a residential setting. This holistic approach for an individual’s well-being, physically, mentally and emotionally, is at the heart of the Amber Court Family experience. Headquarters: 1155 E Jersey St, Elizabeth, New Jersey, 07201, United States Phone Number: (908) 352-9200 Website: www.ambercourtal.com Facebook: http://www.facebook.com/ambercourtal[redacted]

Victim:   |  Group: 
US flag

UMASSMED.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-07-10 19:48

Sector:
UMass Chan Medical School

Victim:   |  Group: 
US flag

JHU.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-07-10 19:47

Sector:
Home - Johns Hopkins University

Victim:   |  Group: 
US flag

USG.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-07-07 16:24

Sector:
University System of Georgia

Victim:   |  Group: 
US flag

Lazer Tow 

Company logo
Ransomware Group:

Discovery Date: 2023-07-07 00:01

Sector:
Missouri, United States

Victim:   |  Group: 
US flag

Star Island Resort 

Company logo
Ransomware Group:

Discovery Date: 2023-07-07 00:01

Sector:
Florida, United States

Victim:   |  Group: 
US flag

Indiana Dimension 

Company logo
Ransomware Group:

Discovery Date: 2023-07-07 00:01

Sector:
Indiana, United States

Victim:   |  Group: 
US flag

NST Attorneys at Law 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 22:03

Sector:
Tennessee, United States

Victim:   |  Group: 
US flag

Uniquify 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 22:03

Sector:
California, United States

Victim:   |  Group: 
US flag

Geneva Software 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 21:14

Sector:
Virginia, United States

Victim:   |  Group: 
US flag

Betty Lou's 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 21:14

Sector:
Oregon, United States

Victim:   |  Group: 
US flag

Capacity LLC 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 21:02

Sector:
New Jersey, United States

Victim:   |  Group: 
US flag

Safety Network 

Company logo
Ransomware Group:

Discovery Date: 2023-07-06 21:02

Sector:
California, United States

Victim:   |  Group: 
US flag

Townsquare Media Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:15
Estimated Attack Date: 2023-07-03

Sector:
Townsquare Media, Inc. is a community-focused digital media, digital marketing solutions and radio company. It owns and operates radio stations, digital and social properties and live events in small and mid-sized markets across the United States.

Victim:   |  Group: 
US flag

amerisave.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:11
Estimated Attack Date: 2023-07-02

amerisave.com

Victim: 
US flag

Blount Fine Foods 

Company logo
Ransomware Group:

Discovery Date: 2023-07-01 12:54

Sector:
Blount Fine FoodsFood & Beverage · Massachusetts, United States · 902 EmployeesHeadquarters: 630 Currant Rd, Fall River, Massachusetts, 02720, United States Phone Number: (774) 888-1300 Website: www.blountfinefoods.com Revenue: $365.3MBlount Fine Foods, formerly Blount Seafood, is a prepared foods and soup manufacturer that produces wholesale frozen and fresh soups under the Blount brand as well as Panera Bread and Legal Sea Foods. Blount Fine Foods is headquartered in Fall River, Massachusetts.

Victim:   |  Group: 
US flag

Blount 

Company logo
Ransomware Group:

Discovery Date: 2023-07-01 11:52

Sector:
Blount Fine FoodsFood & Beverage · Massachusetts, United States · 902 EmployeesHeadquarters: 630 Currant Rd, Fall River, Massachusetts, 02720, United States Phone Number: (774) 888-1300 Website: www.blountfinefoods.com Revenue: $365.3MBlount Fine Foods, formerly Blount Seafood, is a prepared foods and soup manufacturer that produces wholesale frozen and fresh soups under the Blount brand as well as Panera Bread and Legal Sea Foods. Blount Fine Foods is headquartered in Fall River, Massachusetts.

Victim:   |  Group: 
US flag

CPIAI.COM 

Company logo
Ransomware Group:

Discovery Date: 2023-06-29 11:43

Sector:
CPIAI -Huntsville TX - Insurance - CP Insurance - United States

Victim:   |  Group: 
US flag

GraphTec 

Company logo
Ransomware Group:

Discovery Date: 2023-06-28 07:53

Sector:
With GraphTec, our quality is our signature. Our professional craftsmen and management teams have worked with numerous graphic designers, architects, and general contractors all across the United States. Precise planning and detailed analysis on our part help insure that all your project objectives are achieved in a timely and quality fashion. Understanding the meaning of the word integrity is a priority at GraphTec. Results are produced, not reasons for the lack there of. Over the years, GraphTec has earned a reputation for delivering high-end, custom architectural and environmental signage both on time, and at competitive prices with a quality above industry standards. With our experience, adaptability, responsiveness, and our pro-active “hands on” project management approach, GraphTec will be of invaluable help on your next project.SITE: www.graphtecinc.com Address 6209 Windfern Rd. Houston Tx 77040 713-690-9999 PHONE 713-690-7676 FAX

Victim:   |  Group: 
US flag

Texas Heat Treating 

Company logo
Ransomware Group:

Discovery Date: 2023-06-28 00:57

Sector:
Texas, United States

Victim:   |  Group: 
US flag

Intoximeters 

Company logo
Ransomware Group:

Discovery Date: 2023-06-28 00:57

Sector:
Missouri, United States

Victim:   |  Group: 
US flag

CON-STRUCT 

Company logo
Ransomware Group:

Discovery Date: 2023-09-15 22:33
Estimated Attack Date: 2023-06-28

Sector:
Con-struct, Inc. proudly serves all heavy construction needs in Central Iowa, including Ames, Story County, Marshall County, and surrounding areas.https://constructiowa.com

Victim: 
US flag

UCLA.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-06-26 22:24

Sector:
UCLA

Victim:   |  Group: 
US flag

Real Estate Systems Integrator 

Company logo
Ransomware Group:

Discovery Date: 2023-06-25 14:00

Sector:
RESI was established in 1994 with the purpose of providing REALTORS® with the technology necessary to enhance productivity and broaden their reach. The main office of the company is located at: 560 Lincoln Rd Ste 203, Miami Beach, Florida, 33139, United States

Victim:   |  Group: 
US flag

adaresec.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:18
Estimated Attack Date: 2023-06-24

adaresec.com

Victim: 
US flag

Jacobs Farm / Del Cabo 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:40
Estimated Attack Date: 2023-06-24

Jacobs Farm / Del Cabo is an organic farming company known for its commitment to sustainable agriculture and ethical business practices. Leaked data size: 399GB.

Victim:   |  Group: 
US flag

Dancie Perugini Ware Public Relations 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:55

Sector:
Texas, United States

Victim:   |  Group: 
US flag

Summit Hut 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:55

Sector:
Arizona, United States

Victim:   |  Group: 
US flag

Barentz North America 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:00

Sector:
Ohio, United States

Victim:   |  Group: 
US flag

PWI Engineering 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:00

Sector:
New Jersey, United States

Victim:   |  Group: 
US flag

Allpro Consulting Group 

Company logo
Ransomware Group:

Discovery Date: 2023-06-21 13:00

Sector:
Texas, United States

Victim:   |  Group: 
US flag

Praxis Energy Agents 

Company logo
Ransomware Group:

Discovery Date: 2023-06-20 19:08

Sector:
Praxis Energy Agents is an international bunkering trading company founded in Greece in 1993 and currently operating through four offices in Singapore, Dubai, Hamburg and New York. The company's head office is located at 2603 Augusta Dr Ste 1260, Houston, Texas, 77057, United States

Victim:   |  Group: 
US flag

MORSEMOVING 

Company logo
Ransomware Group:

Discovery Date: 2023-06-20 13:58

Sector:
Herb and Vi Morse founded Morse Moving in 1954. From their 11 children and 42 grandchildren, twenty-six work full-time in the business today, ensuring you the finest relocation possible in the industry. Morse Moving has eight brothers and three sisters who began working in the business while very young; gaining valuable experience in packing, loading and driving moving vans. Today 3 work as van operators, two of which were named in the Allied’s top ELITE-FLEET, training our upcoming drivers. This ensures our service providers receive the highest level of training! Morse Moving has developed a team of drivers with an average of 14 years experience in moving families and corporations. This allows us to relocate you or your employees across town or around the world. We have “Certified Moving Consultants” and “Certified Relocation Professionals”, with years of experience. They have received several national awards for being the BEST in the relocation industry. They are Allied Quality Award winners and are proud to be the winner of the Allied 2016 Quality Hauling Agent Award.SITE: www.morsemoving.com Address 10049 Harrison Rd Ste 500 Romulus, Michigan, 48174 United States

Victim:   |  Group: 
US flag

SCU.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-06-19 15:41

Sector:
Home - Santa Clara University

Victim:   |  Group: 
US flag

University of Hawaii 

Company logo
Ransomware Group:

Discovery Date: 2023-06-20 11:03
Estimated Attack Date: 2023-06-19

Sector:
University of Hawaii, founded in 1907 and headquartered in Honolulu, Hawaii, offers degrees in both undergraduate and graduate-level curriculum. The University programs include undergraduate and graduate degree programs ...

Victim:   |  Group: 
US flag

Creative Liquid Coatings 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:20
Estimated Attack Date: 2023-06-16

Sector:
Founded in 1994, Creative Liquid Coatings operates as a full service supplier that streamlines the entire process beginning with product design, mold flow analysis, and feasibility studies, to advanced error proofing technology, assembly, and fully integrated secondary operations. The company has 3 plants located in the state and serves industries such as automotive, heavy truck, marine, powerspor ts, and structural medical furniture The company is headquartered in Kendallville, Indiana. Headquarters 2620 Marion Dr, Kendallville, Indiana, 46755, United States Phone Number (260) 349-1862 Website www.creativeliquidcoatings.com Revenue $145.6M ------------------------------------------------- Angle Advisors has announced that Creative Liquid Coatings Inc. (CLC) has acquired the assets of CK Technologies (CKT) from Cascade Engineering. Angle Advisors acted as the exclusive investment banking advisor to Cascade and CKT in completing this transaction. CKT is one of few suppliers in North America for very-large, injection molded plastic panels and parts for commercial trucks and buses. Operating facilities in Ohio, North Carolina, and Texas, CKT provides vertically integrated services utilizing 16 injection molding presses, automated paint finishing lines, and advanced assembly capabilities. Headquarters 1701 Magda Dr, Montpelier, Ohio, 43543, United States Phone Number (419) 485-1110 Website www.cktech.biz Revenue $114.2M ------------------------------------------------- On July 30, Creative Liquid Coatings (CLC) acquired the major assets of McKechnie Vehicle Components (MVC) located in Nicholasville, Ky. and at 12117 C.R .Koon Highway in Newberry. This transaction will expand CLC’s current footprint beyond Indiana and allow them to service customers across the United States. In addition, over 230 jobs have been saved and the future of these locations has been secured. Headquarters 27087 Gratiot Ave Fl 2, Roseville, Michigan, 48066, United States Phone Number (586) 491-2600 Website www.mvcusa.com Revenue $116M -------------------------------------------------

Victim:   |  Group: 
US flag

UMSYSTEM.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-06-16 14:35

Sector:
University of Missouri System

Victim:   |  Group: 
US flag

BRAULT.US 

Company logo
Ransomware Group:

Discovery Date: 2023-06-15 21:08

Sector:
Brault - End-to-End RCM & Practice Management

Victim:   |  Group: 
US flag

uga.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-06-14 20:22

Sector:
UGA

Victim:   |  Group: 
US flag

Marchant Schmidt 

Company logo
Ransomware Group:

Discovery Date: 2023-06-14 17:55

Sector:
Marchant SchmidtIndustrial Machinery & Equipment · Wisconsin, United States · 80 EmployeesHeadquarters 24 W Larsen Dr, Fond du Lac, Wisconsin, 54937, United States Phone Number (920) 921-4760 Website www.marchantschmidt.com Revenue $35.5MMarchant Schmidt is a global leader in the manufacture of Industrial Food Cutting Solutions. The company was established in 1963 and is headquartered out of Wisconsin.

Victim:   |  Group: 
US flag

Regal West Corporation 

Company logo
Ransomware Group:

Discovery Date: 2023-06-12 13:52

Sector:
Regal West Corporation provides asset-based third party logistics services. The company provides distribution, warehousing, cross docking, transportation, retail compliance and consolidation, reverse logistics, and product recall services.SITE: www.regallogistics.com Address 6500 26th St E, Fife Washington, 98424 United States

Victim:   |  Group: 
US flag

Northeastern State University 

Company logo
Ransomware Group:

Discovery Date: 2023-06-12 05:00

Sector:
Northeastern State University Northeastern State University is a public university with its main campus in Tahlequah, Oklahoma. More

Victim:   |  Group: 
US flag

HCI.EDU 

Company logo
Ransomware Group:

Discovery Date: 2023-06-10 21:55

Sector:
HCI College - Transform Your Story

Victim:   |  Group: 
US flag

newarka.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-06-07 02:52
Estimated Attack Date: 2023-06-06

Sector:
Newark Academy is a private day school for grades 6 through 12, offering both the IB program and AP courses

Victim:   |  Group: 
US flag

pittsburg.k12.ca.us 

Company logo
Ransomware Group:

Discovery Date: 2023-06-06 21:53

Sector:
Pittsburg Unified School District is a public school district based in Contra Costa County, California, United States.usd250.k12.ks.us\sql_admin:PeekABoo

Victim:   |  Group: 
US flag

pittsburg.k12.ca.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:11
Estimated Attack Date: 2023-06-06

Pittsburg Unified School District is a public school district based in Contra Costa County, California, United States usd250.k12.ks.us\sql_admin:PeekABoo

Victim: 
US flag

Ascentia Group Pty Ltd 

Company logo
Ransomware Group:

Discovery Date: 2023-06-04 22:58

Sector:
Ascentia is a independent Civil Engineering Contracting company that services the Defence, Civil Infrastructure Construction and the Oil & Gas Industries. The data taken from the company's servers is shown below.

Victim:   |  Group: 
US flag

uhsp.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-06-04 16:50
Estimated Attack Date: 2023-06-03

Sector:
UHSP is the nation's third leading private college of pharmacy for NIH grants. 96%. RECEIVE FINANCIAL AID

Victim:   |  Group: 
US flag

SAC Finance 

Company logo
Ransomware Group:

Discovery Date: 2023-09-12 22:11
Estimated Attack Date: 2023-06-03

Sector:
SAC Finance as one of the largest, privately-held automotive retailers in the United States, we are a notable name that you can trust...

Victim: 
US flag

Buffalo Niagara Association 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 01:56

Sector:
United States

Victim:   |  Group: 
US flag

Sur La Table 

Company logo
Ransomware Group:

Discovery Date: 2023-05-31 11:49

Sector:
Sur La Table Department Stores, Shopping Centers & Superstores · Washington, United States · 1,426 EmployeesHeadquarters 6100 4th Ave S 500, Seattle, Washington, 98108, United StatesPhone Number (317) 559-2041Website www.surlatable.comRevenue $674.6MSur La Table was founded in 1972 at Pike Place Market in Seattle. The company specializes in culinary tools from around the world and offers a range of cooking classes. They offer a variety of cookware, bakeware, knives, small appliances, serving ware, and other.

Victim:   |  Group: 
US flag

nycollege.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-05-30 19:54

Sector:
New York College of Health Professions was founded by a group of dedicated holistic health care providers more than 40 years ago and is proud of its status today as a leading institution of holistic health education and care.Through the professio...

Victim:   |  Group: 
US flag

fams.net 

Company logo
Ransomware Group:

Discovery Date: 2023-05-26 02:51

Sector:
FAMS Recovery Solutions, headquartered in Woodstock, Georgia, and established in 1993, is a debt collection agency. Their services include first-party collections, third-party collections, and skip-tracing & USA

Victim:   |  Group: 
US flag

Volt 

Company logo
Ransomware Group:

Discovery Date: 2023-05-26 13:01

Sector:
Volt Information Sciences, Inc. provides staffing and information technology (IT) infrastructure services in the United States and internationally.Total downloaded data - 249gb

Victim:   |  Group: 
US flag

City of Augusta 

Company logo
Ransomware Group:

Discovery Date: 2023-05-25 20:52

Sector:
The City of Augusta, GA, headquartered in Augusta, and established in 1736, is a consolidated city-county located on the central-eastern border of the state of Georgia within the Fall Line section. The city lies across the Savannah River from South Carolina

Victim:   |  Group: 
US flag

Voxx Electronics - company, which has a huge number of vulnerabilities was hacked A large  

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:32
Estimated Attack Date: 2023-05-24

Sector:
Who Voxx Electronics Audiovox is a leading, global supplier of mobile and consumer electronics products and holds the #1 market share in RSE. Headquarters: 150 Marcus Blvd, Hauppauge, New York, 11788, United States Phone Number: (631) 231-7750 Website: www.voxxelectronics.com

Victim:   |  Group: 
US flag

Coos Bay 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 14:57

Sector:
Coos Bay is a city located in Coos County, Oregon, where the Coos River enters Coos Bay on the Pacific Ocean. 248GB of confidential documents, contracts, workers salaries, medical information, forensic examinations, insurance and tax information and much more. Everything flew away from this city government to our blog. Soon you will be able to catch something!

Victim:   |  Group: 
US flag

Poly 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:56

Sector:
California, United States

Victim:   |  Group: 
US flag

Optimus Steel 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:55

Sector:
United States

Victim:   |  Group: 
US flag

Aria Online 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:55

Sector:
Louisiana, United States

Victim:   |  Group: 
US flag

FRESCA 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 00:59

Sector:
Fresca is a grapefruit-flavored citrus soft drink created by The Coca-Cola Company.Borrowing the word Fresca (meaning "fresh") from Italian, Spanish and Portuguese, it was introduced in the United States in 1966. Originally a bottled sugar-free diet soda, sugar sweetened versions were introduced in some markets.

Victim:   |  Group: 
US flag

TA Supply 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 12:54

Sector:
T&A Supply Company, Inc. distributes various flooring products in the United States. It offers commercial and residential flooring products, such as carpets and carpet cushions, ceramic and porcelain tiles, wood flooring products, and laminate flooring productsTotal downloaded data - 1tb

Victim:   |  Group: 
US flag

Reach Cooling Group was hacked A company whose cooperation is dangerous to your business h 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:33
Estimated Attack Date: 2023-05-21

Sector:
Who is Reach Cooling Group Reach is a privately held international organization with branches located in various countries around the world. The corporate headquarters is located in Miami, Florida, USA and the manufacturing facilities are located in Shanghai, China. Headquarters: 625 E 10th Ave, Hialeah, Florida, 33010, United States Phone Number: (305) 863-6360 Website: www.reachcooling.com Linkedin: http://www.linkedin.com/company/reach-cooling-group[redacted] Facebook: http://www.facebook.com/reachcooling[redacted] Twitter: http://www.twitter.com/reachcooling[redacted]

Victim:   |  Group: 
US flag

Miami University 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 16:01
Estimated Attack Date: 2023-05-20

Sector:
Established in 1809, Miami University is consistently ranked among the top 50 national public universities by the U.S. News & World Report for providing students with an Ivy League-quality education at a public-school price. Located in quintessential college town Oxford, Ohio-with...

Victim:   |  Group: 
US flag

Chattanooga State Community 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 16:02
Estimated Attack Date: 2023-05-18

Sector:
Chattanooga State Community College is a public community college in Chattanooga, Tennessee. The college is a member of the Tennessee Board of Regents System and is accredited by the Southern Association of Colleges and Schools (SACS).Chattanooga State offers a variety of programs...

Victim:   |  Group: 
US flag

NASHUA SCHOOL DISTRICT 

Company logo
Ransomware Group:

Discovery Date: 2023-05-18 12:56

Sector:
The Nashua, New Hampshire School District is a city of 88,000 residents with much to offer. Most notably, the City has a long tradition of supporting public education, both with resources and volunteers. The School District doesn't need it's 728GB of data containing SSNs, passports, forms with personal data both of employees and students. Confidential document and a crazy amount of databases will be uploaded here as well. Stay in touch.

Victim:   |  Group: 
US flag

PM Medical Billing was hacking A company with multiple vulnerabilities in its network allo 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:50
Estimated Attack Date: 2023-05-17

Sector:
Who is PM Medical Billing For over 20 years, P.M. Medical Billing Corp of Oyster Bay, New York has been the nation's leader in medical billing and practice management exclusively to all sub-specialties of ophthalmology and optometry. Headquarters: 111 South St Ste 6, Oyster Bay, New York, 11771, United States Phone Number: (516) 922-9571 Website: www.pmbiller.com Facebook: http://www.facebook.com/pm-medical-billing-corp-160923807266011[redacted]

Victim:   |  Group: 
US flag

Feit Electric 

Company logo
Ransomware Group:

Discovery Date: 2023-05-16 11:56

Sector:
Feit Electric is a leading lighting manufacturer and distributor in California, United States known for its energy-efficient and high-quality LED lighting solutions.

Victim:   |  Group: 
US flag

JP Maguire & Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-05-10 21:54

Sector:
Connecticut, United States

Victim:   |  Group: 
US flag

KLC Network Services 

Company logo
Ransomware Group:

Discovery Date: 2023-05-09 03:56

Sector:
Virginia, United States

Victim:   |  Group: 
US flag

astate.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-05-08 10:35

Sector:
Founded in 1909, A-State meets the challenges of continuing as a destination university for more than 14,000 students through the combination of world-class research with a long tradition of student-friendly instruction. The second largest universit...

Victim:   |  Group: 
US flag

unity.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-05-08 10:36

Sector:
Unity College is a private college based in New Gloucester, Maine with an additional campus in Unity and facilities in Moose River and Thorndike. It offers undergraduate and graduate education based on sustainability science that emphasizes study of...

Victim:   |  Group: 
US flag

Axure Software Solutions - a company with an extremely low level of protection was hacked  

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:58
Estimated Attack Date: 2023-05-05

Sector:
Who is Axure Software Solutions The Most Secure (NO!) UX Platform. Don't let security hold you back. Host, share, and gather feedback on your UX design projects and Axure RP files using our secure hosting platform, Axure Cloud for Business. We implement security practices and tools to protect your information and data, from the system architecture to how we operate. Start building Axure UX prototypes today with a free 30-Day trial of Axure RP & host on our secure platform, Axure Cloud for Business. Headquarters: 707 Broadway Ste 1600, San Diego, California, 92101, United States Phone Number: (619) 272-4489 Website: www.axure.com

Victim:   |  Group: 
US flag

FR 

Company logo
Ransomware Group:

Discovery Date: 2023-05-04 11:15

Sector:
Forest RidgeAmusement Parks, Arcades & Attractions · Oklahoma, United States · <25 EmployeesHeadquarters 7501 E Kenosha St, Broken Arrow, Oklahoma, 74014, United StatesPhone Number (918) 357-4413Website www.forestridge.comRevenue $16.5MForest Ridge offers many options for selecting and building your dream home. As the new home developer Broken Arrow, we have available neighborhoods in The Highlands and Wellstone. Whether it’s golf course living or a home close to schools all homeowners enjoy.

Victim:   |  Group: 
US flag

Lincoln Wood Products 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 23:09

Sector:
Building Materials · Wisconsin, United States · 168 EmployeesEstablished in 1947. Lincoln Wood Products, Inc. has been manufacturing high quality wood windows and patio doors for new construction, remodeling and light commercial projects for well over half a century. Based in Merrill, Wisconsin, the privately owned company.Website www.lincolnwindows.comRevenue $34.8M

Victim:   |  Group: 
US flag

City of Lowell 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 22:54

Sector:
Lowell, Massachusetts, United States

Victim:   |  Group: 
US flag

Negma Business Solutions 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 21:53

Sector:
Texas, United Statesi - Founded in 1996, Negma Business Solutions, Inc. has been leading the way, providing businesses with expertly designed, secured, and dedicated infrastructures to house company networking and cloud equipment in a state-of-the-art, secured, multi-carrier facility.

Victim:   |  Group: 
US flag

cydsa.com 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 01:51

Sector:
Cydsa, S.A.B. de C.V., together its subsidiaries, engages in the production and marketing of salt, chlorine, caustic soda, and refrigerant gases in Mexico, the United States, Canada, Central and South America, Asia, and Europe.

Victim:   |  Group: 
US flag

Southern West Virginia Community and Technical College 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 13:53

Sector:
Southern West Virginia Community and Technical College is a public community college with its main campus in Mount Gay, West Virginia. There are many sweets inside their 14,5GB data we have: personal information of students and personnel (hundreds of SSNs, medical information and etc.), confidential documents, NDAs and many other. We will soon share it with you here in our blog.

Victim:   |  Group: 
US flag

Montana State University 

Company logo
Ransomware Group:

Discovery Date: 2023-05-02 00:52
Estimated Attack Date: 2023-04-29

Sector:
Montana State University, located in the city of Bozeman, is an educational institution that offers a variety of academic programs and activities for students as well as a variety of personal document of the same student for everyone interested. They failed to storage personal data in a right way and lost 105GB. You can find there money flow of a big University as it represented in numerous financial and administrative documents. Students' personal and medical information is also available like in our previous post about their affiliated college. We will share it soon.

Victim:   |  Group: 
US flag

Great Falls College of Technology 

Company logo
Ransomware Group:

Discovery Date: 2023-05-02 00:53
Estimated Attack Date: 2023-04-29

Sector:
Great Falls College Montana State University is a public community college in Great Falls, Montana. It is affiliated with the Montana State University System. Internal information of this college is interested as a detailed description of inner operations with lost of students and management's data and as a part of a bigger institution with obvious greater quantity of information. Not much but sweet!

Victim:   |  Group: 
US flag

TAMMAC 

Company logo
Ransomware Group:

Discovery Date: 2023-04-28 16:45

Sector:
Tammac provides friendly, personal support every step of the way in your home loan application. Our goal is to find ways to get you approved and provide the financing options you need. Whether you are buying your home with land, using the land you own as a down payment, or need a loan on a manufactured home only, we have the program for you. Our application process will get you the answers you need – faster. We take your application personally and stay in touch with you. We want to help you buy a home of your own.SITE: www.tammac.com Address 613 Baltimore Dr Ste 1Wilkes Barre, Pennsylvania18702, United States

Victim:   |  Group: 
US flag

restorationmanagement 

Company logo
Ransomware Group:

Discovery Date: 2023-04-28 08:39

Sector:
Restoration Management CompanyCommercial & Residential Construction · California, United States · 500 EmployeesHeadquarters 4142 Point Eden Way, Hayward, California, 94545, United StatesPhone Number (510) 315-5400Website www.rmc.comRevenue $318.3MRestoration Management Company (RMC), founded in 1985 and headquartered in Hayward, California, is a full-service restoration, remediation, and cleaning service.

Victim:   |  Group: 
US flag

mastercorp 

Company logo
Ransomware Group:

Discovery Date: 2023-04-27 12:44

Sector:
MasterCorpBusiness Services · Tennessee, United States · 1,000 EmployeesHeadquarters 3505 N Main St, Crossville, Tennessee, 38555, United StatesPhone Number (931) 484-1752Website www.mastercorp.comRevenue $217.8MA leader in cleanliness since 1981, today MasterCorp is considered the most trusted name in hospitality services. We partner with premier resorts and developers nationwide and lead the industry, not only in size, but in innovation, performance, and customer satisfaction.

Victim:   |  Group: 
US flag

Gates Corporation 

Company logo
Ransomware Group:

Discovery Date: 2023-04-27 11:38

Sector:
Gates Corporation is a leading manufacturer of application-specific fluid power and power transmission solutions. At Gates, we are driven to push the boundaries of materials science to engineer products that continually exceed expectations.We don’t rest on our rich heritage of innovation. We leverage it to inspire solutions that will power the next hundred years. We invest continually in R&D and technology, so our products not only outperform industry standards; they exceed our customers’ demanding expectations. We invest in our people, bringing real-world experience that enables us to solve our customers’ diverse challenges of today and anticipate those of tomorrow. And we are constantly expanding our product catalog and value-added service offerings to support every facet of our customers’ operations. In the most extreme environments and those more familiar, Gates is there with the right product, in the right place at the right time. Whether building original equipment or maintaining products in the aftermarket, we enable companies in every industry to be more efficient, productive, and profitable. We are Gates.SITE: www.gates.com Address 1144 15th St, Denver,Colorado, 80202, United StatesTel: (303) 744-1911

Victim:   |  Group: 
US flag

COACHCOMM 

Company logo
Ransomware Group:

Discovery Date: 2023-04-27 11:38

Sector:
CoachCommConsumer Electronics & Computers Retail · Alabama, United States · 111 EmployeesHeadquarters 205 Technology Pkwy, Auburn, Alabama, 36830, United StatesPhone Number (334) 321-2300Website www.coachcomm.comRevenue $22.6MCoachComm is a provider of coaching and football headsets, practice systems and sound management solutions. It offers communications equipment and coaching tools. The company was founded in 1991 and is headquartered in Auburn, Alabama.

Victim:   |  Group: 
US flag

cdcbmestihl.com 

Company logo
Ransomware Group:

Discovery Date: 2023-04-26 17:48

Sector:
CDC BME STIHL Distributor is a distributor of STIHL outdoor power equipment. Marble Hill, Missouri, United States

Victim:   |  Group: 
US flag

4LEAF, Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-04-27 14:51
Estimated Attack Date: 2023-04-26

Sector:
Founded in 2001, 4LEAF, Inc. is a engineering firm providing services throughout Western United States. They say they have track record of completing complex projects and assignments with both public and private clients. clients can thank 4LEAF for making their private public. Soon you will see those records in detail our blog and 4LEAF will face a new complex to complete.

Victim:   |  Group: 
US flag

peachtree-medical.com 

Company logo
Ransomware Group:

Discovery Date: 2023-04-25 16:48

Sector:
Peachtree Medical Center is a medical practice located in Peachtree City and Newnan, Georgia.We exfiltrated the full database of the medical records for all patients + data exfiltrated from their file server.Failure to negotiate with us will...

Victim:   |  Group: 
US flag

A***** *** * ******* S******* 

Company logo
Ransomware Group:

Discovery Date: 2023-04-25 11:48

Sector:
Company is part of the Hospitals & Physicians Clinics industry, located in United States. It has a particular interest in allergy diagnosis and immunotherapy, sleep disorders, etc..

Group: 
US flag

Magnolia Care Center 

Company logo
Ransomware Group:

Discovery Date: 2023-04-25 07:54

Sector:
Magnolia Care Center ~ A Veteran's Home~ is a Residential Veterans Personal Care Facility and Adult Day Care Center. Located at 16950 Florida Blvd, Baton Rouge, Louisiana, 70819, United States

Victim:   |  Group: 
US flag

conver-pack.com 

Company logo
Ransomware Group:

Discovery Date: 2023-04-29 18:49
Estimated Attack Date: 2023-04-24

Sector:
ConverPack is a leading global manufacturer of single-use hot and cold paper cups and accessories. Since 2010, we have provided our customers with the highest quality and most cost-effective wholesale paper products made in the United States. Locate...

Victim:   |  Group: 
US flag

ECCI 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:11
Estimated Attack Date: 2023-04-23

Sector:
Headquarters 13000 Cantrell Rd, Little Rock, Arkansas, 72223, United States Phone Number (501) 975-8100 www.ecci.com undefined Revenue Revenue $5.9M

Victim:   |  Group: 
US flag

David S. Brown Enterprises 

Company logo
Ransomware Group:

Discovery Date: 2023-04-23 11:32

Sector:
David S. Brown Enterprises, Ltd. is a full-service real estate company offering development, ownership, and property management of multifamily apartments in Baltimore County and Baltimore City. For three generations, we have been dedicated to delivering complete customer satisfaction. We are here to help you, whether you are taking a tour, or have been living in one of our communities for years. We’re committed to providing you with quality, personalized service and attention to detail throughout every aspect of your living experience. With a range of properties offering 1-bedroom, 2-bedroom, and 3-bedroom apartments for rent throughout Baltimore and its suburbs, we have apartments that fit any lifestyle.SITE: https://davidsbrown.com Address 100 Painters Mill Rd Ste 900Owings Mills, Maryland, 21117United States

Victim:   |  Group: 
US flag

Slade Shipping - The most insecure shipping company in the US has leaked a huge amount of  

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:13
Estimated Attack Date: 2023-04-21

Sector:
Who is Slade Shipping Slade Shipping specializes in project cargo shipments to all worldwide destinations. Our experience and expertise include the handling of oversized cargo, time-pressing shipments and door delivery to unusual destinations. Headquarters: 601 Penhorn Ave Unit#2, Secaucus, New Jersey, 07094, United States Phone Number: (201) 944-0303 Website: www.sladeglobal.com Revenue: $19.5M CEO at Slade Shipping: Glyn Vince Linkedin: http://www.linkedin.com/company/slade-shipping[redacted] Facebook: http://www.facebook.com/sladeshippinginc[redacted]

Victim:   |  Group: 
US flag

Global Polymers was haked A massive amount of confidential information was stolen 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:14
Estimated Attack Date: 2023-04-21

Sector:
Who is Global Polymers With 27 years of experience in plastics recycling, Global Polymers has the knowledge and expertise to help your company meet its goals in the area of social and environmental responsibility, carbon footprint reduction, and closed loop recycling. Headquarters; 2101 Plantside Dr, Louisville, Kentucky, 40299, United States Phone Number: (502) 425-1133 Website: www.globalpolymerscorp.com Linkeidn: http://www.linkedin.com/company/global-polymers-llc[redacted] Facebook: http://www.facebook.com/global-polymers-166225546883916[redacted]

Victim:   |  Group: 
US flag

JK Residential Services was hacked A lot of personal data was stolen 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:20
Estimated Attack Date: 2023-04-21

Sector:
Who is JK Residential Services J.K. Residential Services, Inc. (JKRSI) currently manages over 50 assets consisting of about 2,000 units throughout Southern California with a primary concentration in Los Angeles, San Fernando Valley, and the South Bay. The company creates and executes a definite business plan for each individual asset that it manages identifying key operational elements of the property that need improvement. Each asset generally has some economic or operational advantage over the competition in its specific sub-market. JKRSI is backed by a team of skilled real estate professionals with a high degree of experience gained from their individual involvement in real estate. The professionals working within the organization have the vast and cumulative experience, knowledge, and skills to successfully determine what is required to transform an under-performing asset into a profitable piece of real estate. JKRSI has a very knowledgeable and experienced support staff that carried the company to where it is now and will continue to work towards the next level of success. Headquarters: 2016 Riverside Dr, Los Angeles, California, 90039, United States Phone Number: (323) 669-9090 Website: www.jkrsi.com Linkedin: http://www.linkedin.com/company/j.k.-residential-services-inc.[redacted]

Victim:   |  Group: 
US flag

Encompass Group 

Company logo
Ransomware Group:

Discovery Date: 2023-04-25 00:52
Estimated Attack Date: 2023-04-21

Sector:
Encompass was founded in 1999 and headquartered in McDonough, Georgia, a company that manufacturers and marketers of reusable textiles, professional apparel, and disposable and single-use medical products. The 47 GBs we obtained from this company encompasses valuable information such as employee passports, social security numbers, good number of NDAs, contract and confidential agreements. Surely, there is a great amount of other interesting docs to explore.We will share it soon.

Victim:   |  Group: 
US flag

sbhc.us 

Company logo
Ransomware Group:

Discovery Date: 2023-04-19 10:48

Sector:
Southwest Behavioral Health Center (SBHC), created in 1986, is a public provider of comprehensive, integrated mental health and addiction services, offering outpatient, residential, school-based, and community-based programs and services to individua...

Victim:   |  Group: 
US flag

sbhc.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:42
Estimated Attack Date: 2023-04-19

Sector: Healthcare
Southwest Behavioral Health Center (SBHC), created in 1986, is a public provider of comprehensive, integrated mental health and addiction services, offering outpatient, residential, school-based, and community-based programs and services to individua...

Victim: 
US flag

Lakeland Community College 

Company logo
Ransomware Group:

Discovery Date: 2023-04-18 06:50

Sector:
Founded in 1967, Lakeland Community College was the first college in Ohio created by a vote of the people. True to our mission, Lakeland provides quality learning opportunities to meet the social and economic needs of the community.

Victim:   |  Group: 
US flag

McKinney Trailers 

Company logo
Ransomware Group:

Discovery Date: 2023-04-17 19:17

Sector:
McKinney Trailers is a leading transportation equipment and trailer manufacturer in the United States. The company operates several manufacturing plants and retail locations across the United States, providing customers with easy access to their products and services. Their diverse range of products includes dry and refrigerated trailers, flatbed and drop-deck trailers, intermodal chassis, and specialty trailers.

Victim:   |  Group: 
US flag

Winter Park Construction 

Company logo
Ransomware Group:

Discovery Date: 2023-04-17 19:17

Sector:
Winter Park Construction (WPC) is a well-established company that has been providing general contractor, pre-construction, construction management and renovation services to Central Florida and the southeast United States since 1974. With over $200M in projects set for completion in 2020 and employment for 140+ full-time employees, WPC has established itself as a leader in the construction industry.

Victim:   |  Group: 
US flag

Pharm-Pacc Corporation 

Company logo
Ransomware Group:

Discovery Date: 2023-04-17 14:47

Sector:
Pharm-Pacc Corporation is a provider of Managed Recovery Services to hundreds of hospitals throughout the United States. As it usually turns out, the services are not managed enough and personal information of US citizens can soon be on public. 40GB of corporate and clients/patients' data will be free to download soon. You can find there patients' passport information, med tests results, prescriptions, diagnosis and other pretty detailed information. Accounting, finance, insurance docs of a great quantity present too. Stay in touch!

Victim:   |  Group: 
US flag

osg.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2023-04-14 20:36

Sector:
In 1968, OSG Corporation established its very first overseas subsidiary in the United States. Since then, we have built a production, sales and technical support network spanning 33 countries. All of our facilities are optimally located to serve our...

Victim:   |  Group: 
US flag

ktbs.com 

Company logo
Ransomware Group:

Discovery Date: 2023-04-14 06:47

Sector:
KTBS-TV (Channel 3) is a television station in Shreveport, Louisiana, United States, affiliated with ABC. The station is owned by local KTBS, LLC (owned by Wray Properties Trust, which is operated by Betty Ray Anderson, John D. Ray and Edwin N. Ray J...

Victim:   |  Group: 
US flag

City of Ballwin 

Company logo
Ransomware Group:

Discovery Date: 2023-04-18 15:53
Estimated Attack Date: 2023-04-14

Sector:

Victim:   |  Group: 
US flag

Tom Duffy Company 

Company logo
Ransomware Group:

Discovery Date: 2023-04-10 13:22

Sector:
Commercial & Residential ConstructionFounded in 1956, Tom Duffy Company specializes in floor covering and supplies offering flooring installation, Ceramic Tile & Stone Setting, and floor heating systems. Tom Duffy Company is located in CaliforniaHeadquarters400 E Ball Rd, Anaheim, California, 92805, United StatesPhone Number(562) 404-7900

Victim:   |  Group: 
US flag

Alvaria 

Company logo
Ransomware Group:

Discovery Date: 2023-04-10 15:13

Sector:
Business Intelligence (BI) SoftwareAlvaria was founded through the merger of Aspect Software and Noble Systems, technology leaders in Customer Experience (CX) and Workforce Engagement solutions. Our name is derived from Latin for "hives" - nature's perfect form for millions of yearsHeadquarters5 Technology Park Dr Ste 9, Westford, Massachusetts, 01886, United StatesPhone Number(877) 258-0268

Victim:   |  Group: 
US flag

City of Collegedale 

Company logo
Ransomware Group:

Discovery Date: 2023-04-09 19:07

Sector:
With a 2020 population of over 11,000 Collegedale is situated in eastern Hamilton County 15 minutes east of downtown Chattanooga, along the Interstate 75 corridor. Located adjacent to the Enterprise South Industrial mega site, the city lies at the center of a larger five-mile trade area that encompasses nearly 30,000 households. Between 2000 and 2010, the city’s population grew 27%, making Collegedale the fastest growing municipality in Hamilton County.

Victim:   |  Group: 
US flag

Palo Alto County Sheriff 

Company logo
Ransomware Group:

Discovery Date: 2023-04-09 08:04

Sector:
Iowa, United States

Victim:   |  Group: 
US flag

Legion Aero 

Company logo
Ransomware Group:

Discovery Date: 2023-04-09 08:04

Sector:
United States

Victim:   |  Group: 
US flag

HEICO 

Company logo
Ransomware Group:

Discovery Date: 2023-04-08 17:05

Sector:
Founded in 1957 and headquartered in Hollywood, Florida, HEICO is a company that designs, produces, services and distributes products and services to segments of the aviation, defense, space, medical, telecommunications and electronics industries.SITE: www.heico.com Address 3000 Taft St, HollywoodFlorida, 33021, United States

Victim:   |  Group: 
US flag

Pharmerica.com & BrightSpring Health Services 

Company logo
Ransomware Group:

Discovery Date: 2023-04-08 09:11

Sector:
Headquartered in Louisville, Kentucky, PharMerica is one of the largest and fastest-growing institutional pharmacy companies in the United States. Our premier pharmacy services, with more than 180 long-term care pharmacies in almost every state, have a national scope but a local approach.Revenue: $3BBrightSpring Health Services is the leading provider of complementary home- and community-based health services for complex populations in need of specialized and/or chronic care. We focus on providing quality outcomes, through best-in-class service and technology capabilities.Revenue: $5.4B

Victim: 
US flag

Atlantic International University 

Company logo
Ransomware Group:

Discovery Date: 2023-04-07 05:10

Sector:
Atlantic International University, V. ("AIA") is a private commercial distance learning university based in Honolulu, Hawaii, was founded in December 1998 as Atlantic University. Despite the fact that the AIA is located in Hawaii, it is not accredited by a recognized accreditation agency of the United States, and therefore was prosecuted for providing false information to its clients about the accreditation of an educational institution.

Victim:   |  Group: 
US flag

Micro Star International 

Company logo
Ransomware Group:

Discovery Date: 2023-04-07 02:24

Sector:
Micro-Star International AKA MSI designs, manufactures, and sells motherboards and graphics cards for customers in the United States, Canada, and internationally. MSI is headquartered in Taipei, Taiwan. MSI source code, including framework to develop bios, also we have private keys.We will publish stolen data when timer expires.Databases: wwrlt2, eais, CTMS, ERP.Revenue: $7BWebsite: msi.com

Victim: 
US flag

Hull Property Group 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:29
Estimated Attack Date: 2023-04-05

Sector:
Our History Hull Property Group is a full service retail real estate company headquartered in Augusta, Georgia. Founded in 1977 by James M. Hull, the company has grown to be one of the largest privately owned retail real estate companies in the United States with an owned portfolio in excess of 16 million square feet. Hull Property Group strives to facilitate a transformational improvement to the enclosed mall and surrounding retail node in communities across the United States. All company employees across departments and locations work to fulfill this mission.

Victim:   |  Group: 
US flag

Corporate Technologies 

Company logo
Ransomware Group:

Discovery Date: 2023-04-04 22:17

Sector:
Corporate Technologies never puts IT first, it always puts people first, both internally and externally. Many companies try to claim this yet, they fall extremely short of being able to prove it. Clearly, that aspect of the Corporate Technologies brand personality is exemplified through actions.Corporate Technologies is all about relationships and it is one of the clearly defendable aspects of the organization’s brand personality. Corporate Technologies defines solutions through conversations, leading to relationships that untimely define people-focused technology-driven solutions. Solutions, that once implemented, translate technology into performance defined and measured from the customer’s perspective.SITE: www.gocorptech.com Address 6210 Bury Dr, Eden PrairieMinnesota, 55346, United StatesTel: (952) 715-3600

Victim:   |  Group: 
US flag

Precision Fabrics Group 

Company logo
Ransomware Group:

Discovery Date: 2023-04-04 22:16

Sector:
Precision Fabrics Group was created in 1988 in a leveraged buyout from Burlington Industries, and continues today as a privately-held company. The Company has evolved from a traditional textile manufacturer into an engineered materials business, focused on highly technical, high-quality woven and nonwoven materials.Today, PFG employs approximately 600 associates and operates plants in North Carolina, Virginia and Tennessee. Corporate headquarters are located in Greensboro, NC. Our Vinton, VA plant specializes in weaving some of the most technically challenging continuous-filament fabrics in the world. Our Greensboro and Madison, TN facilities are world-class in the range of nonwoven products produced.Precision Fabrics was the first ISO-qualified textile supplier in the USA. ISO continues to provide the discipline and framework for effective and efficient product development, customer service, and manufacturing. Precision Fabrics has been ISO-registered to 9001 since 1993. We were certified to 9001:2015 as of October 2018.SITE: www.precisionfabrics.com Address 301 N Elm St Ste 600Greensboro, North Carolina27401, United States

Victim:   |  Group: 
US flag

The Shively Bros 

Company logo
Ransomware Group:

Discovery Date: 2023-04-04 22:16

Sector:
The Shively Bros team is on a mission to retain current valued customers and earn new business by providing exceptional value through effective products, outstanding services, and the introduction of new technologies.Shively Bros is dedicated to being a diverse and inclusive company that assists its employees in building wealth and assets equitably. We attribute much of our success to the fact that each of our employee-owners are empowered and driven to provide the best service to our customers. The combination of Shively’s essential elements describe who we are, where we are going, and how we plan to get there.SITE: www.shivelybros.com Address 2919 S Grand Traverse, FlintMichigan, 48507United States

Victim:   |  Group: 
US flag

TWHOUSE 

Company logo
Ransomware Group:

Discovery Date: 2023-04-03 19:11

Sector:
The Wholesale House is a company founded in 1978 by Steven and Mary Hite. Starting from humble beginnings with two people working from their home to multiple warehouses today, one thing has never changed: their commitment to exceeding customer expectations. Through a combination of hard work and dedication, the company has become one of the largest distributors of consumer products in the United States, specializing in the mobile audio and video market

Victim: 
US flag

City of Modesto 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 16:08
Estimated Attack Date: 2023-04-02

Sector:
Modesto is the county seat and largest city of Stanislaus County, California, United States. With a population of 218,464 at the 2020 census, it is the 19th largest city in the state of California and forms part of the Sacramento-Stockton-Modesto Combined Statistical Area.The city is surrounded by...

Victim:   |  Group: 
US flag

Lewis & Clark College 

Company logo
Ransomware Group:

Discovery Date: 2023-03-31 07:14

Sector:
Lewis & Clark is a private institution with a public conscience, a residential campus with global reach. Students and faculty throughout all three of Lewis & Clark's schools - the undergraduate College of Arts and Sciences, the Graduate School of Education and Counseling, and the School of Law - pursue new ways of knowing by combining classic liberal learning with pioneering collaboration.

Victim:   |  Group: 
US flag

DUKANE 

Company logo
Ransomware Group:

Discovery Date: 2023-03-29 01:31

Sector:
DukaneIn the complex environment of plastic welding, we are the technology leader focused on a customer-centered approach. We develop solutions that meet the unique requirements of each customer’s application. For customers who know their exact needs, we listen, understand, and deliver a quality product that meets their exact specifications. For customers looking to start from a beginning concept, we foster a consulting relationship, pulling upon our five decades of experience to develop cutting-edge answers to the most challenging welding needs. Established in 1922 as Operadio, we have served several industries and provided time tested technological breakthroughs. We take on distinct challenges, accepting each project as an opportunity to enhance our eye for innovation. We put customer relationships at the forefront of everything we do.SITE: www.dukane.com Address 2900 Dukane Dr, Saint CharlesIllinois, 60174United States

Victim:   |  Group: 
US flag

PCCARX_2 

Company logo
Ransomware Group:

Discovery Date: 2023-03-29 01:31

Sector:
PCCA is the world leader in pharmacy compounding supply, education, and advocacy. We are the complete resource for the independent compounding pharmacist.Our vision is to improve patient lives by bringing innovative approaches to solving health challenges. we’re proud of our mission — Support the creation of personalized medicine and innovative products that make a difference in patients’ lives. We’re committed to helping you and your business shine through our culture of innovation and quality, of success and celebration, of caring and sharing. We’ve made it our business to support compounding pharmacists at every step.SITE: www.pccarx.com Address 9901 S Wilcrest Dr, HoustonTexas, 77099, United StatesTel: (281) 933-6948

Victim:   |  Group: 
US flag

C****** ******** 

Company logo
Ransomware Group:

Discovery Date: 2023-03-28 15:05

Sector:
Company is part of the Automotive Service & Collision Repair industry, and located in United States.

Group: 
US flag

swiftatlanta.com 

Company logo
Ransomware Group:

Discovery Date: 2023-03-28 07:10

Sector:
Swift Atlanta was founded in Suwanee, Georgia in 1982. The business began as a manufacturer of high quality custom sheet metal components and assemblies serving the electronic and communications industries.

Victim:   |  Group: 
US flag

wcso.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:50
Estimated Attack Date: 2023-03-27

Washington County Sheriff’s Office official mobile app.We are committed to not only protecting, but also serving the citizens of Washington County with professionalism, integrity, and transparency. A part of that commitment is to provide you with the...

Victim: 
US flag

Savanna Technical College 

Company logo
Ransomware Group:

Discovery Date: 2023-03-29 02:36
Estimated Attack Date: 2023-03-27

Sector:
Savannah Technical College provides dynamic education and variable services to its students in many locations. They've lost almost 100GB of their internal information. We are ready to share it with you.You can find there tons of personal data of their employees, financial documents, auto park information, insurance, passports, and even a note from sheriff.You are welcome!

Victim:   |  Group: 
US flag

Optica 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
District of Columbia, United States

Victim:   |  Group: 
US flag

James, McElroy and Diehl 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
North Carolina, United States

Victim:   |  Group: 
US flag

Picou Builders Supply 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
Louisiana, United States

Victim:   |  Group: 
US flag

Kk Mehta Cpa Associates 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
New York, United States

Victim:   |  Group: 
US flag

VLS 

Company logo
Ransomware Group:

Discovery Date: 2023-03-24 13:24

Sector:
Vincent Lighting SystemsHeadquarters: 6161 Cochran Rd Ste D, Solon, Ohio, 44139, United StatesPhone Number: (216) 475-7600Website: www.vls.comRevenue: $17.7MVLS provides reliable entertainment and architectural lighting and rigging products that are inspected, maintained and tested for compliance with industry standards prior to delivery. Our reputation for reliability is backed with a commitment to providing on-time delivery, a personal equipment operation guarantee and after-hours project, rental and production support.

Victim:   |  Group: 
US flag

ALTO.US 

Company logo
Ransomware Group:

Discovery Date: 2023-03-24 13:21

Sector:
ALTO - Retail Crime Safety and Asset Protection - ALTO

Victim:   |  Group: 
US flag

dma.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:10
Estimated Attack Date: 2023-03-24

Sector: Technology
dma.us

Victim: 
US flag

Troutman Pepper 

Company logo
Ransomware Group:

Discovery Date: 2023-03-23 13:00

Sector:
Troutman Pepper guides clients from startups to multinationals in their most critical legal and business matters. Our attorneys and other professionals provide comprehensive and practical advice that advances our clients’ business objectives, anticipates hurdles, and positions each client to succeed in rapidly evolving markets and regulatory environments.Our platform of 23 offices across the U.S. allows us to meet our clients where they are – and wherever they need us to be. We have deep, unique experience in the industry sectors that will power the national and global economy in the years ahead, including energy, financial services, health sciences, insurance, and private equity. Our service offerings span transactional, regulatory, and litigation practices, covering everything from advertising to zoning.SITE: www.troutman.com Address 600 Peachtree St NE Ste 5200Atlanta, Georgia, 30308United States

Victim:   |  Group: 
US flag

Advance America 

Company logo
Ransomware Group:

Discovery Date: 2023-03-23 13:00

Sector:
Since 1997, Advance America has provided short-term financial services to millions of customers across the United States. Our Company has grown to become one of the nations largest consumer lending companies, with more than 2,400 locations.At Advance America, we believe in better. We believe that setbacks are just opportunities for epic comebacks and we want to help make those comebacks happen.That’s why for the past 25+ years, Advance America has worked to become one of the nation’s leading providers of consumer financial services, with online lending and over 900 locations nationwide.At Advance America, we believe that our customers are more than a transaction, and we know that with a little bit of help, they can keep going today and look forward to tomorrow.SITE: www.advanceamerica.net Address 135 N Church St, SpartanburgSouth Carolina, 29306United States

Victim:   |  Group: 
US flag

SUPPLYCORE 

Company logo
Ransomware Group:

Discovery Date: 2023-03-23 13:00

Sector:
SupplyCoreA supply chain and technology integrator and small business federal defense contractor, we have provided key support to the U.S. military and its allies since 1987.Our metric-driven execution of requirements is always transparent. We consistently exceed customer expectations and instill confidence with our performance and ability to achieve mission critical goals worldwide.We are proud to support our nation’s warfighters and are driven by our mission to sustain and enhance the physical and human capital of our nation and its allies in times of peace and crisis.Worldwide Supplies. Worldwide Support.SITE: www.supplycore.com Address 303 N Main St Ste 800, RockfordIllinois, 61101United StatesTel: (815) 964-7940

Victim:   |  Group: 
US flag

Dayton Superior 

Company logo
Ransomware Group:

Discovery Date: 2023-03-23 13:00

Sector:
Dayton Superior, a supplier of concrete and other materials for projects ranging from the Panama Canal to the Trump Ocean Club, is using a data-driven approach to price optimization to help it align prices with all the various markets in which it operates. Headquartered in Miamisburg, Ohio, the 115-year-old global nonresidential concrete construction company has supplied the concrete and other materials for bridges, canals, buildings and stadiums around the world, including the Panama Canal, new World Trade Center Towers and Trump Ocean Club.SITE: www.daytonsuperior.com Address 1125 Byers Rd, MiamisburgOhio, 45342, United States

Victim:   |  Group: 
US flag

co.ottawa.oh.us 

Company logo
Ransomware Group:

Discovery Date: 2023-03-21 11:09

Sector:
Regional Government in Port Clinton, Ohio

Victim:   |  Group: 
US flag

oaklandca.gov 

Company logo
Ransomware Group:

Discovery Date: 2023-03-21 11:09

Sector:
Founded in 1852, Oakland, located in the U.S. state of California, is a West Coast port city. Oakland is the county seat of Alameda County.

Group: 
US flag

Nor-Cal Beverage 

Company logo
Ransomware Group:

Discovery Date: 2023-03-19 12:34

Sector:
Nor-Cal BeverageOur Mission: The Right Product, at the Right Cost, at The Right Time.That sounds simple enough, until you consider that our business breaks down into two distinct and demanding divisions:Co-Packing: We’re the largest independent co-packer of teas, ades, chilled juices, waters, and energy drinks west of the Mississippi.Equipment Solutions: Our veteran Equipment Solution’s team serves customers who range from convenience stores to biotech labs. We help our customers select the right equipment; then we install, service and maintain it.Keeping true to our mission in such a challenging business environment starts with who we are. We are a family business, owned and operated by the Deary family. Started by Roy Deary in 1937, we were managed by Grant and Don Deary until Grant’s death in 1999 and run by Don Deary until he “retired” to the position of board chairman in 2010. Our President and CEO Shannon Deary-Bell represents the third generation of Nor-Cal Beverage Dearys. Our fourth generation is emerging into the business, allowing our legacy to continue. Nor-Cal Beverage is proudly a certified Women Owned Business.SITE: https://www.ncbev.com Address 2286 Stone BlvdWest Sacramento, California95691, United States

Victim:   |  Group: 
US flag

Tri Counties Bank 

Company logo
Ransomware Group:

Discovery Date: 2023-03-19 12:34

Sector:
Tri Counties Bank provides a unique brand of Service With Solutions® offering a breadth of personal, small business and commercial banking services to communities throughout California.Established in 1975 and with assets of $10 billion, Tri Counties Bank is a wholly-owned subsidiary of TriCo Bancshares (NASDAQ:TCBK) headquartered in Chico, California.In addition to an extensive California branch network, Tri Counties Bank provides convenient access to its products and services with locations throughout California, advanced online and mobile banking, and a nationwide network of over 37,000 surcharge-free ATMs.SITE: www.tcbk.com Address 63 Constitution Dr, ChicoCalifornia, 95973United States

Victim:   |  Group: 
US flag

Stanley Steemer 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:31

Sector:
Ohio, United States

Victim:   |  Group: 
US flag

Pine Tree Commercial Realty 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:28

Sector:
Illinois, United States

Victim:   |  Group: 
US flag

Norman Shutters 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:27

Sector:
Texas, United States

Victim:   |  Group: 
US flag

draftPros 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:25

Sector:
Florida, United States

Victim:   |  Group: 
US flag

VORNADO 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 00:17

Sector:
was founded on the premise that comfort should be constant, bucking the trends of oscillation and utilitarian design. That still holds true today with a broad range of products that enhance efficiency and keep everyone comfortable all year long. Vornado maintains its worldwide reputation for forward-thinking products and above-and-beyond customer service from its headquarters in Andover, Kansas.SITE: https://www.vornado.com Address 415 E 13th St, AndoverKansas, 67002United States

Victim:   |  Group: 
US flag

Norman S. Wright Climatec 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 00:15

Sector:
Norman S. Wright Climatec has rapidly grown in recent years to become one of the of premier suppliers of HVAC products and services in the Southern California market. The company’s roots began in 1996 as Airelink Products focusing mainly on air distribution products. Norman S. Wright Mechanical partnered up with Airelink to form Norman S. Wright Airelink and in the process expanded the breath of product lines with a focus on engineering and applied equipment. In 2012 the company evolved to Norman S. Wright of Southern California and continued to increase its engineering and market presence while experiencing rapid growth. With the merging with Climatec Equipment in 2014, Norman S. Wright Climatec was formed, establishing uniform coverage across all of Southern California with one of the most comprehensive offerings of HVAC products in the market.SITE: https://www.nswcla.com Address 3325 East La Palma AvenueAnaheim, CaliforniaUnited States

Victim:   |  Group: 
US flag

Rudman Winchell 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 00:14

Sector:
Rudman Winchell has the resources, personnel, and legal expertise to settle your case effectively and affordably. Our 30 plus attorneys specialize in over 40 areas of law which means that there is always a legal expert available to answer your questions, saving you time and money.*Our firm is composed of attorneys that are among the most respected in the state. Newer associates are mentored daily by a team of skilled and experienced partners. Together our attorneys expertly practice in a wide variety of law giving you the confidence that we can counsel you on the complicated or the straightforward. Rudman Winchell has the specialization your matter deserves.SITE: www.rudmanwinchell.com Address 84 Harlow St Ste 4, BangorMaine, 04401, United StatesTel: (207) 947-4501

Victim:   |  Group: 
US flag

regaltax.us 

Company logo
Ransomware Group:

Discovery Date: 2023-03-16 23:58

Sector:
Regal Tax Advisory Group has been in business for more than 14 years. We are proud to say that we have delivered satisfaction and excellence, not just in Doral, FL and Miramar, FL, but also throughout the United States. The services we provide are al...

Victim:   |  Group: 
US flag

virginpulse.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:16
Estimated Attack Date: 2023-03-15

Sector: Healthcare
virginpulse.com

Victim: 
US flag

tetco.com 

Company logo
Ransomware Group:

Discovery Date: 2023-08-04 20:00
Estimated Attack Date: 2023-03-14

Sector:
TETCO, Inc. is a San Antonio-based company, owned and operated by the Tom E. Turner family for more than 60 years. Food service franchises, petrochemical distribution, and heavy truck and trailer repairs are the company’s primary revenue sources, wit...

Victim:   |  Group: 
US flag

Real Pro 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:31

Sector:
United States

Victim:   |  Group: 
US flag

Leemock 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:30

Sector:
United States

Victim:   |  Group: 
US flag

The M. K. Morse 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:29

Sector:
United States

Victim:   |  Group: 
US flag

Secure Wrap 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:28

Sector:
United States

Victim:   |  Group: 
US flag

cktc.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-03-11 13:21

Sector:
CKTC was one of the first technology centers in the state. Contractors completed construction on building 100 in September 1968, and Caddo Kiowa Technology Center opened its doors to the public for the first time that year. CKTC offered 11 programs t...

Victim:   |  Group: 
US flag

Gaston College 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 16:08
Estimated Attack Date: 2023-03-09

Sector:
Gaston College is a public community college in Dallas, North Carolina. Serving Gaston County and Lincoln County, Gaston College enrolls over 5,000 students each term in curriculum programs and about 16,000 students in continuing education programs. It is part of the North Carolina...

Victim:   |  Group: 
US flag

Motivating Graphics 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:48

Sector:
Headquarters: 1624 Intermodal Pkwy, Haslet, Texas, 76052, United StatesPhone Number: (817) 491-4788Website: www.motivatingraphics.comRevenue: $14 MillionSince 1976, Motivating Graphics has been comprised of the most accomplished professionals in the print and packaging industry. Our focus on manufacturing premium packaging products coupled with the most technologically advanced equipment, positions MG as a world leader in the packaging industry.In an effort to best accommodate the industry trends, Motivating Graphics has created a true “One-Stop-Shop” solution with an extensive list of capabilities including: design, prototyping, transit testing, manufacturing, repair/ refurbishment and kitting and fulfillment of premium products and packaging.

Victim:   |  Group: 
US flag

WOODHAVEN 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:43

Sector:
Woodhaven has been dedicated to helping families make their dream homes come true. From the finest lumber to windows and doors to cabinetry and design, Woodhaven has everything a builder or homeowner needs to bring your vision to life.James T. Robinson founded Woodhaven with the goal of offering a comprehensive selection of lumber, millwork and building supplies at competitive prices, along with the friendly, knowledgeable, go-the-extra-mile service that only a family-run business can provide. Over the years, James Robinson and his sons, Alan and David, expanded Woodhaven’s offerings to include cabinetry design, flooring, and millwork and truss manufacturing to serve the growing needs of our customers. Today, Alan and David Robinson continue to lead Woodhaven with the same beliefs and integrity handed down from their father.Woodhaven’s expert staff is ready to listen to your needs and supply the best products for your project. Your home is one of the biggest investments you will ever make. It’s important to choose a building materials supplier you can rely on. We look forward to continuing to meet the needs of our customers and show you that when it comes to building materials, kitchen, flooring, and more, the name more people trust is Woodhaven.SITE: https://woodhavenlumber.com Address 200 James St, LakewoodNew Jersey, 08701United States

Victim:   |  Group: 
US flag

Ennis, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:42

Sector:
Ennis, Inc., together with its subsidiaries, engages in the production and sale of business forms and other business products in North America.The Print segment designs, manufactures, and sells business forms and printed business products including snap sets, continuous forms, laser cut sheets, tags, labels, envelopes, integrated products, jumbo rolls, and pressure sensitive products. As one of the largest providers of financial and security documents, presentation and document folders, promotional products, and advertising concept products are also produced in over 50 locations. Many facilities also provide warehousing, kitting and fulfillment. The Print segment also offers point of purchase advertising for large franchise and fast food chains. Ennis sells its products through independent dealers, including business forms distributors, stationers, printers, computer software developers, and advertising agencies in the United States.SITE: https://www.ennis.com Address 2441 Presidential PkwyMidlothian, Texas76065, United States

Victim:   |  Group: 
US flag

ATCDT 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:39

Sector:
ATC DrivetrainHeadquarters: 9901 W Reno Ave, Oklahoma City, Oklahoma, 73127, United StatesPhone Number: (405) 577-9901Website: www.atcdrivetrain.comRevenue: $296MATC Drivetrain is the remanufacturer of choice for an international “who’s who” of blue-chip automakers. We are the largest independent Original Equipment Supplier (OES) transmission remanufacturer in the world with an ever-growing capacity of over 1 million square feet of factory and warehouse floor space.We utilize a unique combination of progressive engineering and state of the art equipment to produce “like new” products such as transmissions and engines. Our efforts reduce both the amount of waste material and the expense of warranty fulfillment, resulting in elevated environmental standards, higher profits for our customers, and lower cost for consumers.Today, under the leadership of President and CEO, Greg Heald, the company is as active as it has ever been in the areas of growth, quality, technological advancements, and environmental considerations.In August 2021, ATC acquired the UK’s leading heavy commercial drivetrain remanufacturer, HL Smith Transmissions.With the acquisition of HL Smith, ATC is now able to provide remanufacturing services for the broadest applications in the industry, from the smallest passenger vehicles up to heavy commercial and military vehicles.

Victim:   |  Group: 
US flag

PFC Brakes 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:38

Sector:
When it boils down to it, the products we use are a reflection of who we are. You can tell a lot about a person from the products they use. Their character. Their values. Their objectives.At PFC Brakes we have used our mission to build a culture. We have built our company based on a defiant philosophy: NO COMPROMISES™ It’s a mindset, an attitude, a commitment.Set Standards. Outperform. Outlast. Surpass. Pursue Challenges. Exceed Expectations. Break Records. PFC Brakes isn’t just a product, it’s a mentality.Our passion is in our product. We strive to deliver innovative products to the market that outperform the competitors’ and all preceding products. At PFC Brakes we do not strive to meet industry standards, but to surpass them. We strive to continually drive the industry through improvement and innovation.We have built the company with people who believe in, relate to, and adopt this philosophy. A philosophy that we believe our customers share. And we respect our customers, because they don’t just adopt our company philosophy, they live it. We are all too familiar with their character, their values, their objectives, because they are ones without compromise.SITE: https://pfcbrakes.com Address 83 Carbon Metallic HighwayClover, SC 29710United States

Victim:   |  Group: 
US flag

Echelon Fitness 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:37

Sector:
Echelon Fitness has been revolutionizing at-home connected fitness since debuting its first Connect Bike in 2017. What began as a mission to make healthy living attainable and accessible to all evolved into a line of innovative fitness solutions—as well as a thriving community. Ranging from sophisticated indoor cycling bikes, to touch-screen fitness mirrors and more, every product boasts thoughtful design and state-of-the-art technology, enabling people to exercise how they want, when they want and with who they want. By leveraging The Echelon Fit App and United Membership, members gain access to a variety of live and on-demand classes led by down-to-earth fitness instructors. Members can also use the app to track their performance against Echelon’s live leaderboard and overall progress, all while enjoying some healthy competition.SITE: https://www.echelonfit.com Address 605 Chestnut St Ste 700Chattanooga, Tennessee37450, United States

Victim:   |  Group: 
US flag

KWS 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:33

Sector:
Kanawha ScalesManufacturing · West Virginia, United States · 182 EmployeesHeadquarters:111 Jacobson Dr, Poca, West Virginia, 25159, United StatesPhone Number: (304) 755-8321Website: www.kanawhascales.comRevenue: $66.3MFounded in 1954 and Headquartered in Poca, West Virginia. Kanawha Scales & Systems is a provider of various sized scales for the automotive, chemical, metals, scrap, and energy industries.

Victim:   |  Group: 
US flag

XLTRAILERS 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:32

Sector:
XL Specialized TrailersHeadquarters: 1086 S 3rd St, Manchester, Iowa, 52057, United StatesPhone Number: (563) 927-4900Website: www.xlspecializedtrailer.comRevenue: $68.7MXL Specialized Trailers is a leading designer and manufacturer of highly engineered and customized trailers for applications in the heavy haul trucking, construction, agriculture, wind energy, and oil & gas industries. Founded in 1995 by George Wall, XL is headquartered in Manchester Iowa. The company is a leader in the heavy haul industry—and is growing quickly. XL employs hundreds of team members at its facilities in Manchester. Artisan craftspeople make up the bulk of its workforce: Welders, Machinists, Fabricators, Painters, and Final Assemblers. In line with its strategy, the company is planning for expansion, and/or acquisition, in the foreseeable future. Over 85% of XL’s trailers are sold through a dealer network with the balance being via national accounts. XL is a wholly owned division of Bull Moose Industries, a privately owned diversified industrial company owned by the Caparo Group.

Victim:   |  Group: 
US flag

Hall Booth Smith 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:32

Sector:
Hall Booth SmithEstablished in 1989, Hall Booth Smith, P.C. (HBS) is a full-service law firm with six regional offices strategically located throughout Georgia, as well as offices in Birmingham, Alabama; Charleston, South Carolina; Asheville, Charlotte, and Raleigh, North Carolina; Jacksonville, Miami, Tallahassee, Tampa, St. Petersburg and West Palm Beach, Florida; Nashville and Memphis, Tennessee; Little Rock and Rogers, Arkansas; Missoula, Montana; Denver, Colorado; Oklahoma City, Oklahoma; Paramus, Red Bank and Saddle Brook, New Jersey; White Plains and New York, New York. Experienced across a wide range of legal disciplines, HBS attorneys pride themselves on providing knowledgeable, proactive, client-specific counsel to individuals, domestic and international corporations, state and federal agencies, and nonprofit organizations.At HBS, we possess the legal knowledge, skill and experience to meet our clients’ needs wherever they do business. HBS maintains the highest commitment to ethically and professionally serve our clients by providing the highest quality legal representation.SITE: https://hallboothsmith.com Address 191 Peachtree St NE Ste 2900Atlanta, Georgia, 30303United States

Victim:   |  Group: 
US flag

fflawoffice 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:31

Sector:
Friedman & FeigerLaw Firms & Legal Services · Texas, United StatesHeadquarters: 5301 Spring Valley Rd Ste 200, Dallas, Texas, 75254, United StatesPhone Number:(972) 788-1400Website: www.fflawoffice.comRevenue: $6.4MFriedman & Feiger is a results-oriented law firm in Dallas, Texas, representing clients in all types of litigation matters and commercial transactions.We are hardworking attorneys with an unyielding commitment to superior legal representation. We care for our clients and aggressively pursue their rights. We approach every legal matter as a part of a relationship that will continue and grow for many years. We build our relationships with our clients on quality representation and trust.

Victim:   |  Group: 
US flag

Kanawha Scales 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:30

Sector:
Kanawha ScalesManufacturing · West Virginia, United States · 182 EmployeesHeadquarters:111 Jacobson Dr, Poca, West Virginia, 25159, United StatesPhone Number: (304) 755-8321Website: www.kanawhascales.comRevenue: $66.3MFounded in 1954 and Headquartered in Poca, West Virginia. Kanawha Scales & Systems is a provider of various sized scales for the automotive, chemical, metals, scrap, and energy industries.

Victim:   |  Group: 
US flag

Oakland 

Company logo
Ransomware Group:

Discovery Date: 2023-03-03 04:25

Sector:
United States

Victim:   |  Group: 
US flag

CMMG Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:47
Estimated Attack Date: 2023-03-02

Sector:
MMG ® was established in 2002, when John, Jeff, Gretchen, and Stephanie Overstreet made the decision to create a quality AR rifle that can be afforded by everyone. Since that time, things have continued to get better and better. Although the nature of our business continues to evolve, one thing does not—our commitment to meet each and every morning to pray for God’s wisdom in managing the enormous responsibility that comes with this business. By His grace, we have grown every year! CMMG is constantly looking for new ways to improve our products, processes and company at large. Both our customer service and product lineup continue to be second to none, and all of our rifles and firearms parts are made in the United States from the best materials available. CMMG guarantees its products against defects in material or workmanship for the life of the product. CMMG Inc. will repair, replace or substitute any product(s) if a defect in material or workmanship is found.

Victim:   |  Group: 
US flag

Ring LLC 

Company logo
Ransomware Group:

Discovery Date: 2023-03-01 00:00

Ring LLC is a manufacturer of home security and smart home devices owned by Amazon.

Victim:   |  Group: 
US flag

wmich.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-02-28 13:25

Sector:
Western Michigan University is a public research university in Kalamazoo, Michigan. It was initially established as Western State Normal School in 1903 by Governor Aaron T. Bliss for the training of teachers.

Victim:   |  Group: 
US flag

wcso.us 

Company logo
Ransomware Group:

Discovery Date: 2023-02-27 11:32

Sector:
Washington County Sheriff’s Office official mobile app.We are committed to not only protecting, but also serving the citizens of Washington County with professionalism, integrity, and transparency. A part of that commitment is to provide you with the...

Victim:   |  Group: 
US flag

delawarelife.com 

Company logo
Ransomware Group:

Discovery Date: 2023-02-24 13:41

Sector:
Delaware Life Insurance Company is a leading provider of annuity and life insurance products in the United States. The company was established in connection with the purchase by Delaware Life Holdings, LLC of the domestic U.S. annuity business and ce...

Victim:   |  Group: 
US flag

PRESTIGE MAINTENANCE USA WAS HACKED 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:53
Estimated Attack Date: 2023-02-22

Sector:
Who is Prestige Maintenance USA Prestige Maintenance USA, established in 1976 and headquartered in Plano, Texas, provides janitorial services that offer contract and project cleaning, general maintenance, window washing, carpet care, sanitation, and recycling services Headquarters: 1808 10th St Ste 300, Plano, Texas, 75074, United States Phone Number: (972) 578-9801 Revenue: $472.4M Linkedin: http://www.linkedin.com/company/prestige-maintenance-usa[redacted] Facebook: http://www.facebook.com/pmusa76[redacted] Twitter: http://www.twitter.com/prestige_m_usa[redacted]

Victim:   |  Group: 
US flag

City of Lakewood 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:54
Estimated Attack Date: 2023-02-22

Sector:
Lakewood is a city in Pierce County, Washington, United States. The population was 63,612 at the 2020 census.

Victim:   |  Group: 
US flag

vuu.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-02-21 23:15

Sector:
Virginia Union UniversityVirginia Union University is a private historically black Baptist university in Richmond, Virginia. It is affiliated with the American Baptist Churches USA.

Victim:   |  Group: 
US flag

DALLAS SCHOOL DISTRICT 

Company logo
Ransomware Group:

Discovery Date: 2023-02-20 13:38

Sector:
Dallas School District is centered on students, powered by collaboration, built on equity and driven by excellence.Headquarters: 111 SW Ash St, Dallas, Oregon, 97338, United StatesPhone: (503) 623-5594

Victim:   |  Group: 
US flag

AP Emissions Technologies 

Company logo
Ransomware Group:

Discovery Date: 2023-02-17 07:23

Sector:
Automotive Parts · North Carolina, United States AP® Emissions Technologies is one of the leading manufacturers and suppliers of automotive, light truck, and heavy-duty exhaust and emissions products under the AP®, DuraFit®, Eastern Catalytic®, CATCO ®, ANSA®, Cherry Bomb®, DieselTech™, DuraFit™, Maremont®, XLERA and much more.

Victim:   |  Group: 
US flag

vipar.com 

Company logo
Ransomware Group:

Discovery Date: 2023-02-15 13:46

Sector:
VIPAR Heavy Duty is North America’s leading network of independent aftermarket truck parts distributors. VIPAR Heavy Duty distributors serve the needs of their customers from over 560 locations across the United States, Canada, Puerto Rico, and Mexic...

Victim:   |  Group: 
US flag

Delallo 

Company logo
Ransomware Group:

Discovery Date: 2023-02-14 19:32

Sector:
Founded in 1950, Delallo is a Company that offers Italian food products such as pasta and grains, sauces, tomatoes, olives, oils, vinegar, cured meats, and pickled vegetables.Headquarters: 1 Delallo Way, Mount Pleasant, Pennsylvania, 15666, United States

Victim:   |  Group: 
US flag

hidalgocounty.us 

Company logo
Ransomware Group:

Discovery Date: 2023-02-13 11:31

Sector:
The Hidalgo County Community Supervision and Corrections Department is a public agency dedicated to the protection of the community and committed to the belief that facilitating positive change in probationers results in responsible and productive be...

Victim:   |  Group: 
US flag

delawarelife.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:29
Estimated Attack Date: 2023-02-12

delawarelife.com

Victim: 
US flag

maysecc.com 

Company logo
Ransomware Group:

Discovery Date: 2023-02-12 11:56

Sector:
Mayse Construction is a Construction company located in 8011 Hixson Pike, Hixson, Tennessee, United States. Since 1985 the company has been providing Sewer Line Construction.

Victim:   |  Group: 
US flag

Alexandercity 

Company logo
Ransomware Group:

Discovery Date: 2023-02-14 19:33
Estimated Attack Date: 2023-02-12

Sector:
Your travel and local community guide to Alex City, Alabama. Explore the Alexander City AL directory for hotels, restaurants, shopping, real estate, churches, government, schools, attractions and recreation.City department data.Data of contractors and subcontractors

Victim:   |  Group: 
US flag

B&G Foods (CA, US) 

Company logo
Ransomware Group:

Discovery Date: 2023-02-11 23:14

Sector:
B&G Foods, Inc. manufactures, sells, and distributes a portfolio of shelf-stable and frozen foods, and household products in the United States, Canada, and Puerto Rico.

Victim:   |  Group: 
US flag

Wesco Turf 

Company logo
Ransomware Group:

Discovery Date: 2023-02-11 15:54

Sector:
Finance, HR, Corporate files present in data leak We are an exclusive provider for Toro, Club Car, Bernhard, Salsco, Harper, Ventrac, and MCI-Flowtronex and Watertronics Pump Stations in Florida and Southern Georgia. Since 1987 Wesco Turf has been the golf, grounds, and irrigation market leader. We are a worldwide provider of the highest quality used golf course equipment. Wesco has been honored multiple times as Toro’s North American Distributor of Excellence.

Victim:   |  Group: 
US flag

Ultralife Corporation 

Company logo
Ransomware Group:

Discovery Date: 2023-02-11 15:54

Sector:
Publicly traded stock as ULBI. Client information, design, manufacture, financial, accounting, HR and more. Address: 2000 Technology Pkwy, Newark, NY 14513, United States Phone: +1 315 332 7100

Victim:   |  Group: 
US flag

Tucson Unified School District 

Company logo
Ransomware Group:

Discovery Date: 2023-02-10 13:36

Sector:
Education · Arizona, United States · 6,208 EmployeesFounded in 1867, the Tucson Unified School District is headquartered in Tucson, Arizona.

Victim:   |  Group: 
US flag

A10 

Company logo
Ransomware Group:

Discovery Date: 2023-02-09 02:42

A10 Network

Victim:   |  Group: 
US flag

aerospace.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 21:00
Estimated Attack Date: 2023-02-09

The Aerospace Corporation: Who We Are. As an independent, nonprofit corporation operating the only FFRDC for the space enterprise, The Aerospace Corporation performs objective technical analyses and assessments for a variety of government, civil, and...

Victim:   |  Group: 
US flag

JReynolds 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:01
Estimated Attack Date: 2023-02-07

Sector:
J Reynolds & Co., Inc. headquarters is located in Saginaw, Texas. In its early years, the company provided high quality roofing services to local commercial properties. With experience and company growth, J Reynolds & Co., Inc., now specializes in commercial roofing and waterproofing—on a national level. We can provide high quality installations, repairs, and inspections on any building throughout the United States. At J Reynolds & Co., Inc., we offer these traditional commercial roofing solutions. But, we also offer sustainable solutions including solar panels and green roofs. We have installed green roofs in cities across the United States and can help you in the process of transitioning to a green roof. With more than 100 years of combined experience, our staff is prepared for any climate, any repair, and any project you may have. Excellence is our standard—we finish our projects in a timely manner, remain within budget, and are committed to safety. Having worked in this industry for many years, J Reynolds & Co., Inc., understands the need for advances in technology. Building envelope practices, materials, and applications have transformed over the last several decades. We pride ourselves on our continual training to provide you with the latest innovations in the roofing and waterproofing industry.

Victim:   |  Group: 
US flag

bethrivkah.edu 

Company logo
Ransomware Group:

Discovery Date: 2023-02-03 04:05

Sector:
Founded in 1941 by the previous Lubavitcher Rebbe, Rabbi Yosef I. Schneerson, and led by Rebbe Menachem Mendel Schneerson, Bet Rivka was the world's first Hasidic school for girls. Today, Beth Rivkah has over 2,000 students enrolled in our preschool...

Victim:   |  Group: 
US flag

Bristol Community College 

Company logo
Ransomware Group:

Discovery Date: 2023-01-26 23:19

Sector:
Bristol Community College is a comprehensive, public community college offering more than 130 career and transfer programs of study that lead to an associate degree in science, arts, applied sciences, and certificates of accomplishment or achievement.

Victim:   |  Group: 
US flag

Travis County Sheriffs Officers Association 

Company logo
Ransomware Group:

Discovery Date: 2023-01-26 17:24

Sector:
Travis County Sheriff's Officers Association is a company that operates in the Government industry.

Victim:   |  Group: 
US flag

xlntinc.com 

Company logo
Ransomware Group:

Discovery Date: 2023-01-24 15:15

Sector:
XLNT Software Solutions offers a variety of services to end-users of our Enterprise Application Software and developers.Located in Lancaster, Pennsylvania, United States.

Victim:   |  Group: 
US flag

CHARLES P VONDERHAAR CPA WAS HACKED MORE TNAH 50GB SENSETIVE DATA LEAKEDCHARLES P VONDERHA 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:09
Estimated Attack Date: 2023-01-24

Sector:
Who is Charles P Vonderhaar Cpa Headquarters 10001 Alliance Rd Ste 2, Cincinnati, Ohio, 45242, United States Phone Number (513) 563-0598 Fax: (513) 563-1605 Email: chuck@cpvcpa.com

Victim:   |  Group: 
US flag

Monmouth College 

Company logo
Ransomware Group:

Discovery Date: 2023-01-20 02:48

Sector:
Monmouth College is a private Presbyterian liberal arts college in Monmouth, Illinois. Monmouth enrolls approximately 900 students from 21 countries who choose courses from 40 major programs, 43 minors, and 17 pre-professional programs in a core curriculum.

Victim:   |  Group: 
US flag

Crescent Crown Distributing 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:11
Estimated Attack Date: 2023-01-17

Sector:
Crescent Crown sells and delivers more than 30 million cases annually throughout its distribution territories in Arizona and Louisiana. Crescent Crown Distributing is one of the largest distributors in the United States.

Victim:   |  Group: 
US flag

Central Texas College 

Company logo
Ransomware Group:

Discovery Date: 2023-01-14 17:24

Sector:
We offer a comprehensive array of associate degrees, career and technical training, and adult continuing education in delivery formats that address virtually every need. Our tuition rate is among the lowest in the country.

Victim:   |  Group: 
US flag

Bay Area Rapid Transit 

Company logo
Ransomware Group:

Discovery Date: 2023-01-06 21:20

Sector:
The San Francisco Bay Area Rapid Transit District is a heavy-rail public transit system that connects the San Francisco Peninsula with communities in the East Bay and South Bay. BART operates in five counties with 131 miles of track and 50 stations, carrying approximately 405,000 trips on an average weekday.

Victim:   |  Group: 
US flag

Bevolution Group 

Company logo
Ransomware Group:

Discovery Date: 2023-01-06 11:18

Sector:
Food & Beverage · Illinois, United StatesBevolution Group produces shelf-stable and frozen beverage products, and cocktail mixes.

Victim:   |  Group: 
US flag

Stratacache 

Company logo
Ransomware Group:

Discovery Date: 2023-01-02 23:15

Sector:
Dayton, Ohio, United States

Victim:   |  Group: 
US flag

Robinson Pharma 

Company logo
Ransomware Group:

Discovery Date: 2022-12-27 00:59

Sector:
Robinson Pharma, Inc. is a full-service contract manufacturer of softgels, tablets, capsules, powders, and liquids for the dietary supplements and personal health care industries. Currently, we have the largest softgel capacity in the United States. We are a leading vitamin manufacturer with multiple third-party certifications for GMP Compliance. We search the globe for the best raw materials and guarantee that all your products will be manufactured in the USA. Robinson Pharma, Inc. also guarantees one of the shortest order lead times in the industry, as well as packaging services.

Victim:   |  Group: 
US flag

SCAD EDU 

Company logo
Ransomware Group:

Discovery Date: 2022-12-26 16:12

Sector:
1 database, filelist, all email/phone leaked in sample! Everything leak in 2 week Savannah College of Art and Design (SCAD) is a private nonprofit art school with locations in Savannah, Georgia; Atlanta, Georgia; and Lacoste, France. Founded in 1978 to provide degrees in programs not yet offered in the southeast of the United States, the university now operates two locations in Georgia, a degree-granting online education program, and a study abroad location in Lacoste, France. The university enrolls more than 14,000 students from across the United States and around the world with international students comprising up to 17 percent of the student population.[3] SCAD is accredited by the Southern Association of Colleges and Schools Commission on Colleges and other professional accrediting bodies.

Group: 
US flag

STRESSER ASSOCIATES CPA 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:19
Estimated Attack Date: 2022-12-26

Sector:
Want some tax returns from Georgia residents? Want some passports or driver licenses? Come grab them, its free! We created a clearnet site with the stolen data. http://streserecpa.com/[redacted] https://anonfiles.com/j5md32Oay1/clientsdata1_zip[redacted]

Victim:   |  Group: 
US flag

STANFORD.EDU 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
Stanford University

Group: 
US flag

MIAMI.EDU 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
University of Miami

Group: 
US flag

COLORADO.EDU 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
Home - University of Colorado Boulder

Group: 
US flag

SIUMED.EDU 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
SIU School of Medicine Home - SIU School of Medicine

Group: 
US flag

UNIVERSITYOFCALIFORNIA.EDU 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
Home - University of California

Group: 
US flag

UMD.EDU 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
The University of Maryland - A Preeminent Public Research University

Group: 
US flag

YU.EDU 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
Home - Yeshiva University

Group: 
US flag

The Keenan Agency Inc 

Company logo
Ransomware Group:

Discovery Date: 2022-12-16 09:27

Sector:
The Keenan Agency IncHeadquarters:6805 Avery-muirfield Dr Ste 200, Dublin, Ohio, 43016, United StatesPhone Number:(614) 764-7000Revenue: $5 MillionThe Keenan Agency Inc is a leading independent insurance agency in Central Ohio, founded in 1938. As a leader, The Keenan Agency insures thousands of clients nationwide. We provide each client a comprehensive insurance and risk management program tailored to their unique needs.We take pride in our consultative approach; at The Keenan Agency we take the time to understand your changing insurance needs, and will put a personal insurance or business insurance program in place that will deliver economy, superior protection, and risk management assistance.

Group: 
US flag

Naulty, Scaricamazza and McDevitt, LLC 

Company logo
Ransomware Group:

Discovery Date: 2022-12-16 09:27

Sector:
NaultyPennsylvania, United States · 56 Employees Headquarters: 1617 Jfk Blvd Ste 750, Philadelphia, Pennsylvania, 19103, United StatesPhone Number: (215) 568-5116Website: www.naulty.comRevenue: $14 MillionNaulty, Scaricamazza & McDevitt was founded in 1952 by the late John F. Naulty following his service as house counsel for two national insurance companies. He was then joined by Angelo L. Scaricamazza and Francis T. McDevitt. Angelo continued to practice law and lead the firm until his untimely passing on December 2, 2020. Francis remains a prominent attorney and leader. The firm has grown from small beginnings to being considered among the most active and respected firms in Pennsylvania, New Jersey and Delaware.Since it’s founding, our firm’s mission continues to be providing the highest level of representation while focusing on the individual needs of our clients. By thoroughly understanding and analyzing clients’ needs, we deliver tangible results that exceed their expectations. Our philosophy has earned us a strong reputation for superior counsel, cost-conscious litigation strategies and loyal clients.Our attorneys are all committed to providing our clients with diligent, aggressive and professionally responsible representation. Our firm’s self-insured clients consist of retail stores, shopping centers, manufacturing companies, trucking companies, and related governmental entities. On the insurance side, the firm has represented almost every type of business in existence.

Group: 
US flag

Law Firm of Friedman + Bartoumian 

Company logo
Ransomware Group:

Discovery Date: 2022-12-16 09:27

Sector:
Friedman & BartoumianCalifornia, United States · 43 EmployeesHeadquarters: 30401 Agoura Rd Ste 200, Agoura Hills, California, 91301, United States(818) 707-1488Facsimile: (818) 707-0490Tax Identification No. 95-4304462https://www.friedmanlawoffices.com/$10[redacted] MillionThe Law Firm of Friedman + Bartoumian offers a broad range of legal expertise. Our attorneys have earned the respect of other attorneys, judges and clients throughout California and the nation. In recognition of our legal ability and ethical standards, we have received a high rating from the Martindale-Hubbell organization, the most respected source of authoritative biographical information about members of the legal community worldwide.

Group: 
US flag

dof.ca.gov 

Company logo
Ransomware Group:

Discovery Date: 2022-12-12 11:58

Sector:

Group: 
US flag

Warren County Community College 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:23
Estimated Attack Date: 2022-12-08

Sector:
College

Victim:   |  Group: 
US flag

NCI CABLING INC 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:24
Estimated Attack Date: 2022-12-05

Sector:
I Network Cabling Infrastructures, LLC was founded in Atlanta Georgia and diligently maintains an excellent reputation as being the premier communications and technology contractor. We provide the highest level of education and certifications for our project managers and technicians. NCI offers a superior degree of workmanship while maintaining high safety standards and a commitment to being on schedule.

Victim:   |  Group: 
US flag

kusd.edu 

Company logo
Ransomware Group:

Discovery Date: 2022-11-28 20:34

Sector:

Group: 
US flag

kvie.org 

Company logo
Ransomware Group:

Discovery Date: 2023-01-30 05:36
Estimated Attack Date: 2022-11-26

Sector:
KVIE is a PBS member television station in Sacramento, California, United States. The station is owned by KVIE, Inc., a community-based non-profit organization. KVIE's studios are located on West El Camino Avenue in the Natomas district of Sacramento...

Victim:   |  Group: 
US flag

eastern-sales.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:05
Estimated Attack Date: 2022-11-09

East Hardware opened its doors in 1967, servicing the general public and heavy mining industry with quality products and excellent service. In 1999, Eastern Sales began its operations with the same level of commitment, serving the industrial markets...

Victim:   |  Group: 
US flag

crtl.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:13
Estimated Attack Date: 2022-11-08

Sector: Not Found
Crown Retail Services provides strategic retail leasing and tenant representation services throughout major urban cities across the United States and Canada. Based in New York, we ensure client success through our extensive experience in retail real...

Victim: 
US flag

palig.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 13:59
Estimated Attack Date: 2022-10-16

Sector: Healthcare
palig.com

Victim: 
US flag

hallmarkchannel.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:15
Estimated Attack Date: 2022-10-07

hallmarkchannel.com

Victim: 
US flag

BHARBERT 

Company logo
Ransomware Group:

Discovery Date: 2022-09-21 21:28

Sector: Construction

Group: 
US flag

Sigmund Software 

Company logo
Ransomware Group:

Discovery Date: 2022-09-20 17:26

Group: 
US flag

New York Racing Association 

Company logo
Ransomware Group:

Discovery Date: 2022-09-19 13:16

Sector: Others

Group: 
US flag

( POST HAS BEEN UPDATED 1400GB LEAK AVAILABLE ) County Suffolk and contractors 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:52
Estimated Attack Date: 2022-09-15

Sector:
Suffolk County is the geographically largest of Long Island's four counties and the second-largest of the 62 counties in the State of New York. Suffolk County government employs 2,001-5,000 people and has $1B-$5B of revenue

Victim:   |  Group: 
US flag

FONTAINEBLEAU 

Company logo
Ransomware Group:

Discovery Date: 2022-09-15 11:16

Sector: Real Estate

Group: 
US flag

California-Oregon Telecommunications Company 

Company logo
Ransomware Group:

Discovery Date: 2022-09-06 21:07

Group: 
US flag

Moscone Center 

Company logo
Ransomware Group:

Discovery Date: 2022-09-01 18:54

Founded in 1981. Moscone Center is headquartered in San Fransisco, California. Moscone Center is a meeting and exhibition facility

Group: 
US flag

darlingconsulting.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:28
Estimated Attack Date: 2022-09-01

darlingconsulting.com

Victim: 
US flag

OakBend Medical Center 

Company logo
Ransomware Group:

Discovery Date: 2022-09-01 00:00

Group: 
US flag

NCG Medical 

Company logo
Ransomware Group:

Discovery Date: 2022-08-31 14:45

Group: 
US flag

Wheat Ridge County 

Company logo
Ransomware Group:

Discovery Date: 2022-08-29 00:00

Group: 
US flag

Baton Rouge General 

Company logo
Ransomware Group:

Discovery Date: 2022-08-24 20:59

Group: 
US flag

Bombardier Recreational Products (BRP) 

Company logo
Ransomware Group:

Discovery Date: 2022-08-23 15:15

Sector:
BRP Inc. is the holding company for Bombardier Recreational Products Inc., operating as BRP, a Canadian manufacturer of snowmobiles, all-terrain vehicles, side by sides, motorcycles, and personal watercraft. It was founded in 2003, when the Recreational Products Division of Bombardier Inc. was spun-off and sold to a group of investors consisting of Bain Capital, the Bombardier-Beaudoin family and the Caisse de dépôt et placement du Québec. Bombardier Inc., was founded in 1942 as L'Auto-Neige Bombardier Limitée (Bombardier Snowmobile Limited) by Joseph-Armand Bombardier at Valcourt in the Eastern Townships, Quebec. As of October 6, 2009, BRP had about 5,500 employees; its revenues in 2007 were above US$2.5 billion. BRP has manufacturing facilities in five countries: Canada, the United States (Wisconsin, Illinois, North Carolina, Arkansas, Michigan and Minnesota), Mexico, Finland, and Austria. The company's products are sold in more than 100 countries, some of which have their own direct-sales network. BRP's products include the Ski-Doo and Lynx snowmobiles, Can-Am ATVs and Can-Am motorcycles, Sea-Doo personal watercraft, and Rotax engines. The Ski-Doo was ranked 17th place on CBC Television's The Greatest Canadian Invention in 2007. Confidential agreements, NDA's, personal data, passports, etc.

Victim:   |  Group: 
US flag

Moskowitz, Mandell & Salim, P.A. 

Company logo
Ransomware Group:

Discovery Date: 2022-08-23 11:12

Moskowitz, Mandell & Salim, P.A. was established in 1985 and provides legal services in areas of governmental approval, commercial real estate, zoning and land use, corporate transactional law, estate planning, and community association law with emphasis on complex commercial litigation. &ZeroWidthSpace;

Group: 
US flag

Reiter Affiliated Companies 

Company logo
Ransomware Group:

Discovery Date: 2022-08-19 08:54

Sector: Agriculture

Group: 
US flag

Shaw & Slavsky 

Company logo
Ransomware Group:

Discovery Date: 2022-08-19 03:38

Shaw & Slavsky was founded in 1932 as a manufacturer of POP signs for grocery retailers. Since our inception, we have provided innovative signage and merchandising solutions for retailers. We have over 100,000 square feet of manufacturing capacity to build stock and custom signage and fixtures.

Group: 
US flag

Stratford University 

Company logo
Ransomware Group:

Discovery Date: 2022-08-17 22:55

Sector: Education
Stratford University offers Associates, Bachelors, and Masters degrees in business administration; computer science and information technology; hospitality and culinary arts; health sciences; and nursing.

Group: 
US flag

Fremont County 

Company logo
Ransomware Group:

Discovery Date: 2022-08-17 00:00

Group: 
US flag

TriState HVAC Equipment 

Company logo
Ransomware Group:

Discovery Date: 2022-08-14 10:48

Group: 
US flag

whitworth.edu 

Company logo
Ransomware Group:

Discovery Date: 2022-08-10 18:53

Sector:

Group: 
US flag

okcu.edu 

Company logo
Ransomware Group:

Discovery Date: 2022-08-10 18:53

Sector:

Group: 
US flag

Freyr Solutions 

Company logo
Ransomware Group:

Discovery Date: 2022-08-08 12:48

Freyr is one of the largest, global, Regulatory-focused solutions and services companies for the Life Sciences industry supporting, Large, Medium, and Small size global Life sciences companies (Pharmaceutical | Generics | Medical Device | Biotechnology | Biosimilar | Consumer Healthcare | Cosmetics | Food and Food Supplements | Chemicals) in their entire Regulatory value-chain; ranging from Regulatory Strategy, Intelligence, Dossiers, Submissions, etc. to Post-approval/Legacy Product Maintenance, Labeling, Artwork Change Management, and other related functions

Group: 
US flag

Weidmueller 

Company logo
Ransomware Group:

Discovery Date: 2022-07-27 13:03

Group: 
US flag

LaVan & Neidenberg 

Company logo
Ransomware Group:

Discovery Date: 2022-07-20 13:45

Group: 
US flag

Delon Hampton & Associates, Chartered 

Company logo
Ransomware Group:

Discovery Date: 2022-07-19 08:36

Sector: Engineering
In January 1973, Delon Hampton and Associates, Chartered was founded with the sole objective of creating a world-class engineering consulting firm specializing

Group: 
US flag

Broshuis | Driving innovation 

Company logo
Ransomware Group:

Discovery Date: 2022-07-18 23:50

Broshuis B.V. is a 100% family owned, Dutch company and one of the largest specialty trailer manufacturers in Europe.

Group: 
US flag

frederickco.gov 

Company logo
Ransomware Group:

Discovery Date: 2022-07-14 16:26

Sector:

Group: 
US flag

Behavioral Health System 

Company logo
Ransomware Group:

Discovery Date: 2022-07-14 16:26

Group: 
US flag

CITY-FURNITURE 

Company logo
Ransomware Group:

Discovery Date: 2022-07-14 16:26

Group: 
US flag

ZEUS Scientific 

Company logo
Ransomware Group:

Discovery Date: 2022-07-14 14:36

This company provides medical testing equipment and diagnostic services.

Group: 
US flag

Exela Technologies 

Company logo
Ransomware Group:

Discovery Date: 2022-07-13 18:25

Victim:   |  Group: 
US flag

Authentic Brands Group 

Company logo
Ransomware Group:

Discovery Date: 2022-07-13 18:25

Group: 
US flag

American International Industries 

Company logo
Ransomware Group:

Discovery Date: 2022-07-12 08:32

Founded in 1971, American International Industries is a manufacturer and distributor of beauty and skin care products.

Group: 
US flag

WWSTEELE 

Company logo
Ransomware Group:

Discovery Date: 2022-07-04 08:35

Group: 
US flag

fanucamerica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:28
Estimated Attack Date: 2022-07-02

fanucamerica.com

Victim: 
US flag

Atlantic Dialysis Management Services 

Company logo
Ransomware Group:

Discovery Date: 2022-06-30 22:33

Atlantic Dialysis Management Services, LLC (“ADMS”) was established to provide new dialysis site development, day to day administration and management of dialysis services and related business development activities. The business strategy is to maximize individual site results through consolidated activities. Central to the

Group: 
US flag

Avante Health Solutions 

Company logo
Ransomware Group:

Discovery Date: 2022-06-29 18:27

Avante Health Solutions is a single source provider of medical, surgical, diagnostic imaging, and radiation oncology equipment, including sales, service, repair, parts, refurbishing, and installation. Avante is making it easier and more affordable for every hospital, clinic, and medical practice to have the very best equipment, supplies and service.

Group: 
US flag

Diskriter 

Company logo
Ransomware Group:

Discovery Date: 2022-06-28 14:03

Group: 
US flag

Alphapointe 

Company logo
Ransomware Group:

Discovery Date: 2022-06-23 16:58

Group: 
US flag

RG Alliance Group 

Company logo
Ransomware Group:

Discovery Date: 2022-06-16 21:34

R.G. Alliance is an Outsourced Financial Consulting firm based in San Diego, California. It provides services to businesses of all sizes and stages of growth.

Group: 
US flag

YMCA 

Company logo
Ransomware Group:

Discovery Date: 2022-06-14 19:32

YMCA of South Florida has been dedicated to building healthy, confident and secure children, families and communities.

Group: 
US flag

M. Green and Company LLP 

Company logo
Ransomware Group:

Discovery Date: 2022-06-14 18:31

Certified Public Accountants

Group: 
US flag

Goodman Campbell Brain & Spine 

Company logo
Ransomware Group:

Discovery Date: 2022-06-08 17:51

Group: 
US flag

Florida Department of Veterans' Affairs 

Company logo
Ransomware Group:

Discovery Date: 2022-05-27 16:25

Sector: Others
Connecting veterans to federal and state benefits they have earned.

Victim:   |  Group: 
US flag

Guardian Fueling Technologies 

Company logo
Ransomware Group:

Discovery Date: 2022-05-26 04:32

Group: 
US flag

ChemStation International 

Company logo
Ransomware Group:

Discovery Date: 2022-05-26 04:32

Group: 
US flag

EIITNET 

Company logo
Ransomware Group:

Discovery Date: 2022-05-19 20:29

Group: 
US flag

CARTEGRAPH 

Company logo
Ransomware Group:

Discovery Date: 2022-05-19 20:29

Group: 
US flag

Tri-Ko 

Company logo
Ransomware Group:

Discovery Date: 2022-05-19 14:28

Group: 
US flag

enzo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:30
Estimated Attack Date: 2022-05-18

Sector: Technology
enzo.com

Victim: 
US flag

Mercyhurst.edu 

Company logo
Ransomware Group:

Discovery Date: 2022-05-18 17:33

Sector:

US flag

Tex-Isle Supply 

Company logo
Ransomware Group:

Discovery Date: 2022-05-17 20:29

Tex-Isle Supply, Inc. is a leading distributor of high quality energy tubulars, with value-added manufacturing and processing capabilities

Group: 
US flag

mercyhurst.edu 

Company logo
Ransomware Group:

Discovery Date: 2022-05-15 20:28

Sector:

US flag

topaces.us 

Company logo
Ransomware Group:

Discovery Date: 2022-05-10 09:27

Sector:

US flag

State Bar of Georgia 

Company logo
Ransomware Group:

Discovery Date: 2022-05-02 00:00

US flag

Hufcor 

Company logo
Ransomware Group:

Discovery Date: 2022-04-29 21:26

Movable glass wall company

Group: 
US flag

Henry 

Company logo
Ransomware Group:

Discovery Date: 2022-04-29 21:26

Henry Company is an innovator of building envelope systems and develops integrated air/vapor barrier, roofing and waterproofing systems

Group: 
US flag

Monterey Mechanical Co. 

Company logo
Ransomware Group:

Discovery Date: 2022-04-29 13:40

Group: 
US flag

Tehama County Social Services 

Company logo
Ransomware Group:

Discovery Date: 2022-04-28 16:33

Tehama County in California

Group: 
US flag

Camden City School District 

Company logo
Ransomware Group:

Discovery Date: 2022-04-20 04:36

Sector: Education
Camden City School District

Group: 
US flag

Hi Tech HoneyComb 

Company logo
Ransomware Group:

Discovery Date: 2022-04-12 12:16

Hi Tech Honeycomb Inc. is a leading manufacturer and supplier of honeycomb detail for gas turbine engine seals.

Group: 
US flag

Service Employees' International Union 

Company logo
Ransomware Group:

Discovery Date: 2022-04-12 12:16

SEIU represents approximately 100,000 members. SEIU represents members who work for school boards, home care agencies, hospitals, special care homes, retirement homes, emergency services, social services, and municipalities, among many others

Group: 
US flag

Broadleaf 

Company logo
Ransomware Group:

Discovery Date: 2022-04-11 23:22

Broadleaf is a family owned food distribution company supplying the highest quality meat and specialty foods to distributors and retailers across the

Group: 
US flag

Wolfe Industrial 

Company logo
Ransomware Group:

Discovery Date: 2022-04-11 20:25

Sector: Construction
This diversity of services gives Wolfe the capability to handle a variety of projects related to material handling, air handling, custom conveyors and so on

Group: 
US flag

Passero Associates 

Company logo
Ransomware Group:

Discovery Date: 2022-03-24 18:23

Sector: Construction

Group: 
US flag

Centerline Communication Llc 

Company logo
Ransomware Group:

Discovery Date: 2022-03-22 10:24

Group: 
US flag

NSM Insurance Group 

Company logo
Ransomware Group:

Discovery Date: 2022-03-18 20:25

Group: 
US flag

hphood.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 07:55
Estimated Attack Date: 2022-03-14

Products: Milk, Ice Cream, Cottage Cheese, Sour Cream, Cream Eggnog, Recipes, Store Locator, Girl drinking Hood Milk, Girl drinking Hood milk.

Victim:   |  Group: 
US flag

Xtera 

Company logo
Ransomware Group:

Discovery Date: 2022-03-08 01:45

Xtera deliver submarine cable solutions that maximise optical capacity and capability from seabed to city through outstanding expertise, know-how and technology innovation that is underpinned by leading-edge research and development.

Group: 
US flag

Warren Resources 

Company logo
Ransomware Group:

Discovery Date: 2022-03-08 00:24

Warren Resources’ properties include high-quality, low-decline conventional oil and natural gas assets in the core of the Wilmington Field, in L.A. County, CA. Our value-driven strategy focuses on continuously generating capital efficiencies and operation with low production and G&A costs, with a disciplined approach to

Group: 
US flag

bridgestoneamericas.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 07:58
Estimated Attack Date: 2022-02-27

Since its founding in 1931, Bridgestone is committed to innovating improvements for the world around us. We strive for what sets new standards.

Victim:   |  Group: 
US flag

McDonald's 

Company logo
Ransomware Group:

Discovery Date: 2022-02-25 18:24

Back in 1954, a man named Ray Kroc discovered a small burger restaurant in California, and wrote the first page of our history. From humble beginnings as a small restaurant, we're proud to have become one of the world's leading food service brands with more

Victim:   |  Group: 
US flag

Powerhouse1 

Company logo
Ransomware Group:

Discovery Date: 2022-02-25 12:23

Sector: Construction

Group: 
US flag

Doner 

Company logo
Ransomware Group:

Discovery Date: 2022-02-25 12:23

Group: 
US flag

Nvidia 

Company logo
Ransomware Group:

Discovery Date: 2022-02-25 00:00

Group: 
US flag

centralia.edu 

Company logo
Ransomware Group:

Discovery Date: 2022-02-19 12:24

Sector:

US flag

albanybank.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 08:01
Estimated Attack Date: 2022-02-05

Personal Banking Business Internet Banking Promo Business Internet Banking Managing your business finances is easier than ever!

Victim:   |  Group: 
US flag

udmercy.edu 

Company logo
Ransomware Group:

Discovery Date: 2022-02-04 06:22

Sector:

US flag

Altoona Area School District 

Company logo
Ransomware Group:

Discovery Date: 2022-02-02 22:19

Sector: Education
Altoona Area School District serves K-12th grade students and is located in Altoona, PA.

Group: 
US flag

goalsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:31
Estimated Attack Date: 2022-01-26

goalsolutions.com

Victim: 
US flag

Thomson Broadbent 

Company logo
Ransomware Group:

Discovery Date: 2022-01-25 23:22

Sector: Engineering
Thomson Broadbent provides high quality advice to homeowners, developers, private estates and landowners whose properties are impacted by new road, rail, airport and existing or new electricity power line projects. Our role is to guide the landowner through the statutory processes and with our specialist

Group: 
US flag

Creative Liquid Coatings INC 

Company logo
Ransomware Group:

Discovery Date: 2022-01-25 15:22

Group: 
US flag

Private Company 

Company logo
Ransomware Group:

Discovery Date: 2022-01-16 21:21

SSN_1.csv; PATIENTCONTACTS_VIEW.csv; IB_Appointment_Info.csv; location.csv; etl.csv; guarantor-2.csv; Policy_info-2.csv; contact-2.csv; contact.csv; EMED_REFILL_REQUEST.csv; ALLCAREGIVERS_VIEW.csv; IB_Provider_Info.csv; IB_Observation.csv; GHS_PatientRegistration.csv; DEMGUARANTOR-3.csv; IB_Emergency_Contact_Info.csv; etl_provider.csv; PATIENT_PORTAL_PATIENTS_VIEW.csv; etl_provider.csv; IMREPROV_CODE.csv; IB_Appointment_Info_ID.csv; IMREDEM_CODE.csv; ext_patient.csv; guarantor.csv; insurance.csv; Policy_info.csv; DEMOGRAPHICS.csv; Caregiver.csv; patient_info.csv; ARCH_DEMOGRAPHICS.csv; providers-3.csv; providers-2.csv; providers.csv; PORTAL_WEB_ACCOUNTSPORTAL_WEB_ACCOUNTS-2.csv; DEMGUARANTOR.csv; DEMGUARANTOR-2.csv; PORTAL_WEB_ACCOUNTSPORTAL_WEB_ACCOUNTS.csv; hpsite.patient.csv; Dbo.observation.info-2.csv; Dbo.observation.info.csv

Group: 
US flag

Lewis & Clark College 

Company logo
Ransomware Group:

Discovery Date: 2022-01-13 16:21

Sector: Education
L&C, founded in 1970, is a two-year higher education institution with multiple campuses, a river research center, humanities center, training center

Victim:   |  Group: 
US flag

TaxNetUSA 

Company logo
Ransomware Group:

Discovery Date: 2022-01-11 23:23

TaxNetUSA was founded in 1994 and has since become the leader in property tax information for the state of Texas and beyond. Created by property tax consultants, we serve the real estate and property tax industries with innovative tools and unlimited access to the most

Group: 
US flag

Premium Transportation Group 

Company logo
Ransomware Group:

Discovery Date: 2022-01-05 22:23

Since 1985 Premium Transportation Group, Inc. has consistently partnered with logistics companies to deliver customized, high-quality driver and logistics staffing, efficient human resource management, benefits administration and comprehensive workers’ compensation programs. Premium’s broad scope of services, combined with a large employee base and operations

Group: 
US flag

Metro.Us 

Company logo
Ransomware Group:

Discovery Date: 2021-12-28 14:21

Sector:

Group: 
US flag

InTown Suites 

Company logo
Ransomware Group:

Discovery Date: 2021-12-21 20:28

With over 196 locations in 22 states, InTown Suites is America’s largest wholly owned economy extended stay brand. We’ve been providing outstanding value to guests for decades, and we know how to deliver an exceptional experience. We work hard to live up to our mission and

Victim:   |  Group: 
US flag

toxicsites.us 

Company logo
Ransomware Group:

Discovery Date: 2021-12-18 16:06

Sector:

US flag

The Execu|Search Group 

Company logo
Ransomware Group:

Discovery Date: 2021-12-14 20:59

With 250+ employees across the U.S., we offer direct hire recruiting, contract and staff augmentation, and workforce solutions for companies of all sizes. Our healthcare, technology, pharmaceutical, and professional services teams are each led by recruiters who are truly specialized in their respective fields.

Group: 
US flag

ABC Seamless 

Company logo
Ransomware Group:

Discovery Date: 2021-12-14 20:15

ABC Seamless has installed durable and beautiful steel home products since 1978 Our proven home improvement solutions and ironclad reputation make ABC one of the most trusted exterior renovation companies in the nation.

Group: 
US flag

bsm.upf.edu 

Company logo
Ransomware Group:

Discovery Date: 2021-12-09 21:14

Sector:

US flag

Altrux Medical 

Company logo
Ransomware Group:

Discovery Date: 2021-12-07 21:59

Altrux Medical was established in 2006 and is headquartered in Atlanta, Georgia. We are a family owned and operated business. I enjoyed my early career in information technologies as an Apple Macintosh expert in the executive office suite industry, then home educated our three children.

Group: 
US flag

dwr.virginia.gov 

Company logo
Ransomware Group:

Discovery Date: 2021-12-07 15:31

Sector:

US flag

Ruwac Industrial Vacuums 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:51
Estimated Attack Date: 2021-12-06

Ruwac Industrial Vacuums is a leading manufacturer of industrial vacuum cleaners and vacuum systems designed for specialized cleaning applications in various industries. Leaked data size: 7.79GB.

Victim:   |  Group: 
US flag

CareFirst CHPDC 

Company logo
Ransomware Group:

Discovery Date: 2021-12-02 23:57

CareFirst BlueCross BlueShield Community Health Plan District of Columbia (CareFirst CHPDC) is a for-profit healthcare company which offers a comprehensive portfolio of health insurance benefits and services to over 66,000 enrollees in the District of Columbia. Since 2013, our team has provided comprehensive managed care

Group: 
US flag

QRS Healthcare Solutions 

Company logo
Ransomware Group:

Discovery Date: 2021-11-30 19:56

QRS INC. was founded in 1983 to help providers become profitable and to support them in their goals of better healthcare for their patients. We are proud of what we do, and we work hard to create a support environment built on personal relationships and

Group: 
US flag

Amtech Corporation 

Company logo
Ransomware Group:

Discovery Date: 2021-11-29 00:29

Recognized as one of the fastest growing, and most innovative, small businesses in the State of Washington, Amtech is a diverse manufacturer of composite-based products and parts. With expertise in Design, Engineering, and Research and Development, Amtech’s products are distributed in both military and commercial

Group: 
US flag

Arbitech 

Company logo
Ransomware Group:

Discovery Date: 2021-11-29 00:13

From our founding in 2000, Arbitech has become the world’s leading independent distributor of data center products, and a valuable complement to conventional distribution options. By providing quality products, quickly and efficiently, at low, hassle-free prices, Arbitech enables you to win more business.

Group: 
US flag

Bock, Hatch, Lewis & Oppenheim, LLC 

Company logo
Ransomware Group:

Discovery Date: 2021-11-29 00:13

Led by Phillip A. Bock, the attorneys at Bock Law Firm, LLC d/b/a Bock Hatch & Oppenheim, LLC have more than 100 years of litigation experience. We’ve spent most of that time litigating class actions on behalf of consumers, employees, and small businesses. We are competent,

Group: 
US flag

Landmark Builders 

Company logo
Ransomware Group:

Discovery Date: 2021-11-29 00:13

Sector: Construction
When Paul Stephens founded Landmark Builders in 1975, he was determined to make his company “the preferred builder that consistently delivers what is promised.” His principles of integrity, dependability, and a disciplined work ethic paved the way for Landmark to become one of the most

Group: 
US flag

Cadence Aerospace 

Company logo
Ransomware Group:

Discovery Date: 2021-11-29 00:13

Sector: Aerospace
Our Centers of Excellence are based in the USA and Mexico. We machine hard metals and aluminum alloys, perform sheet metal fabrication, titanium hot forming, produce assemblies, chemical processing and provide supply chain management in support of our products. With clearly defined products and services,

Group: 
US flag

chevronfcu.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:22
Estimated Attack Date: 2021-11-26

chevronfcu.org

Victim: 
US flag

aa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:07
Estimated Attack Date: 2021-11-20

aa.com

Victim: 
US flag

plumascounty.us 

Company logo
Ransomware Group:

Discovery Date: 2021-11-06 07:33

Sector:

US flag

Sinclair Broadcast Group 

Company logo
Ransomware Group:

Discovery Date: 2021-10-16 00:00

US flag

genesisenergy.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:29
Estimated Attack Date: 2021-10-12

Sector: Energy
genesisenergy.com

Victim: 
US flag

honeywell.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:38
Estimated Attack Date: 2021-10-02

honeywell.com

Victim: 
US flag

United Health Centers 

Company logo
Ransomware Group:

Discovery Date: 2021-08-31 00:00

Group: 
US flag

Missouri Delta Medical Center 

Company logo
Ransomware Group:

Discovery Date: 2021-08-23 00:00

Group: 
US flag

Memorial Health System 

Company logo
Ransomware Group:

Discovery Date: 2021-08-14 00:00

Group: 
US flag

Booneville School District 

Company logo
Ransomware Group:

Discovery Date: 2021-06-30 00:00

Group: 
US flag

University Medical Center 

Company logo
Ransomware Group:

Discovery Date: 2021-06-28 00:00

Group: 
US flag

SAC Wireless 

Company logo
Ransomware Group:

Discovery Date: 2021-06-16 00:00

Group: 
US flag

Lancaster Independent School District 

Company logo
Ransomware Group:

Discovery Date: 2021-06-09 00:00

Group: 
US flag

Town of Freeport 

Company logo
Ransomware Group:

Discovery Date: 2021-06-08 00:00

Group: 
US flag

brault.us 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:41
Estimated Attack Date: 2021-06-07

Sector: Healthcare
brault.us

Victim: 
US flag

AMD (semiconductor giant) 

Company logo
Ransomware Group:

Discovery Date: 2021-06-01 00:00

US flag

Clover Park School District 

Company logo
Ransomware Group:

Discovery Date: 2021-05-26 00:00

Group: 
US flag

Visalia Unified School District 

Company logo
Ransomware Group:

Discovery Date: 2021-05-18 00:00

Group: 
US flag

orau.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:13
Estimated Attack Date: 2021-05-16

Sector: Healthcare
orau.org

Victim: 
US flag

Colonial Pipeline 

Company logo
Ransomware Group:

Discovery Date: 2021-05-07 00:00

Group: 
US flag

Sol Oriens 

Company logo
Ransomware Group:

Discovery Date: 2021-05-01 00:00

Group: 
US flag

Unnamed medical facilities (12) 

Company logo
Ransomware Group:

Discovery Date: 2021-05-01 00:00

US flag

City of Tulsa 

Company logo
Ransomware Group:

Discovery Date: 2021-04-30 00:00

Group: 
US flag

Presque Isle Police Department 

Company logo
Ransomware Group:

Discovery Date: 2021-04-18 00:00

Group: 
US flag

Office of the Attorney General 

Company logo
Ransomware Group:

Discovery Date: 2021-04-10 00:00

US flag

Hoya Vision Care US/Optical Labs 

Company logo
Ransomware Group:

Discovery Date: 2021-04-05 00:00

US flag

Houston Rockets NBA Team 

Company logo
Ransomware Group:

Discovery Date: 2021-04-01 00:00

Group: 
US flag

Washington DC Metropolitan Police Department 

Company logo
Ransomware Group:

Discovery Date: 2021-04-01 00:00

Group: 
US flag

CNA Financial (Insurance Giant) 

Company logo
Ransomware Group:

Discovery Date: 2021-03-21 00:00

US flag

Broward County Public Schools 

Company logo
Ransomware Group:

Discovery Date: 2021-03-01 00:00

Group: 
US flag

Azusa police department 

Company logo
Ransomware Group:

Discovery Date: 2021-03-01 00:00

US flag

tjx.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:32
Estimated Attack Date: 2021-02-21

Sector: Retail
tjx.com

Victim: 
US flag

Kia Motors America (KMA) 

Company logo
Ransomware Group:

Discovery Date: 2021-02-16 00:00

US flag

Cuyahoga Metropolitan Housing Authority 

Company logo
Ransomware Group:

Discovery Date: 2021-02-08 00:00

US flag

Nocona General Hospital 

Company logo
Ransomware Group:

Discovery Date: 2021-02-03 00:00

Group: 
US flag

Automatic Funds Transfer Services Inc. (vendor to city of Bainbridge Island) 

Company logo
Ransomware Group:

Discovery Date: 2021-02-03 00:00

Group: 
US flag

Standley Systems (vendor to Healthcare Sector) 

Company logo
Ransomware Group:

Discovery Date: 2021-02-01 00:00

Group: 
US flag

Rehoboth McKinley Christian Health Care Services 

Company logo
Ransomware Group:

Discovery Date: 2021-02-01 00:00

Group: 
US flag

Capital Medical Center 

Company logo
Ransomware Group:

Discovery Date: 2021-02-01 00:00

Group: 
US flag

kellyservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:11
Estimated Attack Date: 2021-01-01

kellyservices.com

Victim: 
US flag

aclara.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:13
Estimated Attack Date: 2020-12-23

Sector: Energy
aclara.com

Victim: 
US flag

Leon Medical Centers 

Company logo
Ransomware Group:

Discovery Date: 2020-12-21 00:00

Group: 
US flag

Forward Air Corp 

Company logo
Ransomware Group:

Discovery Date: 2020-12-15 00:00

US flag

Kmart 

Company logo
Ransomware Group:

Discovery Date: 2020-12-01 00:00

US flag

Delaware County 

Company logo
Ransomware Group:

Discovery Date: 2020-11-28 00:00

US flag

tricoproducts.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:20
Estimated Attack Date: 2020-11-25

tricoproducts.com

Victim: 
US flag

Baltimore County Public Schools (BCPS)  

Company logo
Ransomware Group:

Discovery Date: 2020-11-24 00:00

Group: 
US flag

Managed[.]com (Web Hosting Provider for Columbus County, NC, Griffin Hospital in CT, Arizona Judicial Branch, and Jackson County, OR, among others) 

Company logo
Ransomware Group:

Discovery Date: 2020-11-16 00:00

Group: 
US flag

deltadental.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:19
Estimated Attack Date: 2020-11-15

Sector: Healthcare
deltadental.com

Victim: 
US flag

K12 (AKA Stride Inc) 

Company logo
Ransomware Group:

Discovery Date: 2020-11-15 00:00

Group: 
US flag

University of Vermont (UVM) Health Network 

Company logo
Ransomware Group:

Discovery Date: 2020-10-28 00:00

Group: 
US flag

Chatham County Government 

Company logo
Ransomware Group:

Discovery Date: 2020-10-28 00:00

US flag

Sky Lakes Medical Center 

Company logo
Ransomware Group:

Discovery Date: 2020-10-27 00:00

Group: 
US flag

St. Lawrence Health System Hospitals (Canton-Potsdam, Gouverneur, and Massena) 

Company logo
Ransomware Group:

Discovery Date: 2020-10-27 00:00

Group: 
US flag

Riverside Community Care 

Company logo
Ransomware Group:

Discovery Date: 2020-10-21 00:00

Group: 
US flag

West End Medical Center 

Company logo
Ransomware Group:

Discovery Date: 2020-10-19 00:00

Group: 
US flag

Dickinson County Health 

Company logo
Ransomware Group:

Discovery Date: 2020-10-17 00:00

Group: 
US flag

Boyne Resorts 

Company logo
Ransomware Group:

Discovery Date: 2020-10-16 00:00

US flag

SN Servicing Corporation 

Company logo
Ransomware Group:

Discovery Date: 2020-10-15 00:00

US flag

Sonoma Valley Hospital 

Company logo
Ransomware Group:

Discovery Date: 2020-10-11 00:00

Group: 
US flag

Barnes & Noble 

Company logo
Ransomware Group:

Discovery Date: 2020-10-10 00:00

US flag

convergeone.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:12
Estimated Attack Date: 2020-10-07

Sector: Technology
convergeone.com

Victim: 
US flag

Hall County 

Company logo
Ransomware Group:

Discovery Date: 2020-10-07 00:00

US flag

Daniel B. Hastings (Customs broker and freight forwarder) (Part of CPH Group) 

Company logo
Ransomware Group:

Discovery Date: 2020-10-01 00:00

Group: 
US flag

E.W Wylie of Daseke Inc. (Trucking company) 

Company logo
Ransomware Group:

Discovery Date: 2020-10-01 00:00

Group: 
US flag

KYB Corporation 

Company logo
Ransomware Group:

Discovery Date: 2020-10-01 00:00

Group: 
US flag

Beacon Health Solutions 

Company logo
Ransomware Group:

Discovery Date: 2020-10-01 00:00

Group: 
US flag

Wilmington Surgical Associates 

Company logo
Ransomware Group:

Discovery Date: 2020-10-01 00:00

Group: 
US flag

Universal Health Services (UHS) Hospitals 

Company logo
Ransomware Group:

Discovery Date: 2020-09-27 00:00

Group: 
US flag

Tyler Technologies 

Company logo
Ransomware Group:

Discovery Date: 2020-09-23 00:00

Victim:   |  Group: 
US flag

IPG Photonics 

Company logo
Ransomware Group:

Discovery Date: 2020-09-14 00:00

Group: 
US flag

Fairfax County Public Schools 

Company logo
Ransomware Group:

Discovery Date: 2020-09-11 00:00

Group: 
US flag

Toledo Public Schools (TPS) 

Company logo
Ransomware Group:

Discovery Date: 2020-09-08 00:00

Group: 
US flag

Equinix 

Company logo
Ransomware Group:

Discovery Date: 2020-09-07 00:00

Group: 
US flag

Fourth Judicial District Court of Louisiana 

Company logo
Ransomware Group:

Discovery Date: 2020-09-01 00:00

Group: 
US flag

Artech Information Systems 

Company logo
Ransomware Group:

Discovery Date: 2020-09-01 00:00

Group: 
US flag

University Hospital New Jersey 

Company logo
Ransomware Group:

Discovery Date: 2020-09-01 00:00

Group: 
US flag

Nonin Medical 

Company logo
Ransomware Group:

Discovery Date: 2020-09-01 00:00

Group: 
US flag

Haywood County School District 

Company logo
Ransomware Group:

Discovery Date: 2020-08-24 00:00

Group: 
US flag

Ma Labs 

Company logo
Ransomware Group:

Discovery Date: 2020-08-24 00:00

Group: 
US flag

chuckecheese.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:18
Estimated Attack Date: 2020-08-22

chuckecheese.com

Victim: 
US flag

Canon 

Company logo
Ransomware Group:

Discovery Date: 2020-08-05 00:00

Group: 
US flag

Entrust Energy 

Company logo
Ransomware Group:

Discovery Date: 2020-08-05 00:00

Sector: Energy

Group: 
US flag

Center for Fertility and Gynecology (Los Angeles) 

Company logo
Ransomware Group:

Discovery Date: 2020-08-01 00:00

Group: 
US flag

Olympia House (Petaluma) 

Company logo
Ransomware Group:

Discovery Date: 2020-08-01 00:00

Group: 
US flag

Boyce Technologies (device manufacturer- transit communication systems and now ventilators b/c of COVID-19) 

Company logo
Ransomware Group:

Discovery Date: 2020-08-01 00:00

US flag

R1 RCM (medical debt collection firm) 

Company logo
Ransomware Group:

Discovery Date: 2020-08-01 00:00

Group: 
US flag

Brown-Forman Corp (alcohol manufacturer) 

Company logo
Ransomware Group:

Discovery Date: 2020-08-01 00:00

Group: 
US flag

National Western Life (insurance) 

Company logo
Ransomware Group:

Discovery Date: 2020-08-01 00:00

Group: 
US flag

Garmin 

Company logo
Ransomware Group:

Discovery Date: 2020-07-23 00:00

US flag

gnc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:30
Estimated Attack Date: 2020-07-22

Sector: Retail
gnc.com

Victim: 
US flag

enterprisebanking.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:20
Estimated Attack Date: 2020-07-06

enterprisebanking.com

Victim: 
US flag

X-FAB 

Company logo
Ransomware Group:

Discovery Date: 2020-07-05 00:00

Group: 
US flag

Cooke County Sheriff's Office 

Company logo
Ransomware Group:

Discovery Date: 2020-07-04 00:00

Group: 
US flag

Trinity Metro (Fort Worth transit agency) 

Company logo
Ransomware Group:

Discovery Date: 2020-07-01 00:00

Group: 
US flag

Actuaries and Associates (retirement specialist) 

Company logo
Ransomware Group:

Discovery Date: 2020-07-01 00:00

Group: 
US flag

AAA Ambulance Service 

Company logo
Ransomware Group:

Discovery Date: 2020-07-01 00:00

Group: 
US flag

VirtualGuard 

Company logo
Ransomware Group:

Discovery Date: 2020-06-28 00:00

Group: 
US flag

pbinfo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:32
Estimated Attack Date: 2020-06-25

Sector: Not Found
pbinfo.com

Victim: 
US flag

SilPac 

Company logo
Ransomware Group:

Discovery Date: 2020-06-20 00:00

Sector: Energy

US flag

esteelauder.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:08
Estimated Attack Date: 2020-06-17

esteelauder.com

Victim: 
US flag

Knoxville PD and City of Knoxville, TN (Knox County) 

Company logo
Ransomware Group:

Discovery Date: 2020-06-11 00:00

US flag

United Enertech (US construction company 

Company logo
Ransomware Group:

Discovery Date: 2020-06-10 00:00

Group: 
US flag

Daily Thermetrics 

Company logo
Ransomware Group:

Discovery Date: 2020-06-10 00:00

Group: 
US flag

John Christner Trucking 

Company logo
Ransomware Group:

Discovery Date: 2020-06-10 00:00

Group: 
US flag

Mead O'Brien, Inc 

Company logo
Ransomware Group:

Discovery Date: 2020-06-10 00:00

Group: 
US flag

Munoz Engineering PC 

Company logo
Ransomware Group:

Discovery Date: 2020-06-10 00:00

Group: 
US flag

Westmoreland Mechanical Testing and Research, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2020-06-10 00:00

Group: 
US flag

Collabera 

Company logo
Ransomware Group:

Discovery Date: 2020-06-08 00:00

Group: 
US flag

Lorien Health Services 

Company logo
Ransomware Group:

Discovery Date: 2020-06-06 00:00

Group: 
US flag

City of Florence, Alabama 

Company logo
Ransomware Group:

Discovery Date: 2020-06-05 00:00

US flag

cap.org 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:22
Estimated Attack Date: 2020-06-03

Sector: Healthcare
cap.org

Victim: 
US flag

Digital Management Inc. (NASA Contractor) 

Company logo
Ransomware Group:

Discovery Date: 2020-06-03 00:00

US flag

Columbia College of Chicago 

Company logo
Ransomware Group:

Discovery Date: 2020-06-03 00:00

Group: 
US flag

Westech International (US military contractor) 

Company logo
Ransomware Group:

Discovery Date: 2020-06-01 00:00

Group: 
US flag

Columbus Metro Federal Credit Union 

Company logo
Ransomware Group:

Discovery Date: 2020-06-01 00:00

Group: 
US flag

Faxon Machining 

Company logo
Ransomware Group:

Discovery Date: 2020-06-01 00:00

Group: 
US flag

University of San Francisco (UCSF) 

Company logo
Ransomware Group:

Discovery Date: 2020-06-01 00:00

Group: 
US flag

Symbiotic LLC 

Company logo
Ransomware Group:

Discovery Date: 2020-06-01 00:00

Group: 
US flag

Crozer-Keystone Health System (Delaware County, PA) 

Company logo
Ransomware Group:

Discovery Date: 2020-06-01 00:00

Group: 
US flag

Conducent 

Company logo
Ransomware Group:

Discovery Date: 2020-05-29 00:00

Group: 
US flag

Michigan State University 

Company logo
Ransomware Group:

Discovery Date: 2020-05-27 00:00

Group: 
US flag

Max Linear (radio- frequency chip maker) 

Company logo
Ransomware Group:

Discovery Date: 2020-05-24 00:00

Group: 
US flag

Texas Department of Transportation 

Company logo
Ransomware Group:

Discovery Date: 2020-05-14 00:00

Group: 
US flag

Pitney Bowes 

Company logo
Ransomware Group:

Discovery Date: 2020-05-09 00:00

Group: 
US flag

Unnamed health care company 

Company logo
Ransomware Group:

Discovery Date: 2020-05-07 00:00

US flag

Ashville Plastic Surgery Institute 

Company logo
Ransomware Group:

Discovery Date: 2020-05-05 00:00

Group: 
US flag

Plastic Surgeon Kristin Tarbet (Bellevue, Wash) 

Company logo
Ransomware Group:

Discovery Date: 2020-05-05 00:00

Group: 
US flag

Harvest Food Distributors (San Diego) 

Company logo
Ransomware Group:

Discovery Date: 2020-05-03 00:00

Group: 
US flag

Sherwood Food Distributors (Detroit) 

Company logo
Ransomware Group:

Discovery Date: 2020-05-03 00:00

Group: 
US flag

Sparboe (egg producer) 

Company logo
Ransomware Group:

Discovery Date: 2020-05-01 00:00

Group: 
US flag

Spectra Logic 

Company logo
Ransomware Group:

Discovery Date: 2020-05-01 00:00

Group: 
US flag

Dakota Carrier Network (DCN) 

Company logo
Ransomware Group:

Discovery Date: 2020-04-26 00:00

Group: 
US flag

Tom Berkowitz Trucking Inc (whitinsville, MA) 

Company logo
Ransomware Group:

Discovery Date: 2020-04-25 00:00

Group: 
US flag

Diebold Nixdorf (ATM provider) 

Company logo
Ransomware Group:

Discovery Date: 2020-04-25 00:00

US flag

Benefit Recovery Specialists Inc (BRSI) 

Company logo
Ransomware Group:

Discovery Date: 2020-04-20 00:00

Group: 
US flag

Cognizant 

Company logo
Ransomware Group:

Discovery Date: 2020-04-17 00:00

Group: 
US flag

Southeastern Wire (wire manufacturer) 

Company logo
Ransomware Group:

Discovery Date: 2020-04-05 00:00

Group: 
US flag

Chubb 

Company logo
Ransomware Group:

Discovery Date: 2020-04-01 00:00

Group: 
US flag

National Association of Eating Disorders 

Company logo
Ransomware Group:

Discovery Date: 2020-04-01 00:00

Group: 
US flag

planethomelending.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:16
Estimated Attack Date: 2020-03-25

planethomelending.com

Victim: 
US flag

Town of Jupiter 

Company logo
Ransomware Group:

Discovery Date: 2020-03-21 00:00

Group: 
US flag

Moorestown Visiting Nurse Association 

Company logo
Ransomware Group:

Discovery Date: 2020-03-19 00:00

US flag

arietishealth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:33
Estimated Attack Date: 2020-03-15

Sector: Healthcare
arietishealth.com

Victim: 
US flag

ExecuPharm 

Company logo
Ransomware Group:

Discovery Date: 2020-03-13 00:00

Sector: Chemical

Group: 
US flag

10x Genomics 

Company logo
Ransomware Group:

Discovery Date: 2020-03-13 00:00

Sector: Chemical

Group: 
US flag

Champaign-Urbana Public Health District 

Company logo
Ransomware Group:

Discovery Date: 2020-03-10 00:00

Group: 
US flag

VT San Antonio Aerospace (aerospace and defense contractor) 

Company logo
Ransomware Group:

Discovery Date: 2020-03-07 00:00

Group: 
US flag

City of Durham 

Company logo
Ransomware Group:

Discovery Date: 2020-03-06 00:00

Group: 
US flag

Kimchuk 

Company logo
Ransomware Group:

Discovery Date: 2020-03-05 00:00

US flag

City of Torrance (Los Angeles County) 

Company logo
Ransomware Group:

Discovery Date: 2020-03-01 00:00

US flag

Brooks International (business management consultant) 

Company logo
Ransomware Group:

Discovery Date: 2020-03-01 00:00

Group: 
US flag

Epiq Global (MSP) 

Company logo
Ransomware Group:

Discovery Date: 2020-02-29 00:00

Group: 
US flag

LaSalle County Government 

Company logo
Ransomware Group:

Discovery Date: 2020-02-23 00:00

US flag

EMCOR 

Company logo
Ransomware Group:

Discovery Date: 2020-02-15 00:00

Group: 
US flag

Havre Public Schools 

Company logo
Ransomware Group:

Discovery Date: 2020-02-04 00:00

Group: 
US flag

Visser Precision 

Company logo
Ransomware Group:

Discovery Date: 2020-02-01 00:00

US flag

Affordacare Urgent Care Clinic 

Company logo
Ransomware Group:

Discovery Date: 2020-02-01 00:00

Group: 
US flag

Affordacare Urgent Care Clinics 

Company logo
Ransomware Group:

Discovery Date: 2020-02-01 00:00

Group: 
US flag

CU Collections 

Company logo
Ransomware Group:

Discovery Date: 2020-02-01 00:00

Group: 
US flag

Port Lavaca City Hall 

Company logo
Ransomware Group:

Discovery Date: 2020-02-01 00:00

Group: 
US flag

Mountain View Los Altos Union High School District 

Company logo
Ransomware Group:

Discovery Date: 2020-01-29 00:00

Group: 
US flag

Lakeland Community College 

Company logo
Ransomware Group:

Discovery Date: 2020-01-28 00:00

Victim:   |  Group: 
US flag

Electronic Warfare Associates (EWA) 

Company logo
Ransomware Group:

Discovery Date: 2020-01-24 00:00

Group: 
US flag

Tampa Bay Times 

Company logo
Ransomware Group:

Discovery Date: 2020-01-23 00:00

Group: 
US flag

Tillamook County 

Company logo
Ransomware Group:

Discovery Date: 2020-01-22 00:00

Group: 
US flag

Volusia County Library System 

Company logo
Ransomware Group:

Discovery Date: 2020-01-09 00:00

Group: 
US flag

Artech Information Systems 

Company logo
Ransomware Group:

Discovery Date: 2020-01-05 00:00

Group: 
US flag

US Coast Guard 

Company logo
Ransomware Group:

Discovery Date: 2019-12-27 00:00

Group: 
US flag

Tribune Publishing 

Company logo
Ransomware Group:

Discovery Date: 2019-12-27 00:00

Group: 
US flag

LogicalNet (MSP) Schenectady, NY 

Company logo
Ransomware Group:

Discovery Date: 2019-12-25 00:00

Group: 
US flag

Synoptek 

Company logo
Ransomware Group:

Discovery Date: 2019-12-24 00:00

Group: 
US flag

Busch's Inc (Grocery chain) 

Company logo
Ransomware Group:

Discovery Date: 2019-12-09 00:00

Group: 
US flag

Southwire (cable and wire manufacturer) 

Company logo
Ransomware Group:

Discovery Date: 2019-12-09 00:00

Group: 
US flag

City of Pensacola 

Company logo
Ransomware Group:

Discovery Date: 2019-12-07 00:00

Group: 
US flag

CyrusOne 

Company logo
Ransomware Group:

Discovery Date: 2019-12-05 00:00

Group: 
US flag

BST & CO (accounting firm) 

Company logo
Ransomware Group:

Discovery Date: 2019-12-04 00:00

Group: 
US flag

Medical Diagnostic Laboratories 

Company logo
Ransomware Group:

Discovery Date: 2019-12-02 00:00

Group: 
US flag

Englewood Complete Technology Services 

Company logo
Ransomware Group:

Discovery Date: 2019-11-25 00:00

Group: 
US flag

Louisiana’s Office of Technology Services (OTS) 

Company logo
Ransomware Group:

Discovery Date: 2019-11-18 00:00

Group: 
US flag

Allied Universal 

Company logo
Ransomware Group:

Discovery Date: 2019-11-01 00:00

Group: 
US flag

Las Cruces Public School District 

Company logo
Ransomware Group:

Discovery Date: 2019-10-29 00:00

Group: 
US flag

National Veterinary Associates  

Company logo
Ransomware Group:

Discovery Date: 2019-10-25 00:00

Group: 
US flag

Alphabroder 

Company logo
Ransomware Group:

Discovery Date: 2019-10-14 00:00

Group: 
US flag

Pitney Bowes 

Company logo
Ransomware Group:

Discovery Date: 2019-10-14 00:00

Group: 
US flag

Cherry Hill School District 

Company logo
Ransomware Group:

Discovery Date: 2019-10-03 00:00

Group: 
US flag

(3) DCH Health System hospitals (Tuscaloosa, Fayetter, and Northport, AL) 

Company logo
Ransomware Group:

Discovery Date: 2019-10-01 00:00

Group: 
US flag

Percsoft and the Digital Dental Record 

Company logo
Ransomware Group:

Discovery Date: 2019-08-26 00:00

Group: 
US flag

Rockville Centre School District 

Company logo
Ransomware Group:

Discovery Date: 2019-07-25 00:00

Group: 
US flag

Town of Collierville 

Company logo
Ransomware Group:

Discovery Date: 2019-07-18 00:00

Group: 
US flag

La Porte County, Indiana 

Company logo
Ransomware Group:

Discovery Date: 2019-07-06 00:00

Group: 
US flag

City of New Bedford, Massachusetts 

Company logo
Ransomware Group:

Discovery Date: 2019-07-04 00:00

Group: 
US flag

Village of Key Biscayne, Florida 

Company logo
Ransomware Group:

Discovery Date: 2019-06-24 00:00

Group: 
US flag

Lake City, Florida 

Company logo
Ransomware Group:

Discovery Date: 2019-06-10 00:00

Group: 
US flag

City of Edcouch 

Company logo
Ransomware Group:

Discovery Date: 2019-05-25 00:00

US flag

CloudJumper 

Company logo
Ransomware Group:

Discovery Date: 2019-05-10 00:00

Group: 
US flag

City of Baltimore 

Company logo
Ransomware Group:

Discovery Date: 2019-05-07 00:00

US flag

Metro Presort 

Company logo
Ransomware Group:

Discovery Date: 2019-05-06 00:00

Group: 
US flag

City of Cartersville 

Company logo
Ransomware Group:

Discovery Date: 2019-05-04 00:00

Group: 
US flag

Daviess County Public Library 

Company logo
Ransomware Group:

Discovery Date: 2019-04-28 00:00

US flag

Imperial County 

Company logo
Ransomware Group:

Discovery Date: 2019-04-13 00:00

Group: 
US flag

Stuart City 

Company logo
Ransomware Group:

Discovery Date: 2019-04-13 00:00

Group: 
US flag

City of Greenville, NC 

Company logo
Ransomware Group:

Discovery Date: 2019-04-10 00:00

US flag

Townsquare Media 

Company logo
Ransomware Group:

Discovery Date: 2019-04-01 00:00

US flag

Hexion Inc. and MPM Holdings Inc. 

Company logo
Ransomware Group:

Discovery Date: 2019-03-22 00:00

US flag

Arizona Beverages 

Company logo
Ransomware Group:

Discovery Date: 2019-03-21 00:00

Group: 
US flag

Momentive (industrial firm) 

Company logo
Ransomware Group:

Discovery Date: 2019-03-12 00:00

US flag

Jackson County, Georgia 

Company logo
Ransomware Group:

Discovery Date: 2019-03-01 00:00

Group: 
US flag

Committee for Public Counsel 

Company logo
Ransomware Group:

Discovery Date: 2019-02-27 00:00

Group: 
US flag

Town of Jupiter 

Company logo
Ransomware Group:

Discovery Date: 2018-12-17 00:00

US flag

North Bend (and PD) 

Company logo
Ransomware Group:

Discovery Date: 2018-11-01 00:00

US flag

Onslow County Water and Sewer 

Company logo
Ransomware Group:

Discovery Date: 2018-10-04 00:00

Group: 
US flag

Port of San Diego (Harbor and PD) 

Company logo
Ransomware Group:

Discovery Date: 2018-09-28 00:00

US flag

Monroe County School District 

Company logo
Ransomware Group:

Discovery Date: 2018-09-09 00:00

US flag

PGA 

Company logo
Ransomware Group:

Discovery Date: 2018-08-07 00:00

Group: 
US flag

City of Valdez 

Company logo
Ransomware Group:

Discovery Date: 2018-07-27 00:00

US flag

Borough of Matanuska-Susitna (Mat-Su) 

Company logo
Ransomware Group:

Discovery Date: 2018-07-24 00:00

Group: 
US flag

LabCorp 

Company logo
Ransomware Group:

Discovery Date: 2018-07-14 00:00

US flag

Village of Palm Springs 

Company logo
Ransomware Group:

Discovery Date: 2018-06-01 00:00

US flag

Pasquotank County 

Company logo
Ransomware Group:

Discovery Date: 2018-05-16 00:00

US flag

MN Associates in Psychiatry and Psychology 

Company logo
Ransomware Group:

Discovery Date: 2018-03-30 00:00

US flag

Atlanta (and Atlanta PD) 

Company logo
Ransomware Group:

Discovery Date: 2018-03-22 00:00

US flag

Colorado Department of Transportation (CDOT) 

Company logo
Ransomware Group:

Discovery Date: 2018-03-01 00:00

US flag

Mississippi Valley State University 

Company logo
Ransomware Group:

Discovery Date: 2018-03-01 00:00

US flag

State of Connecticut (12 State Agencies, including the Department of Administrative Services) 

Company logo
Ransomware Group:

Discovery Date: 2018-02-23 00:00

US flag

Colorado Department of Transportation (CDOT) 

Company logo
Ransomware Group:

Discovery Date: 2018-02-21 00:00

US flag

Davidson County 

Company logo
Ransomware Group:

Discovery Date: 2018-02-16 00:00

US flag

Allscripts Healthcare Solutions, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2018-01-18 00:00

US flag

Hancock Health 

Company logo
Ransomware Group:

Discovery Date: 2018-01-11 00:00

US flag

City of Farmington 

Company logo
Ransomware Group:

Discovery Date: 2018-01-03 00:00

US flag

Montgomery County (Alabama) 

Company logo
Ransomware Group:

Discovery Date: 2017-09-18 00:00

US flag

Town of St Johnsbury 

Company logo
Ransomware Group:

Discovery Date: 2017-09-09 00:00

US flag

Becker County 

Company logo
Ransomware Group:

Discovery Date: 2017-08-16 00:00

US flag

Murfreesboro PD and FD 

Company logo
Ransomware Group:

Discovery Date: 2017-07-01 00:00

US flag

Rensselaer County Library 

Company logo
Ransomware Group:

Discovery Date: 2017-05-15 00:00

US flag

FedEx 

Company logo
Ransomware Group:

Discovery Date: 2017-05-12 00:00

US flag

Cook County 

Company logo
Ransomware Group:

Discovery Date: 2017-05-12 00:00

US flag

City of Newark 

Company logo
Ransomware Group:

Discovery Date: 2017-04-25 00:00

US flag

Warren County Sheriff's Department 

Company logo
Ransomware Group:

Discovery Date: 2017-01-15 00:00

US flag

Washington DC 

Company logo
Ransomware Group:

Discovery Date: 2017-01-09 00:00

US flag

Cockrell Hill Police Department 

Company logo
Ransomware Group:

Discovery Date: 2016-12-12 00:00

US flag

Carroll County Sheriff's Office and another unspecified agency in the county 

Company logo
Ransomware Group:

Discovery Date: 2016-12-05 00:00

Group: 
US flag

San Francisco Municipal Transport Authority (SFMTA) 

Company logo
Ransomware Group:

Discovery Date: 2016-11-25 00:00

US flag

Durham, N.H. police department 

Company logo
Ransomware Group:

Discovery Date: 2016-06-05 00:00

US flag

Henry County 911 

Company logo
Ransomware Group:

Discovery Date: 2016-06-01 00:00

US flag

Columbiana County Juvenile Court System 

Company logo
Ransomware Group:

Discovery Date: 2016-05-26 00:00

US flag

Pinal County Attorney's Office 

Company logo
Ransomware Group:

Discovery Date: 2016-05-24 00:00

US flag

Grant County Education Service District 

Company logo
Ransomware Group:

Discovery Date: 2016-05-18 00:00

US flag

Wichita County District Clerk 

Company logo
Ransomware Group:

Discovery Date: 2016-05-11 00:00

US flag

MedStar Health Baltimore 

Company logo
Ransomware Group:

Discovery Date: 2016-03-28 00:00

US flag

Henderson Methodist Hospital 

Company logo
Ransomware Group:

Discovery Date: 2016-03-18 00:00

US flag

City of Plainfield, N.J. 

Company logo
Ransomware Group:

Discovery Date: 2016-03-09 00:00

US flag

Manlius 

Company logo
Ransomware Group:

Discovery Date: 2016-03-01 00:00

US flag

Kankakee County 

Company logo
Ransomware Group:

Discovery Date: 2016-02-26 00:00

US flag

Park County 

Company logo
Ransomware Group:

Discovery Date: 2016-02-22 00:00

US flag

The Arc of Winnebago, Boone and Ogle Counties 

Company logo
Ransomware Group:

Discovery Date: 2015-09-01 00:00

US flag

Tewksbury Police Department 

Company logo
Ransomware Group:

Discovery Date: 2015-04-04 00:00

US flag

Lincoln County Sheriff's Department 

Company logo
Ransomware Group:

Discovery Date: 2015-03-20 00:00

US flag

Midlothian Police Department 

Company logo
Ransomware Group:

Discovery Date: 2015-01-01 00:00

US flag

Allegheny County DA's office 

Company logo
Ransomware Group:

Discovery Date: 2015-01-01 00:00

US flag

Kelsey-Seybold Clinic 

Company logo
Ransomware Group:

Discovery Date: 2015-01-01 00:00

US flag

Dickson County Sheriff’s Office 

Company logo
Ransomware Group:

Discovery Date: 2014-10-14 00:00

US flag

Durham, N.H. police department 

Company logo
Ransomware Group:

Discovery Date: 2014-06-05 00:00

US flag

Greenland 

Company logo
Ransomware Group:

Discovery Date: 2013-12-26 00:00

US flag

Swansea, Massachusetts Police Department 

Company logo
Ransomware Group:

Discovery Date: 2013-11-06 00:00