Ransomware Group:  
Blacksuit



Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how Infostealer infections are impacting your business


Sites | External Information | Tools | Yara Rules | Ransom Note(s) | Activity | Worldmap | Victims (173)

According to Trend Micro, this ransomware has significant code overlap with Royal Ransomware.


Sites

Title Available Last Visit FQDN Screenshot
Black Suit 🟢 2024-12-05 22:53:58.314650 weg7sdx54bevnvulapqu6bpzwztryeflq3s23tegbmnhkbpqz637f2yd.onion 📸

External information

Tools used

Discovery RMM Tools Defense Evasion Credential Theft OffSec Networking LOLBAS Exfiltration
AdFind AnyDesk Eraser Mimikatz Brute Ratel C4 Chisel PsExec RClone
Advanced IP Scanner Atera GMER NirSoft Dialupass Cobalt Strike Cloudflared
SharpHound LogMeIn PowerTool NirSoft IEPassView (iepv) Rubeus OpenSSH
SharpShares MobaXterm NirSoft MailPassView
SoftPerfect NetScan NirSoft Netpass
NirSoft RouterPassView

This information is provided by Ransomware-Tool-Matrix

Yara Rules

Ransom Note(s)

Activity over time

Worldmap

173 Victims

US flag

JTEKT NORTH AMERICA 

Company logo
Ransomware Group:

Discovery Date: 2024-11-29 01:17
Estimated Attack Date: 2024-10-11

893.63GB of Data

Victim:   |  Group: 
US flag

Grandview School District 

Company logo
Ransomware Group:

Discovery Date: 2024-11-27 20:45
Estimated Attack Date: 2024-10-08

Sector: Education
The Grandview School District, with families and the community, will put students first by providing a high-quality education. GSD will nurture and empower each student to reach their full potential. We commit to empower each student to reach their full potential by ¡cultivating una cultura de success! The Grandview School District consists of three elementary schools, one middle school, one high school, and a contract learning center.

Victim:   |  Group: 
US flag

co.cullman.al.us 

Company logo
Ransomware Group:

Discovery Date: 2024-11-24 11:39

[AI generated] The website "co.cullman.al.us" represents Cullman County in Alabama. It serves as an online portal for county services, information, and resources. The site offers details about local government offices, departments, and officials, as well as public records, community events, and services for residents and businesses. It aims to enhance civic engagement and provide easy access to county-related information.

Victim:   |  Group: 
US flag

eastgateauto.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-18 20:33

[AI generated] Eastgate Auto is an automotive dealership specializing in the sale of new and used vehicles. The company offers a wide selection of cars, trucks, and SUVs from various manufacturers. In addition to vehicle sales, Eastgate Auto provides financing options, maintenance, and repair services. The dealership is committed to customer satisfaction, offering a comprehensive and personalized car-buying experience.

Victim:   |  Group: 
US flag

kciaviation.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-18 20:30

KCI Aviation's headquarters is in Taylor County at 1211 AFG Road, Bridgeport, WV with a hangar in Buckhannon, WV.

Victim:   |  Group: 
NL flag

hetrhedens.nl 

Company logo
Ransomware Group:

Discovery Date: 2024-11-17 14:01

Sector: Education
Het Rhedens heeft drie locaties die samen alle vormen van voortgezet onderwijs aanbieden: van praktijkonderwijs tot en met gymnasium. We willen dat de leerling zijn talenten maximaal ontplooit en zich ontwikkelt tot een betrokken, sociale en zelfbewuste deelnemer aan de samenleving.

Victim:   |  Group: 
US flag

brandywinecoachworks.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-16 15:05
Estimated Attack Date: 2024-10-02

[AI generated] Brandywine Coach Works is an auto body repair company that specializes in collision repair services. They focus on providing high-quality repairs and customer service, ensuring vehicles are restored to their pre-accident condition. The company is known for its skilled technicians, state-of-the-art equipment, and commitment to using high-quality materials. They strive to deliver reliable and efficient repair solutions.

Victim:   |  Group: 
IN flag

kapurinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-16 15:02
Estimated Attack Date: 2024-11-15

Sector: Not Found
[AI generated] I'm sorry, but I don't have specific information about "kapurinc.com." It's possible that it's a smaller or less known company, or it may not have extensive publicly available information. If you have any specific questions or need assistance with a different topic, feel free to ask!

Victim:   |  Group: 
NL flag

klarenbeek-transport.nl 

Company logo
Ransomware Group:

Discovery Date: 2024-11-15 21:13

klarenbeek-transport.nl

Victim:   |  Group: 
US flag

surgicalassociates.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-15 21:10
Estimated Attack Date: 2024-10-09

Sector: Healthcare
[AI generated] Surgical Associates is a medical practice specializing in surgical care, offering a range of procedures and treatments. Their team of experienced surgeons focuses on providing personalized care across various specialties, including general, vascular, and minimally invasive surgery. The company emphasizes patient-centered service, using advanced technology to ensure high-quality outcomes and compassionate care.

Victim:   |  Group: 
US flag

billyheromans.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-15 21:07
Estimated Attack Date: 2024-10-20

[AI generated] Billyheromans.com is the online presence of Billy Heroman’s Flowers & Gifts, a family-owned florist business based in Baton Rouge, Louisiana. Established in 1955, it is known for offering a wide range of floral arrangements, plants, and gifts for various occasions. The company emphasizes quality, creativity, and customer service, and provides delivery services in the local area.

Victim:   |  Group: 
US flag

kenmore.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-15 21:04

kenmore.com

Victim:   |  Group: 
US flag

marysville.k12.oh.us 

Company logo
Ransomware Group:

Discovery Date: 2024-11-15 19:01
Estimated Attack Date: 2024-10-28

Sector: Education
[AI generated] Marysville.k12.oh.us is the domain for the Marysville Exempted Village School District located in Marysville, Ohio. The district serves a diverse student population with a focus on providing quality education through various academic programs, extracurricular activities, and community involvement. It emphasizes innovation, technology integration, and personalized learning to prepare students for future success.

Victim:   |  Group: 
GB flag

stalyhill-inf.tameside.sch.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-11-13 21:33

Sector: Education
Stalyhill Infants is a very special school and we hope that you soon feel a valued part of our family. We believe children learn in response to the environment in which they find themselves and to the adults whom they encounter. At Stalyhill Infants, we provide learning opportunities in attractive surroundings, led by a highly professional and dedicated team of teachers, support staff and governors. We care deeply for the development of each individual child and put your child at the centre of all we do; they always come first.

Victim:   |  Group: 
US flag

steppingstonesd.org 

Company logo
Ransomware Group:

Discovery Date: 2024-11-12 16:54
Estimated Attack Date: 2024-10-07

Sector: Education
[AI generated] Stepping Stones is a non-profit organization focused on providing educational and therapeutic services to individuals with developmental disabilities. It offers a range of programs aimed at enhancing the quality of life and fostering independence for children and adults. The organization emphasizes personalized care, community integration, and skill development to support its members and their families.

Victim:   |  Group: 
ES flag

jst.es 

Company logo
Ransomware Group:

Discovery Date: 2024-11-12 15:14

Sector: Technology
J.S.T. España, S.A., founded in 1981, belongs to the Japanese multinational based in Osaka, J.S.T. MFG CO.,LTD. One of the world's leading manufacturers of connectors and terminals for the electrical and electronics industry.

Victim:   |  Group: 
US flag

jarrellimc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-12 13:17

Sector: Construction
[AI generated] Jarrell Industrial Management Corp. (jarrellimc.com) specializes in industrial management and construction services. They offer solutions in project management, maintenance, and facility operations, focusing on sectors like manufacturing and infrastructure. The company emphasizes efficiency, safety, and quality in delivering tailored services to meet the specific needs of their clients.

Victim:   |  Group: 
US flag

Supply Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-11-11 18:43

Supply Technologies, a subsidiary of ParkOhio(NASDAQ:PKOH), specializes in supplier selection and management, planning, implementing, managing the physical flow of product for world-class international manufacturing companies, and servicing customers in the various markets.

Victim:   |  Group: 
VN flag

Maxxis International 

Company logo
Ransomware Group:

Discovery Date: 2024-11-11 18:40

Founded in Taiwan, Maxxis got its start by making bicycle tires, and soon expanded its offerings to include tires for auto, light truck, ATV, motorcycle, trailer, and more. Today, Maxxis distributes its products in more than 180 countries and has operations in Asia, North America, South America, Europe, Africa, and Australia, employing more than 30,000 people. Maxxis’ ability to serve customers around the world is rooted in its manufacturing capacity, which includes facilities in Taiwan, China, Thailand, Vietnam, and India. Maxxis opened its first distribution facility in North America in 1985, and today has more than half a million square feet of warehouse space across the U.S., located in Atlanta, Los Angeles, Dallas/Fort Worth, and Indianapolis.

Victim:   |  Group: 
CA flag

dezinecorp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-11-11 15:42

DezineCorp has been a trusted supplier of decorated promotional products in Canada since 2009, enabling businesses of all sizes to build their brand with top quality branded merchandise.

Victim:   |  Group: 
US flag

SVP Worldwide 

Company logo
Ransomware Group:

Discovery Date: 2024-11-02 14:07

SVP Worldwide, founded in 2004 and headquartered in Lavergne, Tennessee, designs, manufactures, and distributes sewing, quilting

Victim:   |  Group: 
US flag

nathcompanies.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-29 12:21

[IA generated] Nath Companies is a diversified business group engaged in hospitality, real estate, and development sectors. The company operates hotels, restaurants, and offers management services. It focuses on delivering quality service and creating value in its ventures. With a commitment to excellence and innovation, Nath Companies aims to enhance customer experiences and expand its market presence.

Victim:   |  Group: 
CH flag

wescan-services.com 760 GB 

Company logo
Ransomware Group:

Discovery Date: 2024-10-26 21:33

Sector: Construction
I'm sorry, but I couldn't find specific information about a company named "wescan-services.com 760 GB." It's possible that the company is not widely recognized or does not have a significant online presence. If you have any more details or context about the company, feel free to share, and I can try to assist you further.

Victim:   |  Group: 
LU flag

wescan-services.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-26 14:34
Estimated Attack Date: 2024-10-05

Sector: Construction
Wescan Services is a company specializing in providing comprehensive solutions for environmental and industrial services. They offer a wide range of services including waste management, site remediation, and emergency spill response. The company is committed to sustainability and safety, utilizing advanced technology and skilled personnel to deliver effective and environmentally responsible services to their clients.

Victim:   |  Group: 
BE flag

lolaliza.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-25 13:08

At LolaLiza, we believe that outer appearance reflects the inner soul, which is why it is our aim to dress confident women confidently.

Victim:   |  Group: 
CA flag

deschampsimp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-25 06:57

Deschamps Imp is a company specializing in innovative solutions for ground stabilization and access. They offer a range of products designed to facilitate mobility and operations in challenging environments, such as temporary roadways and helicopter landing zones. Their solutions are widely used in industries like construction, military, and event management, ensuring safe and efficient ground support.

Victim:   |  Group: 
DE flag

omara-ag.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-25 06:42

I'm sorry, but I don't have specific information about "omara-ag.com" in my training data up to October 2023. It's possible that it's a smaller or lesser-known company, or it might have been established after my last update. For accurate and detailed information, I recommend checking the company's official website or looking for recent sources that might have information about them.

Victim:   |  Group: 
CH flag

nrcs.net 

Company logo
Ransomware Group:

Discovery Date: 2024-10-25 06:39

Sector: Technology
NRCS.net is an Italian-based company specializing in the development and provision of software solutions for the hospitality and retail sectors. It offers a range of services, including point-of-sale systems, management software, and digital payment solutions. The company focuses on enhancing operational efficiency and customer experience through innovative technology tailored to client needs.

Victim:   |  Group: 
US flag

zyloware.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-25 05:07

Zyloware is a prominent eyewear company known for its innovative designs and high-quality products. Established in 1923, it has a rich history in the optical industry and offers a wide range of eyewear, including fashion-forward glasses and sunglasses for men and women. The company is committed to style, comfort, and durability, and caters to various consumer needs through its diverse brand portfolio.

Victim:   |  Group: 
US flag

unitedsprinkler.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-25 03:38

Sector: Construction
United Sprinkler is a company specializing in the design, installation, and maintenance of fire protection sprinkler systems. They serve a variety of sectors, including residential, commercial, and industrial. United Sprinkler is known for its commitment to safety, quality service, and compliance with fire safety regulations, aiming to provide reliable fire protection solutions to their clients.

Victim:   |  Group: 
ES flag

Aerotecnic 

Company logo
Ransomware Group:

Discovery Date: 2024-10-22 14:36
Estimated Attack Date: 2024-09-08

Aerotecnic is a company specializing in the design, manufacturing, and assembly of aerospace components. Based in Spain, it serves the global aviation industry by providing high-quality structural parts and assemblies for aircraft. The company emphasizes innovation, precision engineering, and adherence to strict industry standards, contributing to the efficiency and safety of modern aviation.

Victim:   |  Group: 
IT flag

Teddy SpA 

Company logo
Ransomware Group:

Discovery Date: 2024-10-21 18:02

Gruppo Teddy offers clothing and accessories for men, women, and children in Europe and internationally.

Victim:   |  Group: 
US flag

rcschools.net 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 21:08

RCSchools.net represents Rutherford County Schools, a public school district in Tennessee. The district serves a diverse student population, providing education from pre-kindergarten through 12th grade. It emphasizes academic excellence, innovative teaching, and community involvement. The district offers various programs, including advanced academics, arts, and athletics, to support student development and success.

Victim:   |  Group: 
US flag

mopsohio.com 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 21:05

As of my last update, there is no specific information available about "mopsohio.com." It's possible that it could be a small business, a local organization, or a newly established website that isn't widely recognized. For the most accurate and up-to-date information, I recommend visiting the site directly or conducting a search to learn more about its offerings and focus.

Victim:   |  Group: 
US flag

Kansas City Hospice 

Company logo
Ransomware Group:

Discovery Date: 2024-10-19 21:02

Sector: Healthcare
Kansas City Hospice is a nonprofit organization providing compassionate end-of-life care and support in the Kansas City area. It offers hospice and palliative care services aimed at enhancing the quality of life for patients with terminal illnesses and their families. Their interdisciplinary team addresses physical, emotional, and spiritual needs, ensuring comfort and dignity in a supportive environment.

Victim:   |  Group: 
US flag

Neighbors Credit Union 

Company logo
Ransomware Group:

Discovery Date: 2024-10-18 18:37
Estimated Attack Date: 2024-09-20

Neighbors Credit Union is a not-for-profit, full service financial institution where every member has a voice in how our credit union works, and how each of us is served. Our service promise to you: making your financial life easy, trustworthy and life changing ... for everyday money management to special occassions and monumental accomplishments. Because that's what being a great Neighbor is all about.

Victim:   |  Group: 
GH flag

Volta River Authority 

Company logo
Ransomware Group:

Discovery Date: 2024-10-11 23:33
Estimated Attack Date: 2024-03-07

Sector: Energy
The Volta River Authority generates, transmits and distributes electricity under the Volta River Development.

Victim:   |  Group: 
US flag

GenPro Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-10-04 15:48
Estimated Attack Date: 2024-09-24

Sector: Not Found
"Genpro, Inc. is an integrated 3PL with over 30 years of experience and a deep bench of proven professionals on both the shipper and carrier side. Real-time market intelligence keeps our shippers and carriers up-to-date on current pricing, availability and market trends. Our advanced technology facilitates data connectivity across platforms and systems. We're recognized as a trusted advisor, liaison, and partner for logistics planning and solutions in the most demanding, competitive and time sensitive applications."

Victim:   |  Group: 
US flag

Branhaven Chrysler Dodge Jeep Ram 

Company logo
Ransomware Group:

Discovery Date: 2024-10-02 16:24
Estimated Attack Date: 2024-09-09

Branhaven Chrysler Dodge Jeep RAM has been serving drivers in New Haven, Hartford, Middletown

Victim:   |  Group: 
ES flag

decalesp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-30 12:32

Sector: Construction
Decalesp.com is a company specializing in high-quality decals and stickers for various applications. They offer a wide range of customizable products suitable for personal, commercial, and industrial use. Known for their durability and vibrant colors, their decals are designed to withstand environmental factors. The company prides itself on excellent customer service and fast delivery times.

Victim:   |  Group: 
BE flag

lolaliza.com - 250kk 

Company logo
Ransomware Group:

Discovery Date: 2024-09-26 15:02

Lolaliza.com is a fashion retailer specializing in trendy clothing and accessories for women. The brand focuses on offering stylish, affordable, and high-quality apparel, catering to diverse tastes and preferences. With a user-friendly online platform, Lolaliza.com ensures a seamless shopping experience. The "250kk" likely refers to a marketing campaign or sales milestone, highlighting the company's growth and popularity.

Victim:   |  Group: 
US flag

Menninger Clinic 

Company logo
Ransomware Group:

Discovery Date: 2024-09-24 23:03
Estimated Attack Date: 2024-09-12

Sector: Healthcare
Despite repeated attempts to contact menningerclinic.org we were ignored. The negligence of the management of this organization surprised us. This leaves us with no choice but to start publishing data. Menningerclinic.org has 72 hours to contact us and resolve the situation without exposing their employees to the problems they will face.

Victim:   |  Group: 
US flag

cottlesinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-24 19:31

Sector: Not Found
Cottles Inc. is a dynamic company specializing in innovative packaging solutions. They offer a wide range of services including custom packaging design, sustainable materials, and supply chain management. With a strong focus on quality and customer satisfaction, Cottles Inc. aims to meet the diverse needs of various industries, ensuring products are well-protected and presented.

Victim:   |  Group: 
US flag

FD Lawrence Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 22:35
Estimated Attack Date: 2024-08-28

Sector: Energy
The F.D. Lawrence Electric Company is committed to reducing the energy usage and power consumption of our customers whether residential, commercial

Victim:   |  Group: 
US flag

Hostetler Buildings 

Company logo
Ransomware Group:

Discovery Date: 2024-09-13 16:35
Estimated Attack Date: 2024-08-14

Sector: Construction
Hostetler Buildings has grown a lot since we started in 1966. And we continue to grow. But there’s several things that have never changed. The root of our success has always been commitment to people and quality. Our focus is people-driven. And our purpose is consistent: To inspire others to grow and build with purpose, and to build value-added solutions.

Victim:   |  Group: 
GB flag

Charles Darwin School 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 18:57

Charles Darwin School is the only secondary school in the Biggin Hill area of the London Borough of Bromley, England. The school consists of 1,320 secondary and sixth form students. Currently the head teacher is Mr Aston Smith.

Victim:   |  Group: 
JP flag

Kadokawa Co Jp 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 10:58

Sector: Not Found
http://[redacted].onion/dwango/

Victim:   |  Group: 
US flag

Parrish 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:08

Sector: Healthcare
For 45 years, Parrish & Company has served Texas as a leading distributor of fine home products: appliances, cabinetry, fireplaces, garage doors

Victim:   |  Group: 
GB flag

OSDA Contract Services 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 14:00
Estimated Attack Date: 2024-08-12

Sector: Construction
OSDA's capability for rapid prototyping and new product introduction is one of our core competencies. OSDA has been providing this service for over 28 years, so you can depend on this experience to get your product to market in the shortest time possible.

Victim:   |  Group: 
US flag

Southwest Traders 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:20
Estimated Attack Date: 2024-07-07

Download link >>

Victim:   |  Group: 
US flag

Nevada Heart Vascular Center 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:17
Estimated Attack Date: 2024-07-16

Sector: Healthcare
Download link >>

Victim:   |  Group: 
US flag

MorningStar Senior Living 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:14
Estimated Attack Date: 2024-07-16

Sector: Healthcare
MorningStar Senior Living is a company dedicated to providing quality senior living options, including independent living, assisted living, and memory care. With a focus on creating vibrant and caring communities, MorningStar emphasizes a resident-centered approach that caters to the well-being, comfort, and enrichment of seniors. Their facilities often feature modern amenities, engaging activities, and professional staff.

Victim:   |  Group: 
US flag

Goodless Dermatology 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:11
Estimated Attack Date: 2024-07-16

Sector: Healthcare
Download link >>

Victim:   |  Group: 
US flag

Effortless Office 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:08
Estimated Attack Date: 2024-07-16

Sector: Technology
We want this post to resonate.

Victim:   |  Group: 
US flag

Hollywood Burbank Airport 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 22:37

Hollywood Burbank Airport (BUR) is owned and operated by the Burbank-Glendale-Pasadena Airport Authority, a joint powers agency created in 1977

Victim:   |  Group: 
DE flag

Clatronic International GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 19:39

The owner-managed family business Clatronic International GmbH has been in existence since 1982 as an importer of small electrical appliances.

Victim:   |  Group: 
US flag

malonetoyota.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 13:36
Estimated Attack Date: 2024-08-07

Malone Toyota is a car dealership specializing in the sale of new and pre-owned Toyota vehicles. The company offers a wide range of models, including sedans, SUVs, trucks, and hybrids. In addition to vehicle sales, Malone Toyota provides financing options, maintenance and repair services, and a parts department. The dealership is dedicated to customer satisfaction and aims to deliver a seamless car-buying and ownership experience.

Victim:   |  Group: 
US flag

Academy of Model Aeronautics 

Company logo
Ransomware Group:

Discovery Date: 2024-08-27 13:44

Founded in 1936, the Academy of Model Aeronautics (AMA)

Victim:   |  Group: 
DK flag

widex.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 14:37

Sector: Healthcare
Widex is a global hearing aid manufacturer known for its innovative technology and high-quality products. Founded in Denmark in 1956, the company focuses on delivering natural sound and advanced hearing solutions. Widex emphasizes user-friendly designs and cutting-edge digital sound processing. The company is part of WS Audiology, serving users in over 100 countries with a commitment to improving hearing health.

Victim:   |  Group: 
US flag

nwcsb.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 21:05

Sector: Healthcare
Northwestern Community Services Board (nwcsb.com) is a mental health organization dedicated to providing comprehensive behavioral health, developmental disability, and substance use services. They serve individuals and families in the northwestern region, aiming to enhance the quality of life through accessible, person-centered care and community-based support programs.

Victim:   |  Group: 
US flag

Bandier 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 10:38
Estimated Attack Date: 2024-07-17

Bandier is a company that operates in the Business Services industry. It employs 50to99 people and has 1Mto5M of revenue.

Victim:   |  Group: 
IT flag

Forrec 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:59
Estimated Attack Date: 2024-07-10

Sector: Construction
Forrec un'azienda italiana leader nella produzione di trituratori, macinatori e granulatori per il trattamento dei rifiuti.

Victim:   |  Group: 
US flag

Bettis Asphalt 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 10:30

Sector: Construction
Bettis Asphalt & Construction, Inc. was formed in 1979 as a family-owned hot mix asphalt paving and maintenance operation.

Victim:   |  Group: 
US flag

aikenhousing.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 04:02
Estimated Attack Date: 2024-06-23

Victim:   |  Group: 
US flag

acsi.org 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 20:28

Victim:   |  Group: 
US flag

www.chsd117.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 13:42

Community High School District 117, being a community of learners with a vision of excellence, is committed to providing an educational experience that encourages all learners to develop to their fullest potential, to engage in lifelong learning, and to be responsible members of society.

Victim:   |  Group: 
US flag

hanoverhill.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-27 18:15

Sector: Not Found

Victim:   |  Group: 
 flag

Pojoaque 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 00:40

Sector: Not Found
Despite repeated warnings, Pojoaque management has decided to ignore us, showing that they do not care about the data of their employees and partners. They have been repeatedly warned of the consequences of publishing the data. Remember, these are the people who don't care about anything but their own wallets.

Victim:   |  Group: 
US flag

RhinoCorps 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 01:39

Sector: Not Found
Despite warnings, Rhinocorps management did not see fit to take care of its partners and employees. Without even looking into it, Rhinocorps said they don't care about the future of the data, so all projects, contracts with non-disclosure clauses, and personal data will be made public within 48 hours.

Victim:   |  Group: 
AU flag

Reward Hospitality from EFC Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-20 18:39

Reward Hospitality is Asia Pacific's largest supplier to the hospitality and care industries. With 26 locations Australia-wide, we supply the latest tabletop, buffet, serving ware, glassware, takeaway & packaging, kitchenware, equipment & washroom products.

Victim:   |  Group: 
 flag

a-g.com - data publication 38gb (150K) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 22:04
Estimated Attack Date: 2024-06-09

You have 4 days to contact us; otherwise the data will be released.

Victim:   |  Group: 
 flag

gbhs.org Publication 51gb 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 22:03
Estimated Attack Date: 2024-06-21

Sector: Healthcare

Victim:   |  Group: 
 flag

gbhs.org 07/12 Publication 51gb 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 11:32
Estimated Attack Date: 2024-06-21

Sector: Healthcare

Victim:   |  Group: 
 flag

Image Microsystems 

Company logo
Ransomware Group:

Discovery Date: 2024-07-11 19:35

Sector: Technology

Victim:   |  Group: 
 flag

City of Cedar Falls 

Company logo
Ransomware Group:

Discovery Date: 2024-07-10 19:35
Estimated Attack Date: 2024-04-16

Unfortunately, the management of cedarfalls.com shows no commitment to ensuring the data security of its employees, customers, and partners. Cedarfalls has 72 hours to resolve this situation; otherwise, the data will be put up for public auction.

Victim:   |  Group: 
 flag

a-g.com 7/10/24 - data publication 38gb (150K) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-06 08:57
Estimated Attack Date: 2024-06-09

Sector: Construction
You have 4 days to contact us; otherwise the data will be released.

Victim:   |  Group: 
ZA flag

National Health Laboratory Services 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 12:08

Sector: Healthcare
The National Health Laboratory Service (NHLS) is a large diagnostic pathology service in South Africa

Victim:   |  Group: 
JP flag

KADOKAWA Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 12:22

Sector: Not Found
Our team gained access to the Kadokawa network almost a month ago. It took some time, because of the language, to figure out that Kadokawa subsidiaries' networks were connected to each other and to get through all the mess Kadokawa's IT department made there. We have discovered that Kadokawa networks architecture was not organised properly. It was different networks connected to the one big Kadokawas infrastructure being controlled through global control points, such as eSXI and V-sphere. Once we have gained access to the control center we have encrypted the whole network (Dwango, NicoNico, Kadokawa, other subsidiaries).

Victim:   |  Group: 
 flag

peregrinegp.com (178gb + private SQL_DB 24gb) 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 10:43

Sector: Technology

Victim:   |  Group: 
 flag

rbbschools.net 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 10:43

Edgewood Schools is a company that operates in the Education industry. It employs 51-100 people and has $1M-$5M of revenue.

Victim:   |  Group: 
IT flag

axiavg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 10:42
Estimated Attack Date: 2024-04-28

Sector: Technology
AXIA Ventures Group Ltd (“AXIA”) is a leading regional privately-owned investment banking group providing financial advisory and capital market-related services to corporates, governments and institutional clients.AXIA is headquartered in Nicosia, Cyprus, regulated by the Cyprus Securities and Exchange Commission (License No: 086/07) and fully licensed to provide financial advisory services in many financial markets around the world. AXIA is focused in Cyprus, Greece, Italy and the broader region. The company has presence in Nicosia (Headquarters), Athens (Branch), New York (subsidiary) and Milan (representative office).

Victim:   |  Group: 
 flag

catiglass.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 10:42

Cat-i Glass Manufacturing has become a dominant supplier of precision machined glass products through emphasis on quality, pricing and delivery.

Victim:   |  Group: 
 flag

ibewlocal1.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:28

Sector: Construction
Frank Jacobs, Business Manager

Victim:   |  Group: 
 flag

doityoungs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:27

Sector: Not Found
From plaster to paving, we've got it covered

Victim:   |  Group: 
 flag

keeservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:27

Sector: Construction
We at KEE Process have the international capability to provide effective wastewater treatment solutions with ‘In-house’ design, manufacture, install, commission and operate both domestic and industrial wastewater treatment plants on a site specific basis.

Victim:   |  Group: 
 flag

theeyeclinicsurgicenter.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:27

Sector: Healthcare
The Eye Clinic Surgicenter provides treatments for clear lens exchange, corneal cross-linking, contact lenses, corneal, dry eye, glaucoma, implanted contact lens, LASIK, optical, low vision, and retinal.

Victim:   |  Group: 
GB flag

sanglier.org.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:26

Sector: Not Found
Sanglier are world leading specialists in filler commercial packaging and distribution for adhesives, solvents, lubricants and paints.

Victim:   |  Group: 
 flag

arangobillboard.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 08:25

Arango Billboard & Construction Co LLC is a company that operates in the Construction industry. It employs 21-50 people and has $5M-$10M of revenue.

Victim:   |  Group: 
 flag

hiawathahomes.org 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 01:39
Estimated Attack Date: 2024-05-02

Sector: Healthcare

Victim:   |  Group: 
 flag

Revolution Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 01:37

Sector: Not Found

Victim:   |  Group: 
 flag

The Kansas City Kansas Police Department 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 21:19

Kansas police said they will not pay a ransom after voluntarily agreeing to have their case files made public. Trust your police.

Victim:   |  Group: 
US flag

colfax.k12.wi.us 

Company logo
Ransomware Group:

Discovery Date: 2024-06-16 18:13
Estimated Attack Date: 2024-04-25

Victim:   |  Group: 
US flag

Peregrine Petroleum 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 01:22

Sector: Energy
(178gb + private SQL_DB 24gb)

Victim:   |  Group: 
NL flag

Eurotrol B.V. 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 22:46

Sector: Healthcare
Eurotroll B.V is a Netherlands based specialist in custom-made quality control solutions for in vitro diagnostics with a U.S. based production wing. Eurotrol provides high specification, custom-made quality control materials (QC) for the periodic verification of the precision and accuracy of in vitro diagnostics (IVD) analyzers. Our products are produced by an integrated ISO-approved process, from research and development through production, in which only the highest quality materials are used.

Victim:   |  Group: 
US flag

Special Health Resources 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 06:45

Sector: Healthcare

Victim:   |  Group: 
US flag

$150.000 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 00:45
Estimated Attack Date: 2024-05-02

Sector: Not Found

Victim:   |  Group: 
GB flag

Ipsotek LTD 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 19:44

Sector: Technology
Established in 2001, Ipsotek LTD is a pioneer in the field of A.I.V.A. (Artificial Intelligence Video Analytics) and Scenario-based Intelligent Video Analytics.

Victim:   |  Group: 
US flag

colfax.k12.wi.us - $150.000 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 03:59
Estimated Attack Date: 2024-04-25

Victim:   |  Group: 
CN flag

Sichuan Dowell Science and Technology Company Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 03:58

Sector: Technology
Sichuan Dawei Technology Co., Ltd (Sichuan Dowell Science and Technology Company Inc.) was established in November 2003. Its main business is the research, development, production and sales of leather chemicals. The products cover four categories: clean tanning materials, leather functional additives, finishing materials and colorants. The small class, with a production capacity of more than 200 kinds of products, was listed on the GEM in 2016 and is a leading enterprise in the domestic leather industry.

Victim:   |  Group: 
US flag

hiawathahomes 

Company logo
Ransomware Group:

Discovery Date: 2024-05-24 01:30
Estimated Attack Date: 2024-05-02

Sector: Healthcare

Victim:   |  Group: 
US flag

catiglass.com $100.000 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 12:35
Estimated Attack Date: 2024-04-29

Sector: Construction

Victim:   |  Group: 
US flag

Vision Mechanical 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 14:25

Sector: Construction
Vision Mechanical is providing you with all you need in mechanical aspects including plumbing, piping, HVAC, fabrication, and service

Victim:   |  Group: 
US flag

For sale. Contact through admin. $100.000 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 04:26
Estimated Attack Date: 2024-04-19

Sector: Not Found

Victim:   |  Group: 
US flag

pierfoundry.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 22:37

Pier Foundry

Victim:   |  Group: 
US flag

Jackson County 

Company logo
Ransomware Group:

Discovery Date: 2024-05-11 18:34

Jackson County is one of 114 counties in Missouri. It includes most of Kansas City, Missouri, and 17 other cities and towns. The County population is about 654,000 people living within 607 square miles.

Victim:   |  Group: 
 flag

For sale. Contact through admin. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-11 16:37
Estimated Attack Date: 2024-04-19

Sector: Not Found

Victim:   |  Group: 
US flag

Montgomery County Board of Developmental Disabilities Services 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 20:30

The Montgomery County Board of Developmental Disabilities Services (MCBDDS) is the local government agency that coordinates services and funding for services for children and adults in Montgomery County who have a diagnosis of an intellectual or developmental disability. Established by state law in the 1960s, MCBDDS is one of 88 County Boards of Developmental Disabilities that operate in Ohio. It also offers a variety of direct services for individuals with developmental disabilites that are locally funded through the Montgomery County Human Services Levy, including:

Victim:   |  Group: 
CH flag

frankmiller.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:33
Estimated Attack Date: 2024-04-19

Victim:   |  Group: 
US flag

Mewborn & DeSelms 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 09:26

Sector: Not Found
Since 1997, Mewborn & DeSelms, Attorneys at Law, has provided a broad range of legal services to businesses, families and individuals

Victim:   |  Group: 
 flag

Young Consulting 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 01:59

Young Consulting is the market leader in providing software solutions to the employer stop loss marketplace.

Victim:   |  Group: 
 flag

Rafael Viñoly Architects 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:37
Estimated Attack Date: 2024-05-02

Sector: Construction
Rafael Viñoly Architects, founded in 1983 and based in New York City — with offices in London, Manchester, Abu Dhabi, Buenos Aires, Chicago, and Palo Alto — is an internationally renowned architectural firm with projects spanning six continents. Over the past thirty-three years, the practice’s key trademark is its ability to reinvent institutional typologies and integrate the public realm into civic buildings.

Victim:   |  Group: 
 flag

TRC Talent Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:37
Estimated Attack Date: 2024-04-30

TRC Talent Solutions is a full-service talent solutions provider with over 40 years of industry experience. Established in 1980, TRC is one of the largest privately held staffing firms in the country. Like his father, President and CEO Brian Robinson, remains focused on the idea that the marketplace continues to need a staffing agency built on principles and values, and is committed to providing the highest level of service in the industry.

Victim:   |  Group: 
NG flag

Nestoil 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 09:38

Sector: Energy

Victim:   |  Group: 
AU flag

Herron Todd White 

Company logo
Ransomware Group:

Discovery Date: 2024-04-27 20:21

Herron Todd White is one of the largest independent property valuation firms in Australia.

Victim:   |  Group: 
GB flag

Peter Condakes 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 02:01

Since 1900, the Peter Condakes Company has been one of the best recognized names in the produce industry.

Victim:   |  Group: 
US flag

Octapharma Plasma 

Company logo
Ransomware Group:

Discovery Date: 2024-04-23 20:28

Sector: Healthcare
What kind of data was taken from Octapharma Plasma network:

Victim:   |  Group: 
US flag

Precision Pulley & Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 11:40

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
CA flag

D&V Electronics 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 01:37

all data will be released in the next few days.

Victim:   |  Group: 
TW flag

UPC Technology Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 17:49

Sector: Technology
UPC Technology Corporation (UPC) is a leading, representative chemical company under the MiTAC-Synnex Group.

Victim:   |  Group: 
US flag

Biggs Cardosa Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:27

Sector: Construction
Founded in 1986, Biggs Cardosa Associates is a California structural engineering firm that provides design

Victim:   |  Group: 
US flag

The Post and Courier 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:27

The Post and Courier is the main daily newspaper in Charleston, South Carolina. It traces its ancestry to three newspapers, the Charleston Courier, founded in 1803, the Charleston Daily News, founded 1865, and The Evening Post, founded 1894. Through the Courier, it brands itself as the oldest daily newspaper in the South and one of the oldest continuously operating newspapers in the United States. It is the flagship newspaper of Evening Post Industries, which in turn is owned by the Manigault family of Charleston, descendants of Peter Manigault and Mr. Pierre Manigault himself as a president for a group of companies.

Victim:   |  Group: 
US flag

MCP GROUP Commercial Contractor Topeka 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 11:59

Sector: Construction
Founded in 1972 and headquartered in Topeka, Kansas, McPHERSON CONTRACTORS.

Victim:   |  Group: 
US flag

Precision Pulley & Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 15:20

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
GB flag

JM Heaford 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 13:51

Headquartered near Manchester, UK, JM Heaford Ltd was founded in 1983 as a manufacturer of gravure proofing equipment.

Victim:   |  Group: 
US flag

Eagle Hydraulic Components 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 12:17

Eagle Hydraulic Components Inc. is a Canadian based manufacturer of engineered and standard Hydraulic Cylinders.

Victim:   |  Group: 
US flag

MULTI-FILL 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 12:16

MULTI-FILL is recognized worldwide as a leading provider of high-quality food filling systems for hard-to-fill products.

Victim:   |  Group: 
US flag

Brewer & Company of WV 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:47

Sector: Construction
Commercial Construction

Victim:   |  Group: 
US flag

Olea Kiosks 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:47

Sector: Technology
Olea Kiosks, Inc. is a self-service kiosk solution provider for the attractions and entertainment, healthcare and hospitality industries.

Victim:   |  Group: 
US flag

Hudson Supplies 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:46

Worldwide manufacturer and supplier of high quality plastic fasteners, metal hardware, hook & loop and webbing (cotton, polypro, nylon & polyester) and strong magnets.

Victim:   |  Group: 
CA flag

Homeocan 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:45

Sector: Healthcare
Homeocan has been an industry leader in the homeopathy and natural products sector since it's founding in 1987.

Victim:   |  Group: 
US flag

Ellsworth Cooperative Creamery 

Company logo
Ransomware Group:

Discovery Date: 2024-04-07 17:52

Victim:   |  Group: 
BE flag

SERVICES INFORMATIQUES POUR PROFESSIONNELS(SIP) 

Company logo
Ransomware Group:

Discovery Date: 2024-04-07 17:51

Sector: Technology
Hello, everyone.

Victim:   |  Group: 
US flag

Precision Pulley & Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 23:54

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
US flag

Phillip Townsend Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 16:24

Phillip Townsend Associates is the leader in global benchmarking solutions, headquartered in Houston, Texas.

Victim:   |  Group: 
US flag

Precision Pulley & Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 16:23

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
US flag

Gaia Herbs 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 14:49

Gaia Herbs manufacture certified organic grower and nationally-branded herbal extracts based medicinals.

Victim:   |  Group: 
US flag

Partridge Venture Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-04-01 19:22

Sector: Construction
PVE, LLC was founded in 2008 from one of the strongest small engineering firms in Western Pennsylvania, Partridge Venture Engineering.

Victim:   |  Group: 
US flag

South St Paul Public Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 11:48

South St Paul Public Schools is a company that operates in the Education industry. It employs 251-500 people and has $25M-$50M of revenue.

Victim:   |  Group: 
US flag

Judge Rotenberg Center 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 11:55

Sector: Healthcare
The JUDGE ROTENBERG CENTER (JRC) is a special needs day and residential school located in Canto

Victim:   |  Group: 
GB flag

Withall 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 10:13

Withall & Co, a firm of Chartered Accountants, has been successfully trading since 1992 and has a growing reputation as an outsourced finance team that consistently provides outstanding value to its impressive list of UK and international clients.

Victim:   |  Group: 
GB flag

WALKERSANDFORD 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 10:12

Walker Sandford Property Management

Victim:   |  Group: 
DE flag

H + G EDV Vertriebs 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 19:22

Sector: Technology
H + G EDV Vertriebs is a company that operates in the Information Technology and Services industry. It employs 51-100 people and has $1M-$5M

Victim:   |  Group: 
US flag

Group Health Cooperative - Rev 500kk 

Company logo
Ransomware Group:

Discovery Date: 2024-03-09 14:42

Sector: Healthcare
Patient and member data (MRN numbers, SSN numbers, patient ID, DOB, telephone, EMAIL, residential addresses, information about visits, medical history, various Patient Forms, CLINIC NOTE, scans of diagnoses and examinations with personal data, results of various laboratory tests and Lots of other patient information. Financial documents (balance sheets, budgets, PL reports, audits, statements, transaction reports, cashflow, presentations and many other important financial documents) Employees (ssn numbers, residential addresses, DOB, mail, license numbers, scans of personal documents and much more) Partner database, contracts, NDA forms, I Working documentation (drug db, presentation, reports, various government letters/reports and much more) SQL databases (patient database, employee database, participant database), mail correspondence.

Victim:   |  Group: 
US flag

PowerRail Distribution 

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 19:11

Originally formed in 2003, PowerRail is a United States-based company, with several locations in various parts of the world.

Victim:   |  Group: 
US flag

Gilmore Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 19:07

Sector: Construction
For over three decades Gilmore Construction has completed millions of square feet of wood framing here in Southern Nevad

Victim:   |  Group: 
US flag

J A Piper Roofing 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 20:59

Sector: Construction
J.A. Piper Roofing has been providing professional, commercial roofing services and sheet metal work in the Upstate for over 100 years.

Victim:   |  Group: 
US flag

Antunovich Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 22:11

Sector: Construction
Antunovich Associates is an Architectural, Planning and Interior Design Firm with offices located in Chicago, Illinois, and Washington

Victim:   |  Group: 
US flag

Western Municipal Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 19:36

Sector: Construction
Commercial & Residential Construction · Montana, United States

Victim:   |  Group: 
US flag

Southwest Binding & Laminating 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 18:00

Southwest Binding & Laminating is a supplier of document binding and laminating equipment to public and private sector customers nationwide.

Victim:   |  Group: 
US flag

Campaign for Tobacco-Free Kids 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 17:55

Campaign for Tobacco-Free Kids

Victim:   |  Group: 
US flag

North Hill 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 14:59

Sector: Healthcare
Elderly Care Services · Massachusetts, United States · 106 Employees

Victim:   |  Group: 
US flag

Groveport Madison Schools 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 19:25

Education · Ohio, United States · 106 Employees

Victim:   |  Group: 
CA flag

Delco Automation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-09 20:45

Sector: Technology
Architecture, Engineering & Design · Canada · 200 Employees

Victim:   |  Group: 
US flag

Kershaw County School District 

Company logo
Ransomware Group:

Discovery Date: 2024-01-03 19:06

Nestled in the heart of the Palmetto State, the Kershaw County School District is home to almost 10,000 students and over 1,300 employees in 20 schools

Victim:   |  Group: 
US flag

Blaine County Schools 

Company logo
Ransomware Group:

Discovery Date: 2023-12-25 22:17

Sector:
Blaine County Schools is a company that operates in the Education industry. It employs 251-500 people and has $25M-$50M of revenue.

Victim:   |  Group: 
 flag

GOLFZON 

Company logo
Ransomware Group:

Discovery Date: 2023-12-08 11:33

Sector:
GOLFZON is a leading global culture of indoor golf simulator. Awarded four consecutive years from 2017 to 2020 as best golf simulator in Golf Digest's Editor's Choice, GOLFZON has a presence in 62 countries with 6,200 commercial sites around the world

Victim:   |  Group: 
US flag

Henry County Schools 

Company logo
Ransomware Group:

Discovery Date: 2023-12-05 02:41

Sector:
Henry County Schools operates high schools, middle schools, and elementary schools throughout the state of Georgia.

Victim:   |  Group: 
 flag

fps.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-05 01:06

Sector:
FPS Flexible Packaging SolutionsFPS Flexible Packaging Solutions provides FIBCs or Big Bags, container liners, and and other flexible packaging for chemicals, foods, pharmaceuticals, agriculture, and many other sectors.

Victim:   |  Group: 
 flag

Centroedile Milano 

Company logo
Ransomware Group:

Discovery Date: 2023-12-01 15:54

Sector:
Centroedile is the most popular distributor of construction and renovation materials in Lombardy

Victim:   |  Group: 
IN flag

DePauw University 

Company logo
Ransomware Group:

Discovery Date: 2023-11-30 13:03

Sector:
DePauw University in Greencastle, Indiana, USA, is a private, national liberal arts college and School of Music. The school has a Methodist heritage and was originally known as Indiana Asbury University.

Victim:   |  Group: 
US flag

New River Community Technical College 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 17:32

Sector:
New River Community and Technical College serves nine counties in southeast and south central West Virginia: Fayette, Greenbrier, Mercer, Monroe, Nicholas, Pocahontas, Raleigh, Summers and Webster.

Victim:   |  Group: 
US flag

New River Community & Technical College 

Company logo
Ransomware Group:

Discovery Date: 2023-11-27 14:37

Sector:
New River Community and Technical College serves nine counties in southeast and south central West Virginia: Fayette, Greenbrier, Mercer, Monroe, Nicholas, Pocahontas, Raleigh, Summers and Webster.

Victim:   |  Group: 
 flag

Huber Heights 

Company logo
Ransomware Group:

Discovery Date: 2023-11-27 14:36

Sector:
The City of Huber Heights and United Water are committed to providing reliable and efficient water and wastewater utility services to our customers

Victim:   |  Group: 
US flag

Select Education Group 

Company logo
Ransomware Group:

Discovery Date: 2023-11-17 13:04

Sector:
5601 Stoddard Rd, Modesto, California, 95356, United States

Victim:   |  Group: 
 flag

Hawkeye Area Community Action Program, Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-11-01 20:40

Sector:
Hawkeye Area Community Action Program, Inc. (HACAP) began service for Linn County in 1965, following the enactment of the Economic Opportunity Act of 1964. This act provided for the development of community action programs that provide: "services, assistance, and other activities...to give promise of progress toward elimination of poverty." (EOA of 1964, Sec. 202a). This federal law provided for community-based efforts to minimize the negative impacts of low-wage incomes upon families and the community overall.

Victim:   |  Group: 
BR flag

Government of Brazil - Business Information Brazil 

Company logo
Ransomware Group:

Discovery Date: 2023-10-19 19:11

Sector:
Presidncia da Repblica is a company that operates in the Government industry. It employs 2,001-5,000 people and has $250M-$500M of revenue.

Victim:   |  Group: 
 flag

Multidev Technologies 

Company logo
Ransomware Group:

Discovery Date: 2023-10-13 13:11

Sector:
ounded in 1997, Multidev Technologies Inc. develops and provides ERP Software Solutions for the Cross-Channel Retail, e-Tail and Wholesale industries. Multidev develops and maintains full control over source codes for two distinct products

Victim:   |  Group: 
 flag

Financial Services Commission 

Company logo
Ransomware Group:

Discovery Date: 2023-09-13 18:59

Sector:
The mandate of the Financial Services Commission (FSC) is to supervise and regulate the securities, insurance and private pensions industries. As such the FSC may be described as an integrated financial services regulator.

Victim:   |  Group: 
CN flag

IT Luggage 

Company logo
Ransomware Group:

Discovery Date: 2023-07-24 20:56

Sector:
IT luggage was established in London in 1985 as Landor Ltd., designing quality luggage suitable for business and leisure needs. We were the first U.K. luggage company to begin importing from China, enabling us to offer affordable, quality luggage without compromisi

Victim:   |  Group: 
 flag

ZooTampa at Lowry Park 

Company logo
Ransomware Group:

Discovery Date: 2023-07-05 20:00

Sector:
Voted Tampa’s Best Family Attraction and 11-time winner of TripAdvisor Travelers’ Choice Award, ZooTampa offers unforgettable adventures for all ages. Enjoy an amazing, lush tropical setting with naturalistic habitats that provide up-close connections with animals from around the world.

Victim:   |  Group: 
 flag

Venture Logistics 

Company logo
Ransomware Group:

Discovery Date: 2023-06-14 20:46

Sector:

Victim:   |  Group: 
IN flag

Stant 

Company logo
Ransomware Group:

Discovery Date: 2023-06-12 15:07

Sector:
Founded in 1898 and headquartered in Connersville, Indiana, Stant Corporation is a global supplier of vapor management systems, fuel delivery systems, thermal management systems and engineering services.

Victim:   |  Group: 
 flag

MARJAM Supply company 

Company logo
Ransomware Group:

Discovery Date: 2023-06-12 15:06

Sector:
Founded in 1979, Marjam Supply started with the purchase of a warehouse in Greenpoint, Brooklyn and a few thousand dollars in assets.

Victim:   |  Group: