Buy Me a Coffee

Sponsored by Hudson Rock Use Hudson Rock's free cybercrime intelligence tools to learn how Infostealer infections are impacting your business

Ransomhub

The group emerged in mid-February 2024 and has already listed several organizations as alleged victims of their attacks, resulting from extortion through encryption and data leaks.

The announcement of the sale of the new Ransomware-as-a-Service (RaaS) by RansomHub was published on one of the Russian-origin forums used by cybercrime to advertise malicious services, known as RAMP4U (or RAMP). A user with the nickname and persona of 'koley' announced the affiliate program on February 2, 2024.

In the new RaaS announcement, it was mentioned that the money laundering operation of the paid ransoms is the responsibility of the affiliate. This means that all communication and sending of the decryptor to the victim are done through chat. The split of this RaaS would be 90% of the value for the affiliate and 10% for the developer, who in this case would be the persona of Koley.

Furthermore, according to the publication, the ransomware payload is written in Golang language, uses the asymmetric algorithm based on x25519, and encryption algorithms AES256, ChaCha20, and xChaCha20, standing out for its speed. The encryption is obfuscated using AST.

The payload would support network propagation and encryption of data both in secure and local mode. According to Koley, the ransomware is designed to operate on platforms such as Windows, Linux, and ESXi, as well as other architectures such as ARM and MIPS.

As pointed out by the panel and already highlighted by the intelligence team, Koley stated that the panel uses a .onion domain, allowing the affiliate to organize and manage targets and chat rooms, view access logs, automatically respond when offline, and create private blog pages.
Source: https://github.com/crocodyli/ThreatActors-TTPs
External information

Victims count: 844

Last discovered victim 2025-03-31

First discovered victims: 2024-02-10


Known Locations
Favicon Title Type Available Last Visit FQDN
favicon RansomHub | Home No 2025-05-02 08:30:37 ransomxifxwc5eteopdobynonjctkxxvap77yqifu2emfbecgbqdw6qd.onion
favicon Index of / No 2025-01-28 10:02:00 ransomgxjnwmu5ceqwo2jrjssxpoicolmgismfpnslaixg3pgpe5qcad.onion
favicon Index of / No 2025-01-28 10:02:32 fpwwt67hm3mkt6hdavkfyqi42oo3vkaggvjj4kxdr2ivsbzyka5yr2qd.onion

Heatmap

Ransom Notes

Tools Used
This information is provided by Ransomware-Tool-Matrix
Discovery RMM Tools Defense Evasion Credential Theft OffSec Networking LOLBAS Exfiltration
Angry IP Scanner

Nmap

SoftPerfect NetScan

WKTools


AnyDesk

Atera

N-Able

ScreenConnect

Splashtop

TightVNC
BadRentdrv2

ThreatFire System Monitor driver (BYOVD)




Mimikatz





Cobalt Strike

CrackMapExec

Impacket

Kerbrute

Metasploit

Sliver
Stowaway





BITSAdmin

PsExec




PSCP

RClone

WinSCP




Vulnerabilities Exploited
This information is provided by Ransomware-Vulnerability-Matrix
Vendor Product CVE Source
Apache ActiveMQ CVE-2023-46604 cisa.gov
Atlassian Confluence Data Center & Server CVE-2023-22515 cisa.gov
Citrix NetScaler ADC & Gateway CVE-2023-3519 cisa.gov
Fortinet FortiOS SSL-VPN & FortiProxy CVE-2023-27997 cisa.gov
Fortinet FortiClientEMS CVE-2023-48788 cisa.gov
F5 BIG-IP CVE-2023-46747 cisa.gov
Windows NetLogon CVE-2020-1472 cisa.gov
Windows BITS CVE-2020-0787 cisa.gov
Windows SMBv1 CVE-2017-0144 cisa.gov

TTPs Matrix
This information is provided by Crocodyli & Ransomware.live
Execution Defense Evasion Lateral Movement Impact
Windows Management Instrumentation Indicator Removal: Clear Windows Event Logs Lateral Tool Transfer Data Encrypted for Impact
Command and Scripting Interpreter: Windows Command Shell Impair Defenses: Disable or Modify Tools   Service Stop
      Inhibit System Recovery

Negotiation Chats
20240810 1 msgs

YARA Rules

No YARA rules available.


Victims (844)
Logo
intellioan.com Ransomhub
📅 Discovery Date: 2025-03-31
⚠️ Estimated Attack Date: 2025-03-30
[AI generated] N/A...
US
Logo
jackpotjunction.com Ransomhub
📅 Discovery Date: 2025-03-31
[AI generated] Jackpot Junction is a Minnesota-based casino hotel owned and managed by the Lower Sio...
US
Logo
europtec.com Ransomhub
📅 Discovery Date: 2025-03-31
⚠️ Estimated Attack Date: 2025-03-27
[AI generated] Europtec USA, Inc. is a private company that specializes in developing, producing, an...
DE
Logo
delta-life.com Ransomhub
📅 Discovery Date: 2025-03-31
⚠️ Estimated Attack Date: 2025-03-30
[AI generated] N/A...
DE
Logo
www.assisi.nl Ransomhub
📅 Discovery Date: 2025-03-29
⚠️ Estimated Attack Date: 2025-02-17
[AI generated] N/A...
NL
Logo
phaus.us&phakr.com&phabodysystems.com Ransomhub
📅 Discovery Date: 2025-03-28
[AI generated] N/A...
US
Logo
www.bassi.it Ransomhub
📅 Discovery Date: 2025-03-28
⚠️ Estimated Attack Date: 2025-03-27
[AI generated] Bassi is an Italian company that specializes in providing software solutions for effi...
IT
Logo
www.allmilmoe.com Ransomhub
📅 Discovery Date: 2025-03-28
⚠️ Estimated Attack Date: 2025-03-26
[AI generated] Allmilmoe is a German company specializing in the production of high-quality kitchens...
DE
Logo
brattenelectrictn.com Ransomhub
📅 Discovery Date: 2025-03-27
⚠️ Estimated Attack Date: 2025-03-26
[AI generated] N/A...
Logo
www.hongthongrice.com Ransomhub
📅 Discovery Date: 2025-03-26
⚠️ Estimated Attack Date: 2025-03-25
[AI generated] Hongthongrice.com is a renowned digital marketplace that operates in the agricultural...
TH
Logo
www.fkm-elemente.de Ransomhub
📅 Discovery Date: 2025-03-26
[AI generated] FKM Elemente is a Germany-based company that specializes in laboratory and technical ...
DE
Logo
conterra.com Ransomhub
📅 Discovery Date: 2025-03-26
[AI generated] Conterra.com is the official website of Conterra Inc., a company that specializes in ...
DE
Logo
www.DSelectrical.com Ransomhub
📅 Discovery Date: 2025-03-26
⚠️ Estimated Attack Date: 2025-03-25
[AI generated] N/A...
Logo
www.carolinaac.com Ransomhub
📅 Discovery Date: 2025-03-25
⚠️ Estimated Attack Date: 2025-03-12
[AI generated] Carolina Heating Service Inc. is a heating and cooling system company based in South ...
US
Logo
www.garbinc.com Ransomhub
📅 Discovery Date: 2025-03-25
⚠️ Estimated Attack Date: 2025-03-08
[AI generated] Garb Oil & Power Corporation (www.garbinc.com) is a company specialized in the recycl...
US
Logo
www.mododoc.com Ransomhub
📅 Discovery Date: 2025-03-25
⚠️ Estimated Attack Date: 2025-03-08
[AI generated] Mododoc.com is an online retailer specializing in contemporary easy-to-wear men's and...
US
Logo
www.argentosc.com Ransomhub
📅 Discovery Date: 2025-03-25
⚠️ Estimated Attack Date: 2025-03-07
[AI generated] N/A...
AR
Logo
www.ripplejunction.com Ransomhub
📅 Discovery Date: 2025-03-25
⚠️ Estimated Attack Date: 2025-03-10
[AI generated] Ripple Junction is a company specializing in designing and selling pop culture mercha...
US
Logo
www.creativelogisticservices.com Ransomhub
📅 Discovery Date: 2025-03-25
⚠️ Estimated Attack Date: 2025-03-12
[AI generated] Creative Logistics Services is a company specializing in shipping solutions and wareh...
Logo
www.afnigc.ca Ransomhub
📅 Discovery Date: 2025-03-25
[AI generated] N/A...
CA
Logo
www.cormidom.com.do Ransomhub
📅 Discovery Date: 2025-03-25
⚠️ Estimated Attack Date: 2025-03-18
[AI generated] Cormidom (Corporacion Minera Dominicana) is a mining company based in the Dominican R...
DO
Logo
www.lions-online.org Ransomhub
📅 Discovery Date: 2025-03-25
⚠️ Estimated Attack Date: 2025-03-08
[AI generated] N/A...
DE
Logo
www.solidworld.it Ransomhub
📅 Discovery Date: 2025-03-24
[AI generated] SolidWorld is an Italian company specializing in providing solutions for Product Deve...
IT
Logo
www.s3s.com Ransomhub
📅 Discovery Date: 2025-03-24
⚠️ Estimated Attack Date: 2025-02-17
[AI generated] N/A...
Logo
www.rivaldt.com Ransomhub
📅 Discovery Date: 2025-03-24
[AI generated] N/A...
BR
Logo
OMLTD.CO.JP Ransomhub
📅 Discovery Date: 2025-03-24
[AI generated] N/A...
JP
Logo
technicare.com Ransomhub
📅 Discovery Date: 2025-03-24
[AI generated] Technicare is a leading company that offers elite technology services primarily to th...
US
Logo
cisd.org Ransomhub
📅 Discovery Date: 2025-03-24
[AI generated] N/A...
US
Logo
mnm.hu Ransomhub
📅 Discovery Date: 2025-03-24
[AI generated] N/A...
HU
Logo
texascompressionservices.com Ransomhub
📅 Discovery Date: 2025-03-24
[AI generated] Texas Compression Services is a US-based company specializing in natural gas compress...
US
Logo
www.exemplar.com Ransomhub
📅 Discovery Date: 2025-03-24
⚠️ Estimated Attack Date: 2025-02-28
[AI generated] N/A...
Logo
www.solventacentroamerica.com Ransomhub
📅 Discovery Date: 2025-03-24
⚠️ Estimated Attack Date: 2025-03-03
[AI generated] Solventa Centro America is a financial company that provides a variety of financial s...
GT
Logo
gbsn.com.br Ransomhub
📅 Discovery Date: 2025-03-21
⚠️ Estimated Attack Date: 2025-03-20
[AI generated] N/A...
BR
Logo
www.scpautomation.com Ransomhub
📅 Discovery Date: 2025-03-21
[AI generated] "SCP Automation is a Canada-Based company dealing in automation, controls, and indust...
CA
Logo
www.gestionquintessence.com Ransomhub
📅 Discovery Date: 2025-03-21
[AI generated] Gestion Quintessence is a financial management company based in Quebec, Canada. It en...
CA
Logo
www.engines.man.eu Ransomhub
📅 Discovery Date: 2025-03-21
[AI generated] Engines.man.eu is a section of the official website of MAN Energy Solutions, a highly...
EU
Logo
www.abmenviro.ca Ransomhub
📅 Discovery Date: 2025-03-21
[AI generated] ABM Environmental is a Canadian company specializing in indoor environmental solution...
CA
Logo
www.accessfinanceonline.com Ransomhub
📅 Discovery Date: 2025-03-21
⚠️ Estimated Attack Date: 2025-02-28
[AI generated] N/A...
US
Logo
www.ahmadiyya.ca Ransomhub
📅 Discovery Date: 2025-03-21
[AI generated] "www.ahmadiyya.ca" is the official website for Ahmadiyya Muslim Jama'at Canada, a rel...
CA
Logo
www.elizajennings.org Ransomhub
📅 Discovery Date: 2025-03-21
[AI generated] Eliza Jennings is a non-profit organization offering a range of solutions for seniors...
US
Logo
www.sinkdirect.com Ransomhub
📅 Discovery Date: 2025-03-21
[AI generated] "SinkDirect.com" is an online-based retail company in the United States specializing ...
US
Logo
www.broadmoormethodist.org Ransomhub
📅 Discovery Date: 2025-03-21
⚠️ Estimated Attack Date: 2025-03-06
[AI generated] N/A...
US
Logo
www.parklandmanufacturing.com Ransomhub
📅 Discovery Date: 2025-03-21
⚠️ Estimated Attack Date: 2025-03-13
[AI generated] N/A...
Logo
www.solinst.com Ransomhub
📅 Discovery Date: 2025-03-21
⚠️ Estimated Attack Date: 2025-03-15
[AI generated] Solinst Canada Ltd. is a leading provider of high-quality groundwater and surface wat...
CA
Logo
www.allstarhealthcaresolutions.com Ransomhub
📅 Discovery Date: 2025-03-21
[AI generated] All Star Healthcare Solutions is a company that specializes in providing comprehensiv...
US
Logo
www.njcalwe.com Ransomhub
📅 Discovery Date: 2025-03-21
⚠️ Estimated Attack Date: 2025-03-07
[AI generated] N/A...
Logo
www.gcsnet.com Ransomhub
📅 Discovery Date: 2025-03-21
⚠️ Estimated Attack Date: 2025-03-09
[AI generated] N/A...
Logo
www.core-1.com Ransomhub
📅 Discovery Date: 2025-03-21
[AI generated] Core-1 is a California-based company specializing in IT services. They offer an array...
Logo
www.esquirebrands.com Ransomhub
📅 Discovery Date: 2025-03-21
⚠️ Estimated Attack Date: 2025-03-06
[AI generated] "Esquire Brands" is a Hong Kong-based trading company specializing in the distributio...
US
Logo
www.avalonapparel.com Ransomhub
📅 Discovery Date: 2025-03-21
[AI generated] Avalon Apparel, LLC, is an American fashion company that designs, manufactures, and d...
US
Logo
www.oneupinnovations.com Ransomhub
📅 Discovery Date: 2025-03-21
⚠️ Estimated Attack Date: 2025-03-10
[AI generated] One Up Innovations, Inc. is a US-based company which specializes in the design and ma...
US
Logo
www.mslglobalexp.com Ransomhub
📅 Discovery Date: 2025-03-21
⚠️ Estimated Attack Date: 2025-03-17
[AI generated] N/A...
IN
Logo
www.georgehay.co.uk Ransomhub
📅 Discovery Date: 2025-03-20
⚠️ Estimated Attack Date: 2025-02-26
[AI generated] George Hay Chartered Accountants is a UK-based financial company providing comprehens...
UK
Logo
www.janvier-labs.com Ransomhub
📅 Discovery Date: 2025-03-20
⚠️ Estimated Attack Date: 2025-03-10
[AI generated] Janvier Labs is a France-based company that specializes in producing and breeding lab...
FR
Logo
controlledair.com Ransomhub
📅 Discovery Date: 2025-03-19
⚠️ Estimated Attack Date: 2025-03-17
[AI generated] Controlled Air, Inc. is a family-owned company based in Connecticut that specializes ...
US
Logo
www.baxterlaboratories.com Ransomhub
📅 Discovery Date: 2025-03-17
[AI generated] Baxter Laboratories is an Australian contract manufacturing company, specializing in ...
AU
Logo
ccktech.com Ransomhub
📅 Discovery Date: 2025-03-17
[AI generated] "Ccktech.com" is a leading technology company based in London, specializing in provid...
UK
Logo
oneill.com Ransomhub
📅 Discovery Date: 2025-03-17
⚠️ Estimated Attack Date: 2025-03-03
[AI generated] Founded in 1952, O'Neill is a reputable global company operating in the surf, snow, a...
US
Logo
www.jhayber.com Ransomhub
📅 Discovery Date: 2025-03-17
⚠️ Estimated Attack Date: 2025-03-02
[AI generated] Jhayber is a popular Spanish company specializing in sportswear. Renowned for over 40...
ES
Logo
www.ameda.com Ransomhub
📅 Discovery Date: 2025-03-16
⚠️ Estimated Attack Date: 2025-03-15
[AI generated] Ameda is a global healthcare company specializing in breastfeeding products for mothe...
US
Logo
idcconstruction.com Ransomhub
📅 Discovery Date: 2025-03-14
[AI generated] IDC Construction is a company specializing in the hospitality industry, offering high...
US
Logo
jennyyoo.com Ransomhub
📅 Discovery Date: 2025-03-14
[AI generated] Jenny Yoo is a well-renowned bridal and bridesmaid dress design company. Jenny Yoo le...
US
Logo
www.raymond.in Ransomhub
📅 Discovery Date: 2025-03-14
⚠️ Estimated Attack Date: 2025-03-13
[AI generated] Raymond Ltd is a leading Indian textile, apparel, and fashion retailer, renowned glob...
IN
Logo
dtrglaw.com Ransomhub
📅 Discovery Date: 2025-03-14
⚠️ Estimated Attack Date: 2025-03-13
DTRG | Law Offices of Davidson Troilo Ream & Garza...
US
Logo
www.visualisation.one Ransomhub
📅 Discovery Date: 2025-03-12
⚠️ Estimated Attack Date: 2025-02-22
[AI generated] "Visualisation One" is a bespoke 3D interior design firm that specializes in creating...
DE
Logo
dccsagroup.com&csahome.com Ransomhub
📅 Discovery Date: 2025-03-10
⚠️ Estimated Attack Date: 2025-02-14
[AI generated] DCCSA Group is a company with an aim to provide comprehensive community support to th...
Logo
www.hexosys.com Ransomhub
📅 Discovery Date: 2025-03-10
⚠️ Estimated Attack Date: 2025-02-25
[AI generated] Hexosys is an IT consulting and services company based in Pune, India. They provide a...
HK
Logo
www.dcarosolutions.com Ransomhub
📅 Discovery Date: 2025-03-08
⚠️ Estimated Attack Date: 2025-02-28
We offer technology and telecommunications solutions, and we help small, medium-size and large compa...
CO
Logo
mitchellmcnutt.com Ransomhub
📅 Discovery Date: 2025-03-08
⚠️ Estimated Attack Date: 2025-03-06
[AI generated] Mitchell McNutt & Sams is a law firm based in the U.S., with a history dating back to...
US
Logo
www.jpwindustries.com Ransomhub
📅 Discovery Date: 2025-03-08
⚠️ Estimated Attack Date: 2025-02-03
[AI generated] J&P Windustries is a company based in California, specializing in manufacturing preci...
US
Logo
total-ps.com Ransomhub
📅 Discovery Date: 2025-03-07
[AI generated] Total-PS.com is a finance company that specializes in providing investment services t...
US
Logo
bayvillage.org Ransomhub
📅 Discovery Date: 2025-03-07
⚠️ Estimated Attack Date: 2025-02-19
[AI generated] Bayvillage.org is the online portal for the town of Bay Village in Ohio, providing re...
Logo
wheats.com Ransomhub
📅 Discovery Date: 2025-03-07
N/A
Logo
srmg.com.au Ransomhub
📅 Discovery Date: 2025-03-07
[AI generated] SRMG (Steven Rosen & Management Group) is an Australia-based company offering busines...
AU
Logo
www.portlandschools.org Ransomhub
📅 Discovery Date: 2025-03-06
⚠️ Estimated Attack Date: 2025-03-05
[AI generated] Portland Public Schools, based in Portland, Maine, USA, is a comprehensive educationa...
US
Logo
www.hinton.ca Ransomhub
📅 Discovery Date: 2025-03-06
⚠️ Estimated Attack Date: 2025-03-05
[AI generated] www.hinton.ca is the website for The Town of Hinton, a community located in the provi...
CA
Logo
www.centersheetmetal.com Ransomhub
📅 Discovery Date: 2025-03-06
⚠️ Estimated Attack Date: 2025-02-25
[AI generated] Center Sheet Metal, Inc. (CSM) is a New York-based HVAC company providing engineering...
US
Logo
www.convention.qc.ca Ransomhub
📅 Discovery Date: 2025-03-06
⚠️ Estimated Attack Date: 2025-03-05
[AI generated] Convention.qc.ca is the website for Quebec City Convention Centre, located in Quebec,...
CA
Logo
hickorylaw.com Ransomhub
📅 Discovery Date: 2025-03-06
[AI generated] Hickorylaw.com is a legal advice website that provides legal documents and forms to u...
Logo
lovesac.com Ransomhub
📅 Discovery Date: 2025-03-06
[AI generated] LoveSac is a U.S-based company specializing in modern furniture products. Their produ...
US
Logo
www.black-star.fr Ransomhub
📅 Discovery Date: 2025-03-05
⚠️ Estimated Attack Date: 2025-02-20
[AI generated] Black Star is a French company that specializes in the sale and rental of prestigious...
FR
Logo
www.japanrebuilt.jp Ransomhub
📅 Discovery Date: 2025-03-05
⚠️ Estimated Attack Date: 2025-02-15
[AI generated] Japan Rebuilt is an initiative specifically designed to restore and rejuvenate variou...
JP
Logo
www.sunsweet.com Ransomhub
📅 Discovery Date: 2025-03-05
⚠️ Estimated Attack Date: 2025-03-04
[AI generated] Sunsweet is a renowned global brand specializing in dried fruits, especially prunes. ...
US
Logo
www.cda.be Ransomhub
📅 Discovery Date: 2025-03-05
⚠️ Estimated Attack Date: 2025-02-18
[AI generated] CDA.BE is a Belgian company offering comprehensive IT solutions. With their multiface...
BE
Logo
dsrny.com Ransomhub
📅 Discovery Date: 2025-03-04
⚠️ Estimated Attack Date: 2025-02-28
[AI generated] DSRNY (Diller Scofidio + Renfro) is an interdisciplinary design studio that integrate...
US
Logo
goencon.com Ransomhub
📅 Discovery Date: 2025-03-04
[AI generated] Goencon is a dynamic, solution-oriented, and technology-driven organization committed...
US
Logo
familychc.com Ransomhub
📅 Discovery Date: 2025-03-03
[AI generated] Family Community Health Center (familychc.com) is a non-profit organization dedicated...
Logo
andreyevengineering.com Ransomhub
📅 Discovery Date: 2025-03-03
[AI generated] Andreyev Engineering, Inc. is a specialized engineering company based in St. Petersbu...
RU
Logo
www.casinoessentials.com Ransomhub
📅 Discovery Date: 2025-02-28
[AI generated] Casino Essentials is a leading company offering learning and performance management s...
US
Logo
www.journeyoilfield.net Ransomhub
📅 Discovery Date: 2025-02-28
[AI generated] Journey Oilfield Services is a company based in Texas, USA, specializing in oil and g...
US
Logo
www.townofbourne.com Ransomhub
📅 Discovery Date: 2025-02-27
⚠️ Estimated Attack Date: 2025-02-26
[AI generated] TownofBourne.com is not a company but a municipal website for the town of Bourne, Mas...
US
Logo
teamwass.com Ransomhub
📅 Discovery Date: 2025-02-27
[AI generated] Team Wass (Wasserman) is a global sports, entertainment, and lifestyle marketing and ...
US
Logo
www.nasonptc.com Ransomhub
📅 Discovery Date: 2025-02-27
[AI generated] Nason PTC is a leading manufacturing company that specializes in producing quality pr...
US
Logo
www.envirolabsinc.com Ransomhub
📅 Discovery Date: 2025-02-26
[AI generated] Envirolabs, Inc is a leading company in environmental analysis. It specializes in run...
US
Logo
www.kppm.com Ransomhub
📅 Discovery Date: 2025-02-26
[AI generated] KPPM Global is a project management company engaging in engineering consulting, resea...
US
Logo
www.newburghhealthcarecenter.com Ransomhub
📅 Discovery Date: 2025-02-26
[AI generated] Newburgh Healthcare Center is a healthcare facility located in Newburgh, Indiana, USA...
US
Logo
www.obrienavocats.qc.ca Ransomhub
📅 Discovery Date: 2025-02-26
[AI generated] O'Brien Avocats is a law firm based in Montreal, Canada. Specializing in family law, ...
CA
Logo
www.cmsg.cl Ransomhub
📅 Discovery Date: 2025-02-26
⚠️ Estimated Attack Date: 2025-01-31
[AI generated] CMSG is a consulting company based in Chile that provides a wide range of services in...
CL
Logo
www.amerasphalt.com Ransomhub
📅 Discovery Date: 2025-02-26
⚠️ Estimated Attack Date: 2025-02-23
[AI generated] AmerAsphalt is a Brighton, Colorado based company specializing in asphalt pressing an...
US
Logo
www.emeryair.net Ransomhub
📅 Discovery Date: 2025-02-26
⚠️ Estimated Attack Date: 2025-02-13
[AI generated] Emery Air is a full-service aviation company based in Rockford, Illinois offering a w...
US
Logo
welcompanies.com Ransomhub
📅 Discovery Date: 2025-02-25
⚠️ Estimated Attack Date: 2025-02-19
[AI generated] Wel Companies is a renowned refrigerated freight and logistics company based in De Pe...
US
Logo
www.avalon-hotel.com Ransomhub
📅 Discovery Date: 2025-02-25
[AI generated] Avalon Hotel is a luxury boutique hotel located in Beverly Hills, California. Known f...
US
Logo
www.rgb.com Ransomhub
📅 Discovery Date: 2025-02-25
⚠️ Estimated Attack Date: 2025-02-12
[AI generated] RGB.com is a digital media company that specializes in design and content development...
Logo
www.wpisd.com Ransomhub
📅 Discovery Date: 2025-02-25
[AI generated] Wills Point Independent School District (www.wpisd.com) is an education organization ...
US
Logo
www.ateliermonarque.com Ransomhub
📅 Discovery Date: 2025-02-25
⚠️ Estimated Attack Date: 2025-02-17
[AI generated] Atelier Monarque is a high-end furniture retailer based in Canada. The company specia...
CA
Logo
www.confabca.com Ransomhub
📅 Discovery Date: 2025-02-25
⚠️ Estimated Attack Date: 2025-02-18
[AI generated] Confab Conference is a professional organization based in Canada that hosts conferenc...
CR
Logo
hgmlegal.com Ransomhub
📅 Discovery Date: 2025-02-25
[AI generated] HGM Legal is a New Zealand-based law firm that specializes in technology and intellec...
NZ
Logo
compactmould.com Ransomhub
📅 Discovery Date: 2025-02-24
⚠️ Estimated Attack Date: 2025-02-22
[AI generated] Compact Mould Ltd. is a Canadian-based injection mold design and manufacturing compan...
CA
Logo
denbyco.co.uk Ransomhub
📅 Discovery Date: 2025-02-24
[AI generated] Denby & Co is a UK-based long-established independent accountancy firm committed to p...
GB
Logo
www.famcomachine.com Ransomhub
📅 Discovery Date: 2025-02-23
[AI generated] Famco Machine Division is a company based in Kenosha, WI, specializing in the manufac...
US
Logo
ondaralogistica.com Ransomhub
📅 Discovery Date: 2025-02-23
⚠️ Estimated Attack Date: 2025-02-18
[AI generated] Ondara Logistica is a Spanish company specialized in offering complete logistics solu...
ES
Logo
alleghenybradford.com Ransomhub
📅 Discovery Date: 2025-02-22
⚠️ Estimated Attack Date: 2025-02-13
[AI generated] Allegheny Bradford Corporation is a Pennsylvania-based manufacturing company that spe...
US
Logo
www.electro-fusion.com Ransomhub
📅 Discovery Date: 2025-02-21
[AI generated] Electro-fusion.com is a company with expertise in fusion splicing and heat shrink tub...
GB
Logo
www.midwestvascular.net Ransomhub
📅 Discovery Date: 2025-02-21
⚠️ Estimated Attack Date: 2025-02-15
[AI generated] Midwest Vascular & Varicose Vein Center is a premier healthcare company located in Ho...
US
Logo
www.witheyaddison.com Ransomhub
📅 Discovery Date: 2025-02-21
⚠️ Estimated Attack Date: 2025-02-15
[AI generated] Withey Addison LLP, often mentioned as www.witheyaddison.com, is a professional servi...
CA
Logo
www.nola-law.com Ransomhub
📅 Discovery Date: 2025-02-21
⚠️ Estimated Attack Date: 2025-02-17
[AI generated] NOLA Law is a professional law firm located in New Orleans, Louisiana. They provide p...
US
Logo
guadeloupeformation.com Ransomhub
📅 Discovery Date: 2025-02-21
[AI generated] "Guadeloupeformation.com" is a professional training institution based in Guadeloupe,...
FR
Logo
headcount.com Ransomhub
📅 Discovery Date: 2025-02-21
[AI generated] HeadCount.com is a technology platform that specializes in workforce planning and hea...
US
Logo
jindalgroup.com Ransomhub
📅 Discovery Date: 2025-02-21
[AI generated] The Jindal Group is a prominent steel and power conglomerate in India. Founded by O.P...
IN
Logo
www.elecgalapagos.com.ec Ransomhub
📅 Discovery Date: 2025-02-21
⚠️ Estimated Attack Date: 2025-02-13
[AI generated] Elecgalapagos is an Ecuadorian company dedicated to providing electricity services in...
EC
Logo
www.fla-esq.com Ransomhub
📅 Discovery Date: 2025-02-21
[AI generated] FLA-Esq is a law firm that specializes in estate planning, probate, trust administrat...
Logo
www.saracenproperties.com Ransomhub
📅 Discovery Date: 2025-02-21
⚠️ Estimated Attack Date: 2025-02-06
[AI generated] Saracen Properties is a Waltham, Massachusetts-based company that specializes in real...
US
Logo
eaglepost.com Ransomhub
📅 Discovery Date: 2025-02-20
⚠️ Estimated Attack Date: 2025-02-17
[AI generated] I'm sorry, but I couldn't find any detailed information or specifics about a company ...
US
Logo
gilcar.co Ransomhub
📅 Discovery Date: 2025-02-20
⚠️ Estimated Attack Date: 2025-02-18
[AI generated] Gilcar.co is a property investment company based in the UK that primarily deals in th...
CO
Logo
www.okddsi.net Ransomhub
📅 Discovery Date: 2025-02-20
[AI generated] I'm sorry, but I can't provide the information you're looking for. www.okddsi.net doe...
Logo
www.pransystems.com Ransomhub
📅 Discovery Date: 2025-02-20
⚠️ Estimated Attack Date: 2025-02-13
[AI generated] Pran Systems Inc is a global tech company based in California, USA. Well versed in el...
US
Logo
www.phdental.com Ransomhub
📅 Discovery Date: 2025-02-20
⚠️ Estimated Attack Date: 2025-02-10
[AI generated] Professional Health Products (PHDental) is a leader in the dental supply industry wit...
US
Logo
www.riverdale.edu Ransomhub
📅 Discovery Date: 2025-02-20
⚠️ Estimated Attack Date: 2025-02-07
[AI generated] Riverdale Country School is a top-tier K-12 school based in New York City, USA. It of...
US
Logo
haleycomfort.com Ransomhub
📅 Discovery Date: 2025-02-19
⚠️ Estimated Attack Date: 2025-02-18
[AI generated] Haley Comfort Systems, operating as haleycomfort.com, is a leading provider of heatin...
US
Logo
www.mwmechanicalinc.com Ransomhub
📅 Discovery Date: 2025-02-18
⚠️ Estimated Attack Date: 2025-02-07
[AI generated] MW Mechanical Inc. is an American enterprise specializing in providing reliable heati...
Logo
www.alphamedctr.com Ransomhub
📅 Discovery Date: 2025-02-18
⚠️ Estimated Attack Date: 2025-02-02
[AI generated] Alpha Medical Center is a medical establishment dedicated to promoting health and wel...
Logo
www.ccttechnologies.com Ransomhub
📅 Discovery Date: 2025-02-18
⚠️ Estimated Attack Date: 2025-02-02
[AI generated] CCT Technologies Inc., also known as ComputerLand of Silicon Valley, is a US-based IT...
US
Logo
www.copleystoughton.com Ransomhub
📅 Discovery Date: 2025-02-18
⚠️ Estimated Attack Date: 2025-01-30
Skilled Nursing and Rehabilitation Center...
US
Logo
www.macmed.com Ransomhub
📅 Discovery Date: 2025-02-18
[AI generated] Macmed Healthcare is a leading healthcare company with a focus on wound care and derm...
Logo
www.macter.com Ransomhub
📅 Discovery Date: 2025-02-17
[AI generated] Macter International Ltd is a pharmaceutical manufacturing company based in Karachi, ...
PK
Logo
lekiaviation.com Ransomhub
📅 Discovery Date: 2025-02-17
[AI generated] Leki Aviation specializes in the global aircraft parts distribution and services mark...
DK
Logo
bisindustries.com Ransomhub
📅 Discovery Date: 2025-02-17
[AI generated] Bis Industries is an Australian company providing logistics, materials handling, and ...
AU
Logo
saulttribe.com/kewadin.com Ransomhub
📅 Discovery Date: 2025-02-15
[AI generated] The Sault Tribe of Chippewa Indians owns the Kewadin Casinos. They operate five casin...
Logo
www.rowetactical.com Ransomhub
📅 Discovery Date: 2025-02-15
[AI generated] Rowe Tactical is a company that specializes in supplying high-quality firearms compon...
AU
Logo
www.transcend-info.com Ransomhub
📅 Discovery Date: 2025-02-15
[AI generated] Transcend Information Inc. is a global leader in storage, multimedia, and industrial ...
TW
Logo
www.naga.ae Ransomhub
📅 Discovery Date: 2025-02-15
⚠️ Estimated Attack Date: 2025-01-30
[AI generated] Naga Architects is an award-winning architecture and design firm based in Dubai, UAE....
AE
Logo
www.cityoftarrant.com Ransomhub
📅 Discovery Date: 2025-02-15
[AI generated] City of Tarrant is the official website for the City of Tarrant, Alabama. It provides...
Logo
www.imgenterprises.com Ransomhub
📅 Discovery Date: 2025-02-15
⚠️ Estimated Attack Date: 2025-02-07
[AI generated] IMG Enterprises is a Florida-based company specializing in horticulture, agriculture,...
US
Logo
www.solardatasystems.com Ransomhub
📅 Discovery Date: 2025-02-15
[AI generated] Solar Data Systems, Inc. is an innovative solar energy company that designs and manuf...
US
Logo
www.310tempering.com Ransomhub
📅 Discovery Date: 2025-02-15
⚠️ Estimated Attack Date: 2025-02-06
[AI generated] 310 Tempering is a leading glass tempering and laminating company specializing in arc...
US
Logo
www.colacouronnelocations.com Ransomhub
📅 Discovery Date: 2025-02-15
⚠️ Estimated Attack Date: 2025-02-12
[AI generated] Cola Couronne Locations is a rental company catered towards vacation needs. Based in ...
Logo
www.calspa.it Ransomhub
📅 Discovery Date: 2025-02-14
⚠️ Estimated Attack Date: 2025-02-08
[AI generated] CalSpa is an Italian company specializing in the sale of spa and wellness center equi...
IT
Logo
brockbanks.co.uk Ransomhub
📅 Discovery Date: 2025-02-14
[AI generated] Brockbanks Solicitors is a UK-based legal firm that was first established in 1882. It...
GB
Logo
enventuregt.com Ransomhub
📅 Discovery Date: 2025-02-13
[AI generated] Enventure Global Technology is a US-based oil and gas industry service company. Estab...
US
Logo
snoqualmietribe.us Ransomhub
📅 Discovery Date: 2025-02-13
[AI generated] The Snoqualmie Tribe is an indigenous group in the Pacific Northwest of the US that i...
US
Logo
alderconstruction.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Alder Construction is a family-owned company based in Salt Lake City, Utah, specializ...
US
Logo
steveallcorn.remax.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Steveallcorn.remax.com is a professional real estate platform run by Steve Allcorn, w...
US
Logo
bergconst.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Berg Construction is a US-based infrastructure construction company specializing in t...
US
Logo
burdickpainting.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] "Burdick Painting" is a professional painting company based in California, USA. They ...
US
Logo
columbiacabinets.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Columbia Cabinets is a company that designs and sells a variety of high-quality kitch...
US
Logo
ekvallbyrne.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Ekvall & Byrne is a US-based law firm focused on the practice of civil litigation. Th...
SE
Logo
krmcustomhomes.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Krmcustomhomes.com is a custom home builder company that provides personalized, high-...
US
Logo
laderalending.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Ladera Lending is a full-service mortgage banking firm based in the United States. Th...
US
Logo
minnesotaexteriors.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Minnesota Exteriors is a family-owned company based in Minnesota, US, specializing in...
US
Logo
rogerspetro.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Rogers Petroleum, Inc. is a full-service petroleum distribution company based in the ...
CA
Logo
sundanceliving.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] SundanceLiving.com is a website for Sundance Retirement Communities, which offers ind...
US
Logo
thejdkgroup.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] The JDK Group is a full-service catering and events company based in Pennsylvania, US...
US
Logo
twncomm.com Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Twncomm.com, or Transworld Network Corp, is a Communication Services Provider offerin...
TW
Logo
askgs.ma Ransomhub
📅 Discovery Date: 2025-02-12
⚠️ Estimated Attack Date: 2025-02-03
N/A
MA
Logo
slchc.edu Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Slchc.edu, or St. Louis College of Health Careers, is an educational institution in S...
US
Logo
weathersa.co.za Ransomhub
📅 Discovery Date: 2025-02-12
[AI generated] Weathersa.co.za is South Africa's national weather service, providing the most up-to-...
ZA
Logo
primesourcestaffing.com Ransomhub
📅 Discovery Date: 2025-02-11
⚠️ Estimated Attack Date: 2025-02-10
[AI generated] PrimeSource Staffing is a Denver-based company that specializes in work placement ser...
US
Logo
komline.com Ransomhub
📅 Discovery Date: 2025-02-10
[AI generated] Komline-Sanderson is a leading company that specializes in the design and manufacture...
US
Logo
bazcooil.com Ransomhub
📅 Discovery Date: 2025-02-10
[AI generated] Bazco Oil Company, based in Michigan, USA, is a leader in petroleum and gasoline dist...
US
Logo
sdfab.com Ransomhub
📅 Discovery Date: 2025-02-10
N/A
Logo
kaplanstahler.com Ransomhub
📅 Discovery Date: 2025-02-10
[AI generated] Kaplan Stahler is a successful boutique agency located in Beverly Hills, California. ...
US
Logo
www.jsp.com Ransomhub
📅 Discovery Date: 2025-02-10
⚠️ Estimated Attack Date: 2025-02-04
[AI generated] JSP is a leading global manufacturer of protection equipment including industrial saf...
Logo
Hpisd.org Ransomhub
📅 Discovery Date: 2025-02-09
[AI generated] Hpisd.org represents the Highland Park Independent School District (HPISD) which is a...
US
Logo
wwcsd.net Ransomhub
📅 Discovery Date: 2025-02-09
[AI generated] It appears there may be some confusion around "wwcsd.net" as it's not a company. Inst...
US
Logo
teamues.com Ransomhub
📅 Discovery Date: 2025-02-07
⚠️ Estimated Attack Date: 2025-02-06
[AI generated] TeamUES is a professional service company that offers inspection, repair, and mainten...
US
Logo
sautech.edu Ransomhub
📅 Discovery Date: 2025-02-07
[AI generated] Sautech.edu, also known as Southern Arkansas University Tech (SAU Tech), is an accred...
US
Logo
zsattorneys.com Ransomhub
📅 Discovery Date: 2025-02-06
[AI generated] Zsattorneys.com is associated with Zucker & Sciarrotta, a legal firm based in New Jer...
US
Logo
annegrady.org Ransomhub
📅 Discovery Date: 2025-02-05
[AI generated] The Anne Grady Corporation is a nonprofit organization based in Ohio that is dedicate...
US
Logo
escada.com Ransomhub
📅 Discovery Date: 2025-02-04
⚠️ Estimated Attack Date: 2025-01-18
[AI generated] Escada.com is the online platform for ESCADA, a luxury women's fashion brand which is...
DE
Logo
sportadmin.se Ransomhub
📅 Discovery Date: 2025-02-04
⚠️ Estimated Attack Date: 2025-01-16
[AI generated] Sportadmin.se is a Swedish company specializing in providing administrative software ...
SE
Logo
www.aymcdonald.com Ransomhub
📅 Discovery Date: 2025-02-04
[AI generated] A.Y. McDonald is a U.S.-based company dealing in the manufacturing and wholesale dist...
US
Logo
capstoneins.ca Ransomhub
📅 Discovery Date: 2025-02-04
[AI generated] Capstone Insurance Brokers Ltd, based in Canada, provides wide-ranging insurance serv...
CA
Logo
clarkfreightways.com Ransomhub
📅 Discovery Date: 2025-02-04
[AI generated] Clark Freightways is a renowned transportation service company based in Canada. They ...
CA
Logo
alojaimi.com Ransomhub
📅 Discovery Date: 2025-02-04
[AI generated] Alojaimi is a Saudi Arabian company established in 1970, specializing in the field of...
SA
Logo
www.aswgr.com Ransomhub
📅 Discovery Date: 2025-02-04
[AI generated] ASWGR, or All State World Group, Inc., is a company that specializes in providing ele...
US
Logo
heartlandrvs.com Ransomhub
📅 Discovery Date: 2025-02-04
[AI generated] Heartland RVs is an American company known for manufacturing a variety of recreationa...
US
Logo
gaheritagefcu.org Ransomhub
📅 Discovery Date: 2025-02-04
[AI generated] Georgia Heritage Federal Credit Union, often abbreviated as GA Heritage FCU, is a com...
US
Logo
www.wongfleming.com Ransomhub
📅 Discovery Date: 2025-02-03
[AI generated] Wong Fleming is one of the largest minority-owned law firms in the U.S, founded by Li...
US
Logo
smithmidland.com Ransomhub
📅 Discovery Date: 2025-02-03
[AI generated] Smith-Midland Corporation is a pioneer in the manufacturing of precast concrete produ...
US
Logo
www.origene.com Ransomhub
📅 Discovery Date: 2025-02-03
[AI generated] OriGene Technologies is a leading biotechnological firm based in Rockville, USA. The ...
US
Logo
midwaymetals.com.vn Ransomhub
📅 Discovery Date: 2025-01-29
[AI generated] Midway Metals Vietnam is a manufacturing company specializing in stainless steel prod...
VN
Logo
www.pcm.com.mx Ransomhub
📅 Discovery Date: 2025-01-24
[AI generated] "www.pcm.com.mx" is the official website for PCM Mexico, a branch of PCM Inc, a leadi...
MX
Logo
samsill.com Ransomhub
📅 Discovery Date: 2025-01-23
[AI generated] Samsill Corporation is a reputable manufacturer in the office products industry. They...
US
Logo
archaeologicalresearchservices.com Ransomhub
📅 Discovery Date: 2025-01-23
[AI generated] Archaeological Research Services Ltd (ARS Ltd) is a UK-based heritage firm providing ...
UK
Logo
www.missionbank.bank Ransomhub
📅 Discovery Date: 2025-01-23
[AI generated] Mission Bank is a full-service, community-based bank based in California. They offer ...
US
Logo
sdkgroup.com Ransomhub
📅 Discovery Date: 2025-01-22
[AI generated] SDK Group is a global business consulting firm specializing in information technology...
HK
Logo
www.manpower.com Ransomhub
📅 Discovery Date: 2025-01-22
[AI generated] Manpower is a global workforce solution company that provides recruitment and staffin...
US
Logo
ilemgroup.com Ransomhub
📅 Discovery Date: 2025-01-22
[AI generated] Ilem Group is a technology company specializing in providing IT solutions. The main a...
CH
Logo
www.grohe.com Ransomhub
📅 Discovery Date: 2025-01-22
[AI generated] Grohe is a leading global brand for complete bathroom solutions and kitchen fittings....
DE
Logo
www.americanstandard-us.com Ransomhub
📅 Discovery Date: 2025-01-22
[AI generated] American Standard is a leading North American manufacturer of plumbing and heating pr...
US
Logo
precisionmechsd.com Ransomhub
📅 Discovery Date: 2025-01-21
[AI generated] Precision Mechanical, Inc. is a leading mechanical contracting firm based in South Da...
US
Logo
whychoosebw.com Ransomhub
📅 Discovery Date: 2025-01-21
[AI generated] "WhyChooseBW.com" appears to be a platform associated with Bridgestone & Firestone, o...
Logo
boardman-hamilton.com Ransomhub
📅 Discovery Date: 2025-01-21
[AI generated] Boardman-Hamilton Company is a full-service, independent insurance agency. Located in...
US
Logo
miedemaproduce.com Ransomhub
📅 Discovery Date: 2025-01-21
[AI generated] Miedema Produce, Inc is a family-owned business that specializes in growing, packagin...
US
Logo
supremegroup.co.in Ransomhub
📅 Discovery Date: 2025-01-21
[AI generated] Supreme Group is an India-based conglomerate with a multitude of business interests a...
IN
Logo
bsegroup.it Ransomhub
📅 Discovery Date: 2025-01-16
[AI generated] BSE Group is an Italy-based firm that provides comprehensive technological solutions....
IT
Logo
www.solariumrevestimentos.com.br Ransomhub
📅 Discovery Date: 2025-01-16
[AI generated] Solarium Revestimentos is a renowned company based in Brazil. It specializes in provi...
BR
Logo
www.liteputer.com.tw Ransomhub
📅 Discovery Date: 2025-01-16
[AI generated] Established in 1985, LitePuter Enterprise Co., Ltd. is a Taiwan-based company that sp...
TW
Logo
AKConstructors.com Ransomhub
📅 Discovery Date: 2025-01-15
[AI generated] AK Constructors is a construction firm specializing in commercial, residential, and i...
US
Logo
www.eurocert.pl Ransomhub
📅 Discovery Date: 2025-01-15
[AI generated] Eurocert.pl is a Polish company specializing in the auditing and certification of man...
PL
Logo
udb.net Ransomhub
📅 Discovery Date: 2025-01-14
N/A
US
Logo
Intelservice.com Ransomhub
📅 Discovery Date: 2025-01-14
Intels Nigeria Limited provides comprehensive integrated logistics services for the Nigerian Oil and...
NG
Logo
healthcarewithinreach.org Ransomhub
📅 Discovery Date: 2025-01-13
[AI generated] Healthcarewithinreach.org is a not-for-profit organization dedicated to promoting acc...
Logo
mi.edu Ransomhub
📅 Discovery Date: 2025-01-13
[AI generated] Mi.edu, or the Musicians Institute, is a reputable music school established in 1977. ...
US
Logo
amerplumb.com Ransomhub
📅 Discovery Date: 2025-01-10
[AI generated] Amerplumb.com is a reliable and high quality plumbing services provider, serving clie...
US
Logo
www.wisesocon.com Ransomhub
📅 Discovery Date: 2025-01-10
Consulting and IT infrastructure company based in Thaliand...
TH
Logo
xtremmedia.com Ransomhub
📅 Discovery Date: 2025-01-10
[AI generated] Xtremmedia.com is a Spanish company specializing in electronic commerce, primarily of...
ES
Logo
www.leaguecenter.org Ransomhub
📅 Discovery Date: 2025-01-10
⚠️ Estimated Attack Date: 2024-12-07
[AI generated] The League Education & Treatment Center is a non-profit organization based in Brookly...
US
Logo
www.temotekstil.com.tr Ransomhub
📅 Discovery Date: 2025-01-10
⚠️ Estimated Attack Date: 2024-12-12
[AI generated] Temotekstil is a Turkish-based company that specializes in textile manufacturing and ...
TR
Logo
www.excelresourcing.co.uk Ransomhub
📅 Discovery Date: 2025-01-10
⚠️ Estimated Attack Date: 2024-12-17
[AI generated] Excel Resourcing is a UK-based recruitment agency specializing in providing automotiv...
GB
Logo
www.mie.com.my Ransomhub
📅 Discovery Date: 2025-01-10
⚠️ Estimated Attack Date: 2024-12-18
[AI generated] MIE Industrial Sdn Bhd is a Malaysia-based company specializing in manufacturing and ...
MY
Logo
www.rotaryeng.co.th Ransomhub
📅 Discovery Date: 2025-01-10
⚠️ Estimated Attack Date: 2024-12-21
[AI generated] Rotary Engineering Thailand Co. Ltd is a company based in Bangkok. They specialise in...
TH
Logo
www.primalwear.com Ransomhub
📅 Discovery Date: 2025-01-10
⚠️ Estimated Attack Date: 2024-12-21
[AI generated] Primal Wear, Inc. is a US-based company, founded in 1992, widely known for producing ...
US
Logo
www.fairhallzhang.com Ransomhub
📅 Discovery Date: 2025-01-10
⚠️ Estimated Attack Date: 2024-12-27
[AI generated] Fairhall Zhang is a Shanghai-based company that specializes in providing asset manage...
CA
Logo
castlehillha.co.uk Ransomhub
📅 Discovery Date: 2025-01-09
[AI generated] Castlehill Housing Association is a UK-based company that offers quality housing serv...
GB
Logo
drive-lines.com Ransomhub
📅 Discovery Date: 2025-01-09
[AI generated] Drive-Lines.com is a company that specializes in providing advanced technological sol...
US
Logo
sahpetrol.com.tr Ransomhub
📅 Discovery Date: 2025-01-08
[AI generated] Sah Petrol is a Turkey-based company specializing in petroleum and fuel distribution....
TR
Logo
acquafertil.com.br Ransomhub
📅 Discovery Date: 2025-01-08
⚠️ Estimated Attack Date: 2024-12-27
[AI generated] Acquafértil is a Brazil-based company specializing in biological and environmental en...
BR
Logo
molars.co.ke Ransomhub
📅 Discovery Date: 2025-01-06
[AI generated] Molars.co.ke is a dental practice based in Nairobi, Kenya. The company offers a wide ...
KE
Logo
www.alliancemat.com Ransomhub
📅 Discovery Date: 2025-01-03
⚠️ Estimated Attack Date: 2024-12-27
[AI generated] AllianceMat is a company specializing in providing high-quality floor matting solutio...
US
Logo
www.geedingconstruction.com Ransomhub
📅 Discovery Date: 2025-01-03
⚠️ Estimated Attack Date: 2024-12-27
[AI generated] Geeding Construction is a company specializing in construction and renovation service...
US
Logo
groupegm.com Ransomhub
📅 Discovery Date: 2025-01-02
⚠️ Estimated Attack Date: 2024-12-31
[AI generated] Groupe GM is a leading company specializing in the creation and distribution of high-...
FR
Logo
lianbeng.sg Ransomhub
📅 Discovery Date: 2025-01-01
[AI generated] Lian Beng Group Ltd, based in Singapore, is a leading construction and civil engineer...
SG
Logo
www.metlife.com Ransomhub
📅 Discovery Date: 2024-12-31
⚠️ Estimated Attack Date: 2024-12-30
[AI generated] MetLife is a leading global provider of insurance, annuities, and employee benefit pr...
US
Logo
asesoriacamen.es Ransomhub
📅 Discovery Date: 2024-12-29
⚠️ Estimated Attack Date: 2024-10-30
[AI generated] Asesoriacamen.es is a professional consultancy firm focused on offering personalized ...
ES
Logo
www.psccorporation.com Ransomhub
📅 Discovery Date: 2024-12-29
[AI generated] PSC Corporation is a company specializing in various industrial and commercial servic...
SG
Logo
nigico.gr Ransomhub
📅 Discovery Date: 2024-12-28
[AI generated] Nigico.gr is a Greek company specializing in the distribution of industrial automatio...
GR
Logo
diazfoodsolutions.es Ransomhub
📅 Discovery Date: 2024-12-27
⚠️ Estimated Attack Date: 2024-12-26
[AI generated] Diaz Food Solutions is a company based in Spain that specializes in providing innovat...
ES
Logo
sensualcollection.com Ransomhub
📅 Discovery Date: 2024-12-25
⚠️ Estimated Attack Date: 2024-12-24
[AI generated] SensualCollection.com is an online retailer specializing in intimate apparel and acce...
US
Logo
intellinet-es.com Ransomhub
📅 Discovery Date: 2024-12-23
⚠️ Estimated Attack Date: 2024-12-18
<b>Intellinet Electronic Security</b> es una empresa líder en <b> desarrollo de proyectos electrónic...
AR
Logo
www.semfin.com Ransomhub
📅 Discovery Date: 2024-12-23
[AI generated] Certainly! SEMFIN is a company specializing in financial services, offering solutions...
CH
Logo
www.mccoyglobal.com Ransomhub
📅 Discovery Date: 2024-12-23
⚠️ Estimated Attack Date: 2024-12-16
[AI generated] McCoy Global Inc. specializes in providing innovative equipment and technologies for ...
CA
Logo
www.marietta-city.org Ransomhub
📅 Discovery Date: 2024-12-21
⚠️ Estimated Attack Date: 2024-12-03
[AI generated] Marietta City Schools is a public school district located in Marietta, Georgia. It se...
US
Logo
www.groupe-setcar.com.tn Ransomhub
📅 Discovery Date: 2024-12-21
[AI generated] SETCAR is a Tunisian company specializing in industrial services, particularly in the...
TN
Logo
gilariver.org Ransomhub
📅 Discovery Date: 2024-12-20
⚠️ Estimated Attack Date: 2024-12-14
[AI generated] "Gilariver.org" is the official website for the Gila River Indian Community, a sovere...
US
Logo
tabocas.com.br Ransomhub
📅 Discovery Date: 2024-12-20
⚠️ Estimated Attack Date: 2024-11-20
[AI generated] Tabocas is a Brazilian company specializing in the production and distribution of ele...
BR
Logo
planetgroup.co.il Ransomhub
📅 Discovery Date: 2024-12-20
⚠️ Estimated Attack Date: 2024-12-18
[AI generated] Planetgroup.co.il is a company based in Israel specializing in technology solutions a...
IL
Logo
www.tekni-plex.com Ransomhub
📅 Discovery Date: 2024-12-20
⚠️ Estimated Attack Date: 2024-12-13
[AI generated] Tekni-Plex is a global leader in advanced materials science, providing innovative sol...
US
Logo
choicemg.com Ransomhub
📅 Discovery Date: 2024-12-17
⚠️ Estimated Attack Date: 2024-12-14
[AI generated] Choice Management Group (choicemg.com) is a company specializing in talent management...
US
Logo
medisecure.com.au Ransomhub
📅 Discovery Date: 2024-12-17
⚠️ Estimated Attack Date: 2024-12-14
[AI generated] MediSecure is an Australian company that provides electronic prescription solutions f...
AU
Logo
redknee.com Ransomhub
📅 Discovery Date: 2024-12-17
⚠️ Estimated Attack Date: 2024-12-14
[AI generated] Redknee.com is a company that specializes in providing monetization and subscriber ma...
CA
Logo
nbleisuretrust.org Ransomhub
📅 Discovery Date: 2024-12-17
⚠️ Estimated Attack Date: 2024-12-14
[AI generated] I'm sorry, but I couldn't find any specific information about a company or organizati...
GB
Logo
www.specialtree.com Ransomhub
📅 Discovery Date: 2024-12-16
⚠️ Estimated Attack Date: 2024-10-06
[AI generated] Special Tree is a healthcare organization that offers a range of rehabilitation servi...
US
Logo
bushandburchett.com Ransomhub
📅 Discovery Date: 2024-12-16
[AI generated] Bush & Burchett, Inc. is a company specializing in construction services, particularl...
US
Logo
SWDAKOTAH.COM Ransomhub
📅 Discovery Date: 2024-12-16
[AI generated] SWDAKOTAH.COM is a company that specializes in offering products and services inspire...
US
Logo
www.aflak.com.sa Ransomhub
📅 Discovery Date: 2024-12-16
⚠️ Estimated Attack Date: 2024-12-12
[AI generated] Aflak Electronics Industries Co. Ltd. is a Saudi Arabian company specializing in reta...
SA
Logo
scania.pl Ransomhub
📅 Discovery Date: 2024-12-16
[AI generated] Scania.pl is the Polish branch of Scania AB, a leading global manufacturer of heavy t...
PL
Logo
Levinlaw.com Ransomhub
📅 Discovery Date: 2024-12-14
⚠️ Estimated Attack Date: 2024-11-29
[AI generated] Levinlaw.com represents Levin Papantonio Rafferty, a prominent law firm specializing ...
US
Logo
tekni-plex.com Ransomhub
📅 Discovery Date: 2024-12-13
⚠️ Estimated Attack Date: 2024-11-14
[AI generated] Tekni-Plex is a global company specializing in advanced materials science, focusing o...
US
Logo
www.hashem-contracting.com Ransomhub
📅 Discovery Date: 2024-12-13
[AI generated] Hashem Contracting is a company specializing in construction and contracting services...
SA
Logo
recope.go.cr Ransomhub
📅 Discovery Date: 2024-12-12
⚠️ Estimated Attack Date: 2024-12-09
[AI generated] RECOPE, or the Costa Rican Petroleum Refinery, is a state-owned enterprise responsibl...
CR
Logo
tectaamerica.com Ransomhub
📅 Discovery Date: 2024-12-10
⚠️ Estimated Attack Date: 2024-10-01
[AI generated] Tecta America is a leading commercial roofing contractor in the United States, offeri...
US
Logo
womenscare.com Ransomhub
📅 Discovery Date: 2024-12-10
[AI generated] WomensCare.com is a healthcare organization focused on providing comprehensive servic...
US
Logo
greenscape.us.com Ransomhub
📅 Discovery Date: 2024-12-10
[AI generated] Certainly! Greenscape is a company that specializes in providing high-quality landsca...
US
Logo
www.lasalleinc.com Ransomhub
📅 Discovery Date: 2024-12-09
⚠️ Estimated Attack Date: 2024-12-04
[AI generated] LaSalle Inc. is a company that specializes in providing comprehensive real estate and...
CA
Logo
mpdory.com Ransomhub
📅 Discovery Date: 2024-12-09
⚠️ Estimated Attack Date: 2024-11-05
Company specializing in Guardrail, Fence, Signs, Traffic Signals, and Noise Barriers...
US
Logo
inia.es Ransomhub
📅 Discovery Date: 2024-12-09
[AI generated] INIA, or the Instituto Nacional de Investigación y Tecnología Agraria y Alimentaria, ...
ES
Logo
pro-mec.com Ransomhub
📅 Discovery Date: 2024-12-06
⚠️ Estimated Attack Date: 2024-10-30
[AI generated] Pro-mec.com is a company specializing in precision engineering and manufacturing solu...
IT
Logo
hanwhacimarron.com Ransomhub
📅 Discovery Date: 2024-12-05
[AI generated] Hanwha Cimarron is a company specializing in the manufacture of advanced composite pr...
US
Logo
frigopesca.com.ec Ransomhub
📅 Discovery Date: 2024-12-05
⚠️ Estimated Attack Date: 2024-11-29
[AI generated] Frigopesca is an Ecuadorian company specializing in the seafood industry. It focuses ...
EC
Logo
islandphoto.com Ransomhub
📅 Discovery Date: 2024-12-04
[AI generated] Islandphoto.com is a photography company that specializes in capturing events and pro...
US
Logo
troxlerlabs.com Ransomhub
📅 Discovery Date: 2024-12-04
[AI generated] Troxler Electronic Laboratories is a company specializing in precision test and measu...
US
Logo
www.d47.org Ransomhub
📅 Discovery Date: 2024-12-04
⚠️ Estimated Attack Date: 2024-10-31
[AI generated] www.d47.org is the website for Crystal Lake Elementary District 47, a public school d...
US
Logo
www.sefiso-atlantique.fr Ransomhub
📅 Discovery Date: 2024-12-04
⚠️ Estimated Attack Date: 2024-12-03
[AI generated] Sefiso Atlantique is a French company specializing in real estate development. It foc...
FR
Logo
marietta-city.org Ransomhub
📅 Discovery Date: 2024-12-04
⚠️ Estimated Attack Date: 2024-12-03
[AI generated] Marietta-city.org is the official website for the city of Marietta, Georgia. It serve...
US
Logo
westbornmarket.com Ransomhub
📅 Discovery Date: 2024-12-04
⚠️ Estimated Attack Date: 2024-12-03
[AI generated] Westborn Market is a specialty grocery retailer known for offering a wide selection o...
US
Logo
www.lasalle.com Ransomhub
📅 Discovery Date: 2024-12-04
[AI generated] LaSalle Investment Management is a leading global real estate investment management f...
US
Logo
internetway.com.br Ransomhub
📅 Discovery Date: 2024-12-03
⚠️ Estimated Attack Date: 2024-10-21
[AI generated] Internetway.com.br is a Brazilian company specializing in web hosting and digital sol...
BR
Logo
www.iscinc93.com Ransomhub
📅 Discovery Date: 2024-12-03
⚠️ Estimated Attack Date: 2024-11-19
[AI generated] ISC, Inc. is a company that specializes in providing information security consulting ...
US
Logo
www.fibrogen.com Ransomhub
📅 Discovery Date: 2024-12-03
⚠️ Estimated Attack Date: 2024-11-19
[AI generated] FibroGen, Inc. is a biopharmaceutical company dedicated to the discovery, development...
US
Logo
www.z2data.com Ransomhub
📅 Discovery Date: 2024-12-03
⚠️ Estimated Attack Date: 2024-11-27
[AI generated] Z2Data is a company that specializes in providing supply chain intelligence and risk ...
US
Logo
www.giorgiovisconti.it Ransomhub
📅 Discovery Date: 2024-12-03
⚠️ Estimated Attack Date: 2024-11-08
[AI generated] Giorgio Visconti is an Italian jewelry company renowned for its exquisite craftsmansh...
IT
Logo
www.kiswire.com Ransomhub
📅 Discovery Date: 2024-12-03
⚠️ Estimated Attack Date: 2024-11-16
[AI generated] Kiswire is a global company specializing in the manufacturing of steel wire products....
KR
Logo
www.dalgroup.com Ransomhub
📅 Discovery Date: 2024-12-03
⚠️ Estimated Attack Date: 2024-11-20
[AI generated] DAL Group is a prominent conglomerate based in Sudan, known for its diverse operation...
SD
Logo
www.goethe-university-frankfurt.de Ransomhub
📅 Discovery Date: 2024-12-03
[AI generated] Goethe University Frankfurt, located in Frankfurt, Germany, is a renowned public rese...
DE
Logo
www.wsgcpa.com Ransomhub
📅 Discovery Date: 2024-12-03
⚠️ Estimated Attack Date: 2024-11-30
[AI generated] WSG CPA is an accounting firm that offers a range of financial services, including ta...
US
Logo
KHKKLOW.com Ransomhub
📅 Discovery Date: 2024-12-02
[AI generated] I'm sorry, but I couldn't find any information on a company called "KHKKLOW.com." It'...
IT
Logo
shapesmfg.com Ransomhub
📅 Discovery Date: 2024-12-01
[AI generated] Shapes Manufacturing is a company known for producing high-quality custom cabinetry, ...
US
Logo
everde.com Ransomhub
📅 Discovery Date: 2024-12-01
⚠️ Estimated Attack Date: 2024-11-30
[AI generated] Everde.com is an online platform specializing in eco-friendly products and sustainabl...
US
Logo
qualitybillingservice.com Ransomhub
📅 Discovery Date: 2024-12-01
[AI generated] Quality Billing Service is a company that specializes in providing medical billing se...
US
Logo
tascosaofficemachines.com Ransomhub
📅 Discovery Date: 2024-12-01
[AI generated] Tascosa Office Machines is a company specializing in providing office equipment and s...
US
Logo
costelloeye.com Ransomhub
📅 Discovery Date: 2024-12-01
[AI generated] Costelloeye.com is an online retailer specializing in eyewear. The company offers a w...
US
Logo
www.aras-group.ae Ransomhub
📅 Discovery Date: 2024-11-29
⚠️ Estimated Attack Date: 2024-11-25
[AI generated] Aras Group, based in the UAE, specializes in services such as business setup, managem...
AE
Logo
ppotts.com Ransomhub
📅 Discovery Date: 2024-11-29
⚠️ Estimated Attack Date: 2024-11-28
[AI generated] I'm sorry, but I couldn't find specific information on a company named "ppotts.com." ...
US
Logo
corenroll.com Ransomhub
📅 Discovery Date: 2024-11-28
⚠️ Estimated Attack Date: 2024-11-27
[AI generated] Corenroll.com is a company that specializes in streamlining the enrollment process fo...
US
Logo
times-supermarket.com Ransomhub
📅 Discovery Date: 2024-11-27
[AI generated] Times Supermarket is a retail company focused on providing a wide range of grocery pr...
US
Logo
alleghenycontract.com Ransomhub
📅 Discovery Date: 2024-11-27
[AI generated] Allegheny Contract is a company specializing in high-quality contract furniture solut...
US
Logo
tappi.org Ransomhub
📅 Discovery Date: 2024-11-27
[AI generated] TAPPI, or the Technical Association of the Pulp and Paper Industry, is a professional...
US
Logo
wheelerassoc.com Ransomhub
📅 Discovery Date: 2024-11-27
[AI generated] Wheeler & Associates is a company specializing in property tax consulting and managem...
US
Logo
gronercrm.com.br Ransomhub
📅 Discovery Date: 2024-11-27
[AI generated] Groner CRM is a Brazilian company specializing in customer relationship management so...
BR
Logo
bolognafc.it Ransomhub
📅 Discovery Date: 2024-11-27
⚠️ Estimated Attack Date: 2024-11-12
[AI generated] Bologna FC 1909 is an Italian professional football club based in Bologna, Emilia-Rom...
IT
Logo
www.bent-tree.com Ransomhub
📅 Discovery Date: 2024-11-27
⚠️ Estimated Attack Date: 2024-11-26
[AI generated] Bent Tree is a residential community located in the scenic foothills of the North Geo...
US
Logo
facilcreditos.co Ransomhub
📅 Discovery Date: 2024-11-27
[AI generated] Facilcreditos.co is a company that specializes in providing financial solutions, focu...
CO
Logo
osmedica.com.ar Ransomhub
📅 Discovery Date: 2024-11-27
[AI generated] Osmedica.com.ar is an Argentine company specializing in aesthetic medicine and cosmet...
AR
Logo
reliv.la Ransomhub
📅 Discovery Date: 2024-11-26
[AI generated] Reliv.la is a company focused on providing innovative solutions in the field of digit...
MX
Logo
walkingtree.org Ransomhub
📅 Discovery Date: 2024-11-26
⚠️ Estimated Attack Date: 2024-11-19
[AI generated] Walkingtree.org is a company focused on providing innovative technology solutions and...
IN
Logo
cal-tool.com Ransomhub
📅 Discovery Date: 2024-11-26
⚠️ Estimated Attack Date: 2024-11-22
[AI generated] Cal-Tool is a company specializing in precision machining and manufacturing solutions...
US
Logo
OfficeZilla.com Ransomhub
📅 Discovery Date: 2024-11-26
[AI generated] OfficeZilla.com is an online retailer specializing in office supplies, catering to bu...
US
Logo
karberinsulation.com Ransomhub
📅 Discovery Date: 2024-11-25
[AI generated] Karber Insulation is a company specializing in insulation solutions for residential, ...
HU
Logo
coppelltx.gov Ransomhub
📅 Discovery Date: 2024-11-25
⚠️ Estimated Attack Date: 2024-10-23
[AI generated] CoppellTX.gov is the official website for the City of Coppell, Texas. It serves as a ...
US
Logo
isd109.org Ransomhub
📅 Discovery Date: 2024-11-25
[AI generated] isd109.org is the website for Winthrop Harbor School District 109, located in Winthro...
US
Logo
parkleigh.com Ransomhub
📅 Discovery Date: 2024-11-25
[AI generated] Parkleigh is a unique boutique store located in Rochester, New York, offering an ecle...
US
Logo
dienesusa.com Ransomhub
📅 Discovery Date: 2024-11-25
[AI generated] Dienes USA specializes in precision cutting tools and industrial knives. They offer a...
US
Logo
yunker.com Ransomhub
📅 Discovery Date: 2024-11-25
[AI generated] Yunker.com is a company specializing in the design, production, and installation of s...
US
Logo
minneapolisparks.org Ransomhub
📅 Discovery Date: 2024-11-25
[AI generated] MinneapolisParks.org is the official website for the Minneapolis Park and Recreation ...
US
Logo
maynard.k12.ma.us Ransomhub
📅 Discovery Date: 2024-11-25
[AI generated] Maynard.k12.ma.us is the official website for the Maynard Public Schools, a school di...
US
Logo
www.itlindia.com Ransomhub
📅 Discovery Date: 2024-11-25
[AI generated] ITL Industries Limited is an Indian company specializing in the manufacture of metal ...
IN
Logo
blr.com Ransomhub
📅 Discovery Date: 2024-11-22
⚠️ Estimated Attack Date: 2024-11-14
[AI generated] BLR.com is a company that provides compliance and training solutions for businesses. ...
IN
Logo
curenta.com Ransomhub
📅 Discovery Date: 2024-11-21
[AI generated] Curenta is a healthcare technology company focused on enhancing the efficiency of med...
IL
Logo
www.cobeldarou.com Ransomhub
📅 Discovery Date: 2024-11-21
[AI generated] Cobel Darou is a pharmaceutical company specializing in the import, distribution, and...
IR
Logo
www.damcapital.in Ransomhub
📅 Discovery Date: 2024-11-21
⚠️ Estimated Attack Date: 2024-11-16
[AI generated] DAM Capital, formerly known as IDFC Securities, is a prominent financial services com...
IN
Logo
scalar.co.il Ransomhub
📅 Discovery Date: 2024-11-20
[AI generated] Scalar.co.il is an Israeli company specializing in cybersecurity solutions. They focu...
IL
Logo
polaraire.com Ransomhub
📅 Discovery Date: 2024-11-20
⚠️ Estimated Attack Date: 2024-11-19
[AI generated] Polaraire.com appears to be a company focused on providing advanced HVAC solutions, s...
US
Logo
wulffco.com Ransomhub
📅 Discovery Date: 2024-11-19
⚠️ Estimated Attack Date: 2024-11-18
[AI generated] I'm sorry, but I couldn't find specific information about a company named "wulffco.co...
US
Logo
smawins.net Ransomhub
📅 Discovery Date: 2024-11-19
[AI generated] I'm sorry, but I couldn't find any specific information on a company named "smawins.n...
US
Logo
chsplumbing.com Ransomhub
📅 Discovery Date: 2024-11-19
[AI generated] CHS Plumbing is a company specializing in plumbing services. They offer a range of so...
US
Logo
tempaircompany.com Ransomhub
📅 Discovery Date: 2024-11-19
[AI generated] TempAirCompany.com specializes in providing advanced temperature control solutions fo...
US
Logo
brylesresearch.com Ransomhub
📅 Discovery Date: 2024-11-19
[AI generated] Bryles Research is a company specializing in market research and data collection serv...
US
Logo
hartmannbund.de Ransomhub
📅 Discovery Date: 2024-11-19
[AI generated] Hartmannbund is a German association representing the interests of physicians and med...
DE
Logo
citywestcommercials.co.uk Ransomhub
📅 Discovery Date: 2024-11-19
[AI generated] City West Commercials is a leading UK dealership specializing in Mercedes-Benz commer...
GB
Logo
thinkecs.com Ransomhub
📅 Discovery Date: 2024-11-19
⚠️ Estimated Attack Date: 2024-11-07
[AI generated] ThinkECS is a company specializing in IT services and solutions, focusing on enhancin...
US
Logo
interborosd.org Ransomhub
📅 Discovery Date: 2024-11-19
N/A
US
Logo
Thebike.com Ransomhub
📅 Discovery Date: 2024-11-19
[AI generated] Thebike.com is a company that specializes in providing a wide range of bicycles and c...
US
Logo
3ccaresystems.com Ransomhub
📅 Discovery Date: 2024-11-19
[AI generated] 3C Care Systems is a company specializing in healthcare technology solutions. It focu...
DE
Logo
www.depewgillen.com Ransomhub
📅 Discovery Date: 2024-11-18
⚠️ Estimated Attack Date: 2024-11-06
[AI generated] Depew Gillen Rathbun & McInteer, LC is a law firm based in Wichita, Kansas. They spec...
US
Logo
totaldevelopmentsolutions.com Ransomhub
📅 Discovery Date: 2024-11-18
⚠️ Estimated Attack Date: 2024-11-16
[AI generated] Total Development Solutions is a company specializing in comprehensive real estate se...
GB
Logo
jergenspiping.com Ransomhub
📅 Discovery Date: 2024-11-18
⚠️ Estimated Attack Date: 2024-11-16
[AI generated] Jergens Piping is a company specializing in high-quality piping solutions and service...
NO
Logo
sealevelinc.com Ransomhub
📅 Discovery Date: 2024-11-18
⚠️ Estimated Attack Date: 2024-11-17
[AI generated] Sealevel Systems, Inc. is a company specializing in industrial computing and I/O solu...
US
Logo
Jornstax.com Ransomhub
📅 Discovery Date: 2024-11-18
[AI generated] Jornstax.com is a company specializing in tax services, offering comprehensive soluti...
US
Logo
waive.com.au Ransomhub
📅 Discovery Date: 2024-11-18
[AI generated] Waive.com.au is an Australian company focused on providing innovative mobility soluti...
AU
Logo
allconstructiongroupwv.com Ransomhub
📅 Discovery Date: 2024-11-18
⚠️ Estimated Attack Date: 2024-11-17
[AI generated] All Construction Group WV is a company specializing in a range of construction servic...
US
Logo
www.gob.mx Ransomhub
📅 Discovery Date: 2024-11-15
[AI generated] Gob.mx is the official digital platform of the Mexican government, designed to provid...
MX
Logo
jhs.co.uk Ransomhub
📅 Discovery Date: 2024-11-15
[AI generated] JHS, based in the UK, is a leading distributor of musical instruments and accessories...
GB
Logo
potteau.com Ransomhub
📅 Discovery Date: 2024-11-15
[AI generated] Potteau.com is a company specializing in custom joinery and woodworking solutions. Th...
BE
Logo
fortinainvestments.com Ransomhub
📅 Discovery Date: 2024-11-15
⚠️ Estimated Attack Date: 2024-11-13
[AI generated] I'm sorry, but I don't have specific information about "fortinainvestments.com" in my...
US
Logo
Medigroup.ca Ransomhub
📅 Discovery Date: 2024-11-12
⚠️ Estimated Attack Date: 2024-11-03
[AI generated] Medigroup.ca is a Canadian healthcare company focused on delivering comprehensive med...
CA
Logo
www.guymontigers.com Ransomhub
📅 Discovery Date: 2024-11-12
⚠️ Estimated Attack Date: 2024-10-28
[AI generated] Guymon Tigers refers to the sports teams of Guymon High School, located in Guymon, Ok...
AU
Logo
potteau.be Ransomhub
📅 Discovery Date: 2024-11-11
[AI generated] Potteau.be is a Belgian company specializing in the design and manufacture of high-qu...
BE
Logo
nynewspapers.com Ransomhub
📅 Discovery Date: 2024-11-11
⚠️ Estimated Attack Date: 2024-11-01
[AI generated] "nynewspapers.com" is a digital platform that serves as a comprehensive directory and...
US
Logo
comarchs.com Ransomhub
📅 Discovery Date: 2024-11-11
N/A
US
Logo
tolbertlegal.com Ransomhub
📅 Discovery Date: 2024-11-11
[AI generated] Tolbert Legal is a law firm that specializes in providing legal services in areas suc...
US
Logo
bitquail.com Ransomhub
📅 Discovery Date: 2024-11-09
⚠️ Estimated Attack Date: 2024-11-05
[AI generated] Bitquail.com is a technology company specializing in cryptocurrency and blockchain so...
NL
Logo
bartleycorp.com Ransomhub
📅 Discovery Date: 2024-11-08
[AI generated] Bartleycorp.com is the website for Bartley Corp, a company specializing in concrete c...
US
Logo
interlabel.be Ransomhub
📅 Discovery Date: 2024-11-08
[AI generated] Interlabel.be is a company specializing in producing high-quality labels and related ...
BE
Logo
del-electric.com Ransomhub
📅 Discovery Date: 2024-11-08
⚠️ Estimated Attack Date: 2024-11-07
[AI generated] Del-electric.com is a company specializing in electrical solutions and products. They...
IT
Logo
nelconinc.biz Ransomhub
📅 Discovery Date: 2024-11-07
[AI generated] I'm sorry, but I don't have any specific information about a company named "nelconinc...
US
Logo
www.fdc.ie Ransomhub
📅 Discovery Date: 2024-11-07
⚠️ Estimated Attack Date: 2024-10-06
[AI generated] FDC Group is an Irish company offering a range of financial services, including accou...
IE
Logo
www.cenergica.com Ransomhub
📅 Discovery Date: 2024-11-07
⚠️ Estimated Attack Date: 2024-10-08
[AI generated] CENERGICA is a company focused on providing energy solutions and services. It special...
SV
Logo
www.bluco.com Ransomhub
📅 Discovery Date: 2024-11-07
⚠️ Estimated Attack Date: 2024-09-20
[AI generated] Bluco Corporation specializes in modular fixturing solutions for welding and assembly...
US
Logo
geminiindustriesinc.com Ransomhub
📅 Discovery Date: 2024-11-07
⚠️ Estimated Attack Date: 2024-10-29
[AI generated] Gemini Industries Inc. is a company specializing in the manufacture and distribution ...
US
Logo
www.msdl.ca Ransomhub
📅 Discovery Date: 2024-11-07
⚠️ Estimated Attack Date: 2024-11-06
[IA generated] www.msdl.ca is the website for MSDL, which stands for Multinational School Developmen...
CA
Logo
brandenburgerplumbing.com Ransomhub
📅 Discovery Date: 2024-11-06
[IA generated] Brandenburger Plumbing is a professional plumbing service company known for its exper...
AU
Logo
arcoexc.com Ransomhub
📅 Discovery Date: 2024-11-06
N/A
AE
Logo
metroelectric.com Ransomhub
📅 Discovery Date: 2024-11-06
⚠️ Estimated Attack Date: 2024-11-05
[IA generated] MetroElectric.com is a company specializing in electrical services, offering solution...
US
Logo
sector5.ro Ransomhub
📅 Discovery Date: 2024-11-06
⚠️ Estimated Attack Date: 2024-11-05
[IA generated] Sector5.ro is an online platform based in Romania, specializing in local news and com...
RO
Logo
pacificglazing.com Ransomhub
📅 Discovery Date: 2024-11-05
[IA generated] Pacific Glazing is a company specializing in glass and glazing services, catering to ...
CA
Logo
nwhealthporter.com Ransomhub
📅 Discovery Date: 2024-11-05
N/A
US
Logo
apoyoconsultoria.com Ransomhub
📅 Discovery Date: 2024-11-05
[IA generated] Apoyo Consultoría is a prominent consulting firm based in Latin America, specializing...
PE
Logo
sundt.com Ransomhub
📅 Discovery Date: 2024-11-05
⚠️ Estimated Attack Date: 2024-11-04
[IA generated] Sundt Construction, Inc., accessible via sundt.com, is a prominent construction compa...
NO
Logo
maxdata.com.br Ransomhub
📅 Discovery Date: 2024-11-04
[IA generated] Maxdata.com.br is a Brazilian company specializing in providing technology solutions ...
BR
Logo
goodline.com.au Ransomhub
📅 Discovery Date: 2024-11-04
[IA generated] Goodline is an Australian company specializing in construction, maintenance, and indu...
AU
Logo
kenanasugarcompany.com Ransomhub
📅 Discovery Date: 2024-11-04
[IA generated] Kenana Sugar Company, based in Sudan, is one of the world's largest integrated and di...
SD
Logo
www.schweiker.de Ransomhub
📅 Discovery Date: 2024-11-04
[IA generated] Schweiker is a German company specializing in high-quality windows and doors. Known f...
DE
Logo
www.drbutlerandassociates.com Ransomhub
📅 Discovery Date: 2024-11-04
[IA generated] Dr. Butler & Associates is a company that specializes in healthcare consulting servic...
US
Logo
www.mssupply.com Ransomhub
📅 Discovery Date: 2024-11-04
[IA generated] MSSupply.com is a company that specializes in providing safety equipment and industri...
US
Logo
fullfordelectric.com Ransomhub
📅 Discovery Date: 2024-11-04
[IA generated] Certainly! Fullford Electric is a company specializing in electrical services, offeri...
US
Logo
csucontracting.com Ransomhub
📅 Discovery Date: 2024-11-04
[IA generated] CSU Contracting is a company specializing in construction and contracting services. T...
US
Logo
redphoenixconstruction.com Ransomhub
📅 Discovery Date: 2024-11-04
[IA generated] Red Phoenix Construction is a company specializing in construction and renovation ser...
CA
Logo
krigerconstruction.com Ransomhub
📅 Discovery Date: 2024-11-04
⚠️ Estimated Attack Date: 2024-11-03
[IA generated] Kriger Construction is a company specializing in construction and engineering service...
US
Logo
caseconstruction.com Ransomhub
📅 Discovery Date: 2024-11-04
⚠️ Estimated Attack Date: 2024-11-03
[IA generated] Case Construction Equipment is a leading manufacturer of construction machinery and e...
US
Logo
lambertstonecommercial.com Ransomhub
📅 Discovery Date: 2024-11-04
⚠️ Estimated Attack Date: 2024-11-03
[IA generated] Lambert Stone Commercial is a real estate company specializing in commercial property...
GB
Logo
bravodigitaltrader.co.uk Ransomhub
📅 Discovery Date: 2024-11-02
[IA generated] I'm sorry, but I couldn't find any specific information about "bravodigitaltrader.co....
GB
Logo
www.sym-global.com Ransomhub
📅 Discovery Date: 2024-11-01
⚠️ Estimated Attack Date: 2024-10-10
Top two-wheeler brand - Sanyang Motor, known as brand-name SYM, is a world leading manufacturer in t...
TW
Logo
www.fatboysfleetandauto.com Ransomhub
📅 Discovery Date: 2024-11-01
[IA generated] Fat Boys Fleet and Auto is a company specializing in automotive services. They offer ...
US
Logo
www.tetco-group.com Ransomhub
📅 Discovery Date: 2024-11-01
⚠️ Estimated Attack Date: 2024-10-09
[IA generated] TETCO Group is a diversified company involved in various sectors such as energy, tele...
SA
Logo
www.tigre.gob.ar Ransomhub
📅 Discovery Date: 2024-11-01
⚠️ Estimated Attack Date: 2024-10-04
[IA generated] "www.tigre.gob.ar" is the official website for the municipality of Tigre, located in ...
AR
Logo
www.usm.cl Ransomhub
📅 Discovery Date: 2024-11-01
⚠️ Estimated Attack Date: 2024-10-21
[IA generated] "www.usm.cl" refers to Universidad Técnica Federico Santa María, a prominent Chilean ...
CL
Logo
www.ua4rent.com Ransomhub
📅 Discovery Date: 2024-11-01
⚠️ Estimated Attack Date: 2024-10-28
[IA generated] UA4Rent is a company specializing in rental properties, primarily focused on providin...
US
Logo
www.rosito-bisani.com Ransomhub
📅 Discovery Date: 2024-11-01
⚠️ Estimated Attack Date: 2024-10-27
[IA generated] Rosito Bisani is a company specializing in the distribution of high-quality commercia...
US
Logo
obe.com Ransomhub
📅 Discovery Date: 2024-11-01
⚠️ Estimated Attack Date: 2024-10-27
[IA generated] OBE.com is a company specializing in providing advanced online business solutions and...
AT
Logo
lighthouseelectric.com Ransomhub
📅 Discovery Date: 2024-11-01
⚠️ Estimated Attack Date: 2024-10-26
[IA generated] LighthouseElectric.com is a company specializing in electrical contracting services. ...
US
Logo
eap.gr Ransomhub
📅 Discovery Date: 2024-11-01
[IA generated] EAP.gr refers to the Hellenic Open University (Helleniko Anoikto Panepistimio) based ...
GR
Logo
www.mabeglobal.com Ransomhub
📅 Discovery Date: 2024-10-31
⚠️ Estimated Attack Date: 2024-10-15
[IA generated] Mabe is a global company specializing in the design, production, and distribution of ...
MX
Logo
granjazul.com Ransomhub
📅 Discovery Date: 2024-10-31
⚠️ Estimated Attack Date: 2024-10-26
[IA generated] Granjazul.com is a company focused on the production and distribution of eggs. They a...
GT
Logo
illumin8global.com Ransomhub
📅 Discovery Date: 2024-10-31
⚠️ Estimated Attack Date: 2024-10-30
[IA generated] Illumin8 Global is a company focused on providing innovative lighting solutions and t...
AE
Logo
tlie.org Ransomhub
📅 Discovery Date: 2024-10-30
[IA generated] TLIE.org is an organization focused on providing educational resources and support fo...
US
Logo
nagucoop.com Ransomhub
📅 Discovery Date: 2024-10-30
[IA generated] I'm sorry, but I couldn't find specific information about "nagucoop.com." It's possib...
GT
Logo
www.baymark.com Ransomhub
📅 Discovery Date: 2024-10-29
⚠️ Estimated Attack Date: 2024-09-29
[IA generated] BayMark Health Services is a leading provider specializing in the treatment of opioid...
US
Logo
noblehouse.com.ph Ransomhub
📅 Discovery Date: 2024-10-29
⚠️ Estimated Attack Date: 2024-10-27
[IA generated] Noblehouse.com.ph is a company based in the Philippines, specializing in the distribu...
PH
Logo
hcfinc.com Ransomhub
📅 Discovery Date: 2024-10-29
[IA generated] HCF Inc. is a company specializing in financial services, focusing on providing custo...
US
Logo
www.ztexconstruction.com Ransomhub
📅 Discovery Date: 2024-10-29
[IA generated] ZTEX Construction is a Texas-based construction firm specializing in heavy civil, com...
US
Logo
flueid.com Ransomhub
📅 Discovery Date: 2024-10-28
⚠️ Estimated Attack Date: 2024-10-26
[IA generated] Flueid is a technology company that focuses on streamlining the real estate transacti...
US
Logo
guymontigers.com Ransomhub
📅 Discovery Date: 2024-10-28
⚠️ Estimated Attack Date: 2024-10-03
[IA generated] Guymontigers.com is the official website for Guymon Public Schools, located in Guymon...
CA
Logo
harrispersonalinjury.com Ransomhub
📅 Discovery Date: 2024-10-28
⚠️ Estimated Attack Date: 2024-09-23
[IA generated] Harris Personal Injury Lawyers, Inc. is a law firm specializing in personal injury ca...
US
Logo
payxpress.co.il Ransomhub
📅 Discovery Date: 2024-10-27
PayXpress is a company based in Israel that specializes in providing digital payment solutions. They...
IL
Logo
melangesystems.com Ransomhub
📅 Discovery Date: 2024-10-27
⚠️ Estimated Attack Date: 2024-10-22
Mélange Systems is a company specializing in the design and manufacture of electronic and communicat...
IN
Logo
mkarrari.com.br Ransomhub
📅 Discovery Date: 2024-10-27
⚠️ Estimated Attack Date: 2024-10-21
MK Arrari is a Brazilian company that specializes in providing innovative solutions and services in ...
BR
Logo
www.olanocorp.com Ransomhub
📅 Discovery Date: 2024-10-25
Olanocorp is a company that specializes in providing innovative solutions and services in the field ...
PE
Logo
Groupseco.com Ransomhub
📅 Discovery Date: 2024-10-25
Groupseco.com is a company specializing in security solutions and services. They offer a range of pr...
BE
Logo
www.resourceinternational.com Ransomhub
📅 Discovery Date: 2024-10-24
⚠️ Estimated Attack Date: 2024-10-08
Resource International is an engineering and consulting firm specializing in civil engineering, envi...
US
Logo
bulloch.solutions Ransomhub
📅 Discovery Date: 2024-10-24
⚠️ Estimated Attack Date: 2024-10-23
bulloch.solutions is a company that specializes in providing innovative technology and communication...
US
Logo
www.kciconst.com Ransomhub
📅 Discovery Date: 2024-10-24
KCI Construction is a company specializing in construction services, including commercial, industria...
US
Logo
www.oma.aero Ransomhub
📅 Discovery Date: 2024-10-24
⚠️ Estimated Attack Date: 2024-10-18
Sure! OMA.aero is a company specializing in advanced aerial mobility solutions. It focuses on the de...
MX
Logo
passivecomponent.com Ransomhub
📅 Discovery Date: 2024-10-23
⚠️ Estimated Attack Date: 2024-09-13
Passivecomponent.com is a company focused on providing comprehensive resources and information about...
US
Logo
elnamagnetics.com Ransomhub
📅 Discovery Date: 2024-10-23
⚠️ Estimated Attack Date: 2024-10-18
Elnamagnetics.com is a company specializing in magnetic materials and components. They offer a wide ...
US
Logo
tkg.com Ransomhub
📅 Discovery Date: 2024-10-22
From websites and marketing to IT services, TKG provides digital marketing services for clients in a...
JP
Logo
lpahorticole.faylbillot.educagri.fr Ransomhub
📅 Discovery Date: 2024-10-22
The company "lpahorticole.faylbillot.educagri.fr" is associated with an educational institution in F...
FR
Logo
bwdtechnology.com Ransomhub
📅 Discovery Date: 2024-10-22
BWD Technology is a company specializing in developing innovative software solutions and digital ser...
AE
Logo
davisbrothersinc.com Ransomhub
📅 Discovery Date: 2024-10-22
⚠️ Estimated Attack Date: 2024-10-16
Davis Brothers Inc. is a company specializing in construction and landscaping services. They offer a...
US
Logo
polypane.be Ransomhub
📅 Discovery Date: 2024-10-22
Polypane is a company specializing in a browser designed for web developers and designers. It offers...
BE
Logo
dennissupply.com Ransomhub
📅 Discovery Date: 2024-10-22
Dennis Supply is a company specializing in the distribution of HVACR (Heating, Ventilation, Air Cond...
US
Logo
specpro-inc.com Ransomhub
📅 Discovery Date: 2024-10-22
SpecPro, Inc. is a professional services company specializing in environmental, engineering, and tec...
US
Logo
semna.fr Ransomhub
📅 Discovery Date: 2024-10-22
⚠️ Estimated Attack Date: 2024-10-12
Certainly! Semna.fr is a company based in France that specializes in digital solutions and online se...
FR
Logo
1doc.sg Ransomhub
📅 Discovery Date: 2024-10-22
1doc.sg is a company focused on providing telehealth services, primarily based in Singapore. It conn...
SG
Logo
mauguio-carnon.com Ransomhub
📅 Discovery Date: 2024-10-22
⚠️ Estimated Attack Date: 2024-10-08
Mairie de Mauguio-Carnon...
FR
Logo
donbosco-landser.net Ransomhub
📅 Discovery Date: 2024-10-22
⚠️ Estimated Attack Date: 2024-09-20
Ecole Collège Lycée...
FR
Logo
www.stivo.com Ransomhub
📅 Discovery Date: 2024-10-21
⚠️ Estimated Attack Date: 2023-03-09
La STIVO est le réseau de bus de l'agglomération de Cergy-Pontoise depuis 1975. Aujourd'hui, plus de...
FR
Logo
yorozu-corp.co.jp Ransomhub
📅 Discovery Date: 2024-10-21
⚠️ Estimated Attack Date: 2024-10-11
Yorozu Corporation, based in Japan, is a leading manufacturer specializing in automotive components....
JP
Logo
qs-group.com Ransomhub
📅 Discovery Date: 2024-10-20
⚠️ Estimated Attack Date: 2024-09-01
QS Group is an Italian company that specializes in designing and manufacturing automated systems and...
CH
Logo
mh-mech.com Ransomhub
📅 Discovery Date: 2024-10-19
⚠️ Estimated Attack Date: 2024-10-14
MH-Mech is a company specializing in mechanical engineering solutions, offering a wide range of serv...
JP
Logo
sizeloveconstruction.com Ransomhub
📅 Discovery Date: 2024-10-19
⚠️ Estimated Attack Date: 2024-10-12
Sizelove Construction is a company specializing in construction and contracting services. They focus...
US
Logo
clinicia.com Ransomhub
📅 Discovery Date: 2024-10-19
Clinicia.com is a healthcare technology company that offers digital solutions for medical practices....
IN
Logo
paciente.sempremedico.com.br Ransomhub
📅 Discovery Date: 2024-10-19
⚠️ Estimated Attack Date: 2024-10-16
"paciente.sempremedico.com.br" is a Brazilian healthcare platform designed to enhance patient-doctor...
BR
Logo
starhealth.in Ransomhub
📅 Discovery Date: 2024-10-19
Star Health and Allied Insurance Co. Ltd. is a leading health insurance provider in India, establish...
IN
Logo
Astolabs.com Ransomhub
📅 Discovery Date: 2024-10-18
⚠️ Estimated Attack Date: 2024-10-16
Astrolabs.com is a company focused on supporting entrepreneurship and digital growth, primarily in t...
AE
Logo
Alqaryahauction.com Ransomhub
📅 Discovery Date: 2024-10-18
Alqaryahauction.com is a platform specializing in online auctions, facilitating the buying and selli...
AE
Logo
www.qal.com Ransomhub
📅 Discovery Date: 2024-10-18
Quality Assured Label offers innovative packaging solutions for pressure sensitive labels, booklet /...
US
Logo
www.proflex.ro Ransomhub
📅 Discovery Date: 2024-10-17
Proflex is a Romanian company specializing in the distribution of industrial hoses, fittings, and re...
RO
Logo
www.icp.pr.gov Ransomhub
📅 Discovery Date: 2024-10-17
⚠️ Estimated Attack Date: 2024-09-30
The website "www.icp.pr.gov" belongs to the Instituto de Cultura Puertorriqueña (ICP), an organizati...
US
Logo
www.chiltonisd.org Ransomhub
📅 Discovery Date: 2024-10-17
Chilton Independent School District is an educational organization located in Chilton, Texas. It ser...
US
Logo
www.kersey.net Ransomhub
📅 Discovery Date: 2024-10-17
⚠️ Estimated Attack Date: 2024-10-03
Kersey is a company specializing in the distribution of industrial and commercial equipment. They fo...
US
Logo
www.aristoiclassical.org Ransomhub
📅 Discovery Date: 2024-10-17
⚠️ Estimated Attack Date: 2024-10-02
Aristoiclassical.org is a company dedicated to promoting classical education and the arts. They focu...
CY
Logo
www.camelotservices.com Ransomhub
📅 Discovery Date: 2024-10-17
⚠️ Estimated Attack Date: 2024-10-03
Camelot Services is a company specializing in facilities management and property services. They offe...
GB
Logo
HiCare.net Ransomhub
📅 Discovery Date: 2024-10-17
HiCare.net is a company specializing in pest control and hygiene solutions. It offers a range of ser...
IN
Logo
Bigpharmacy.com.my Ransomhub
📅 Discovery Date: 2024-10-17
Bigpharmacy.com.my is a Malaysian-based online pharmacy offering a wide range of healthcare products...
MY
Logo
powiatjedrzejow.pl Ransomhub
📅 Discovery Date: 2024-10-16
⚠️ Estimated Attack Date: 2024-10-15
Powiatjedrzejow.pl appears to be associated with the Jędrzejów County in Poland, serving as an infor...
PL
Logo
Astolabs.com ASTO LABS Ransomhub
📅 Discovery Date: 2024-10-16
Astolabs is a company that specializes in providing digital solutions and training for businesses lo...
AE
Logo
transport-system.com Ransomhub
📅 Discovery Date: 2024-10-16
Transport-system.com is a logistics and transportation company specializing in efficient and reliabl...
CH
Logo
DoctorsToYou.com Ransomhub
📅 Discovery Date: 2024-10-16
DoctorsToYou.com is a healthcare service company that connects patients with medical professionals, ...
US
Logo
Horsesportireland.ie Ransomhub
📅 Discovery Date: 2024-10-16
Horsesportireland.ie is the official website for Horse Sport Ireland, the national governing body fo...
IE
Logo
G-plans.com Ransomhub
📅 Discovery Date: 2024-10-16
G-plans.com is a nutrition and wellness company that offers personalized meal plans based on metabol...
US
Logo
Fpapak.org Ransomhub
📅 Discovery Date: 2024-10-16
I'm sorry, but I couldn't find any information on a company or organization named "Fpapak.org." It's...
US
Logo
basarsoft.com.tr Ransomhub
📅 Discovery Date: 2024-10-15
Basarsoft is a Turkish company specializing in geographic information systems (GIS) and digital mapp...
TR
Logo
medicato.com Ransomhub
📅 Discovery Date: 2024-10-14
⚠️ Estimated Attack Date: 2024-10-13
La primera aplicación en México que conecta de manera instantánea a pacientes con doctores 24/7....
MX
Logo
saizeriya.co.jp Ransomhub
📅 Discovery Date: 2024-10-12
Saizeriya is a Japanese company known for its affordable Italian-style restaurant chain. Established...
JP
Logo
confidencegroup.com.bd Ransomhub
📅 Discovery Date: 2024-10-12
⚠️ Estimated Attack Date: 2024-09-19
Confidence Group is a prominent conglomerate in Bangladesh, involved in diverse sectors such as infr...
BD
Logo
NextStage.AI Ransomhub
📅 Discovery Date: 2024-10-12
⚠️ Estimated Attack Date: 2024-10-11
NextStage.AI is a company specializing in artificial intelligence solutions designed to enhance busi...
US
Logo
practicesuite.us Ransomhub
📅 Discovery Date: 2024-10-11
⚠️ Estimated Attack Date: 2024-03-14
PracticeSuite is a healthcare technology company that offers a comprehensive cloud-based practice ma...
US
Logo
peorialawyers.com Ransomhub
📅 Discovery Date: 2024-10-11
Peorialawyers.com is a legal firm based in Peoria, Illinois, specializing in various areas of law, i...
US
Logo
medexhco.com Ransomhub
📅 Discovery Date: 2024-10-10
"Medex HCO" is a company specializing in healthcare solutions, focusing on delivering innovative med...
AE
Logo
blalockcompanies.com Ransomhub
📅 Discovery Date: 2024-10-08
⚠️ Estimated Attack Date: 2024-10-04
Blalock Companies is a multifaceted organization known for its expertise in construction, transporta...
US
Logo
okcabstract.com Ransomhub
📅 Discovery Date: 2024-10-08
OKC Abstract is a company that provides title and abstract services, primarily focusing on real esta...
US
Logo
autodoc.pro Ransomhub
📅 Discovery Date: 2024-10-08
⚠️ Estimated Attack Date: 2024-10-07
Autodoc.pro is a company specializing in automotive parts and accessories. It provides a platform fo...
DE
Logo
trulysmall.com Ransomhub
📅 Discovery Date: 2024-10-08
⚠️ Estimated Attack Date: 2024-10-06
Trulysmall.com is a company that focuses on providing simple and efficient accounting software solut...
CA
Logo
nspproteins.com Ransomhub
📅 Discovery Date: 2024-10-08
⚠️ Estimated Attack Date: 2024-10-07
NSP Proteins is a company specializing in the production and supply of high-quality protein ingredie...
US
Logo
canstarrestorations.com Ransomhub
📅 Discovery Date: 2024-10-05
Canstar Restorations is a company specializing in property damage restoration services. They offer a...
CA
Logo
www.ravencm.com Ransomhub
📅 Discovery Date: 2024-10-05
RavenCM is a company that specializes in comprehensive community management solutions. It focuses on...
US
Logo
omniboxx.nl Ransomhub
📅 Discovery Date: 2024-10-05
⚠️ Estimated Attack Date: 2024-10-04
Omniboxx.nl is a Dutch company specializing in innovative storage and organization solutions. They o...
NL
Logo
winwinza.com Ransomhub
📅 Discovery Date: 2024-10-05
⚠️ Estimated Attack Date: 2024-10-03
At WinWin International, specialise in creating impactful blended learning and strategic communicati...
MM
Logo
releese.io Ransomhub
📅 Discovery Date: 2024-10-04
⚠️ Estimated Attack Date: 2024-10-03
Releese.io is a platform designed to streamline the content creation and distribution process for me...
CA
Logo
kleberandassociates.com Ransomhub
📅 Discovery Date: 2024-10-04
Kleber & Associates is a marketing and communications firm that specializes in the home and building...
US
Logo
enterpriseoutsourcing.com Ransomhub
📅 Discovery Date: 2024-10-04
⚠️ Estimated Attack Date: 2024-10-02
Enterprise Outsourcing is a technology services company offering a range of solutions including IT c...
ZA
Logo
mccartycompany.com Ransomhub
📅 Discovery Date: 2024-10-02
⚠️ Estimated Attack Date: 2024-09-27
McCarty Company is a full-service architecture, design, and construction firm that specializes in pr...
US
Logo
bypeterandpauls.com Ransomhub
📅 Discovery Date: 2024-10-02
⚠️ Estimated Attack Date: 2024-09-28
ByPeterandPauls.com is a Canadian company specializing in event planning and hospitality services. T...
CA
Logo
domainindustries.com Ransomhub
📅 Discovery Date: 2024-10-02
⚠️ Estimated Attack Date: 2024-09-04
Domain Industries, Inc. is a U.S.-based company specializing in providing high-quality products and ...
US
Logo
ironmetals.com Ransomhub
📅 Discovery Date: 2024-10-02
⚠️ Estimated Attack Date: 2024-09-02
Ironmetals.com is a comprehensive online platform dedicated to the metal industry. It offers a wide ...
DE
Logo
rollxvans.com Ransomhub
📅 Discovery Date: 2024-10-02
⚠️ Estimated Attack Date: 2024-09-10
Rollx Vans specializes in manufacturing and selling wheelchair-accessible vehicles. They offer custo...
US
Logo
markdom.com Ransomhub
📅 Discovery Date: 2024-09-29
Markdom Plastic Products Limited has been delivering innovative and quality products in the automoti...
CA
Logo
appweb.usinacoruripe.com.br Ransomhub
📅 Discovery Date: 2024-09-28
⚠️ Estimated Attack Date: 2024-09-24
The company "appweb.usinacoruripe.com.br" is associated with Usina Coruripe, a major player in the B...
BR
Logo
rockymountaingastro.com Ransomhub
📅 Discovery Date: 2024-09-28
Rocky Mountain Gastroenterology is a healthcare provider specializing in the diagnosis and treatment...
US
Logo
www.contegritygroup.com Ransomhub
📅 Discovery Date: 2024-09-28
Contegrity Group, Inc. specializes in professional development and organizational consulting. They f...
US
Logo
PipelBiz.com Ransomhub
📅 Discovery Date: 2024-09-28
⚠️ Estimated Attack Date: 2024-09-27
PipelBiz.com is a crowdfunding platform focused on equity-based investments. It enables startups and...
IL
Logo
www.law-taxes.pl Ransomhub
📅 Discovery Date: 2024-09-27
⚠️ Estimated Attack Date: 2024-08-28
www.law-taxes.pl is a professional firm based in Poland, offering specialized services in legal and ...
PL
Logo
www.tokiwa-group.co.jp Ransomhub
📅 Discovery Date: 2024-09-27
⚠️ Estimated Attack Date: 2024-08-30
Tokiwa Group is a Japanese company that specializes in the production and distribution of cosmetics....
JP
Logo
www.careco.se Ransomhub
📅 Discovery Date: 2024-09-27
⚠️ Estimated Attack Date: 2024-09-05
Careco is a Swedish company specializing in assistive technology and mobility solutions. They provid...
SE
Logo
www.vbrlogistica.com.br Ransomhub
📅 Discovery Date: 2024-09-27
⚠️ Estimated Attack Date: 2024-09-11
VBR Logística is a Brazilian company specializing in comprehensive logistics solutions. They offer a...
BR
Logo
www.naniwa-pump.co.jp Ransomhub
📅 Discovery Date: 2024-09-27
⚠️ Estimated Attack Date: 2024-09-11
Naniwa Pump Mfg. Co., Ltd. is a Japanese company specializing in the manufacturing of high-quality p...
JP
Logo
libraries.delaware.gov Ransomhub
📅 Discovery Date: 2024-09-24
⚠️ Estimated Attack Date: 2024-09-18
Libraries.delaware.gov is the official online portal for the Delaware Division of Libraries, offerin...
US
Logo
gsdwi.org Ransomhub
📅 Discovery Date: 2024-09-24
Certainly! The Germantown School District, often referred to by its website "gsdwi.org," is an educa...
DE
Logo
tellurianinc.org Ransomhub
📅 Discovery Date: 2024-09-23
⚠️ Estimated Attack Date: 2024-09-16
Tellurian Inc. is a company focused on developing and delivering natural gas and energy solutions. I...
US
Logo
bakpilic.com.tr Ransomhub
📅 Discovery Date: 2024-09-23
⚠️ Estimated Attack Date: 2024-09-22
Bakpiliç is a Turkish poultry company specializing in the production and distribution of chicken pro...
TR
Logo
savannahcandy.com Ransomhub
📅 Discovery Date: 2024-09-21
⚠️ Estimated Attack Date: 2024-09-20
Savannah Candy Kitchen, found at savannahcandy.com, is renowned for its Southern confections, partic...
US
Logo
Acho.io Ransomhub
📅 Discovery Date: 2024-09-21
Acho.io is a data platform designed to simplify and streamline the process of data integration, tran...
DE
Logo
virainsight.com Ransomhub
📅 Discovery Date: 2024-09-20
⚠️ Estimated Attack Date: 2024-09-18
Virainsight.com is a company specializing in retail display solutions and fixtures. They design and ...
US
Logo
aroma.com.tr Ransomhub
📅 Discovery Date: 2024-09-20
Aroma.com.tr is a Turkish company specializing in the production and distribution of fruit juices, b...
TR
Logo
rarholding.com Ransomhub
📅 Discovery Date: 2024-09-19
⚠️ Estimated Attack Date: 2024-09-09
RAR Holding is a diversified company engaged in various sectors including real estate, construction,...
AT
Logo
advbe.com Ransomhub
📅 Discovery Date: 2024-09-19
⚠️ Estimated Attack Date: 2024-09-05
advbe.com is a company specializing in organizing business-to-business (B2B) events, particularly in...
FR
Logo
avl1.com Ransomhub
📅 Discovery Date: 2024-09-19
AVL1.com is a premier provider of audio, video, and lighting solutions for events and installations....
US
Logo
libertyfirstcu.com Ransomhub
📅 Discovery Date: 2024-09-19
Liberty First Credit Union is a financial institution located in Lincoln, Nebraska. It provides a ra...
US
Logo
capecodacademy.org Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-08-30
Cape Cod Academy is a private, independent day school located in Osterville, Massachusetts. It serve...
US
Logo
oipip.gda.pl Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-08-28
The company "oipip.gda.pl" is associated with the Regional Chamber of Nurses and Midwives in Gdańsk,...
PL
Logo
kryptonresources.com Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-09-16
Krypton Resources is a company specializing in the development and supply of advanced materials and ...
CA
Logo
www.tta.cls Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-09-16
"www.tta.cls" is a company specializing in providing cutting-edge technological solutions and consul...
FR
Logo
www.faithfc.org Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-08-27
Faith Family Church is a community-focused organization dedicated to providing spiritual guidance, f...
US
Logo
www.adantia.es Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-08-27
Adantia is a consulting firm based in Spain that specializes in risk management and technology solut...
ES
Logo
topdoctors.com Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-09-13
TopDoctors.com is an online platform dedicated to connecting patients with the best medical speciali...
ES
Logo
www.8010urbanliving.com Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-09-16
8010 Urban Living is a real estate company specializing in modern, urban homes designed for contempo...
US
Logo
www.taperuvicha.com Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-09-16
Taperuvicha is a company that specializes in offering a diverse range of high-quality yerba mate pro...
AR
Logo
www.plumbersstock.com Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-09-03
PlumbersStock is an online retailer specializing in plumbing, HVAC, and irrigation supplies. It offe...
US
Logo
www.nikpol.com.au Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-09-10
Nikpol is an Australian company specializing in innovative furniture fittings, design solutions, and...
AU
Logo
www.quenotedeporten.com Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-08-15
www.quenotedeporten.com is a company specializing in the delivery of personalized gift experiences. ...
AR
Logo
www.galloway-macleod.co.uk Ransomhub
📅 Discovery Date: 2024-09-18
Galloway & MacLeod is a Scottish company specializing in agricultural supplies and services. They of...
GB
Logo
ringpower.com Ransomhub
📅 Discovery Date: 2024-09-18
⚠️ Estimated Attack Date: 2024-09-12
Ring Power Corporation, based in Florida, is a premier supplier of heavy equipment, power systems, a...
US
Logo
www.atlcc.net Ransomhub
📅 Discovery Date: 2024-09-15
⚠️ Estimated Attack Date: 2024-09-07
ATLCC (Atlanta Consulting & Construction) is a professional firm specializing in comprehensive consu...
US
Logo
accuraterailroad.com Ransomhub
📅 Discovery Date: 2024-09-15
⚠️ Estimated Attack Date: 2024-08-22
AccurateRailroad.com specializes in providing high-quality, precision railroad modeling products and...
US
Logo
advantagecdc.org Ransomhub
📅 Discovery Date: 2024-09-15
⚠️ Estimated Attack Date: 2024-08-20
AdvantageCDC.org is a community development corporation dedicated to fostering economic growth and r...
US
Logo
lafuturasrl.it Ransomhub
📅 Discovery Date: 2024-09-15
⚠️ Estimated Attack Date: 2024-08-25
Lafuturasrl.it is an Italian company specializing in innovative solutions and advanced technologies....
IT
Logo
www.southeasternretina.com Ransomhub
📅 Discovery Date: 2024-09-13
⚠️ Estimated Attack Date: 2024-09-12
Southeastern Retina Associates is a specialized medical practice focusing on the diagnosis and treat...
US
Logo
thornton-inc.com Ransomhub
📅 Discovery Date: 2024-09-12
Thornton Inc. is a dynamic company specializing in innovative technology solutions and consulting se...
US
Logo
mechdyne.com Ransomhub
📅 Discovery Date: 2024-09-12
Mechdyne Corporation specializes in advanced immersive and collaborative technology solutions. They ...
US
Logo
allamericanpoly.com Ransomhub
📅 Discovery Date: 2024-09-11
⚠️ Estimated Attack Date: 2024-08-20
All American Poly is a company specializing in the production of polyethylene film and related produ...
US
Logo
www.vinatiorganics.com Ransomhub
📅 Discovery Date: 2024-09-10
⚠️ Estimated Attack Date: 2024-08-28
Vinati Organics is a leading global producer of specialty chemicals and organic intermediaries, head...
IN
Logo
americagraphics.com Ransomhub
📅 Discovery Date: 2024-09-10
⚠️ Estimated Attack Date: 2024-09-06
Americagraphics.com is a company specializing in high-quality graphic design and printing services. ...
US
Logo
www.unige.it Ransomhub
📅 Discovery Date: 2024-09-09
The University of Genoa (Università degli Studi di Genova), often referred to as UniGe, is a prestig...
IT
Logo
www.dpe.go.th Ransomhub
📅 Discovery Date: 2024-09-09
⚠️ Estimated Attack Date: 2024-09-07
The Department of Physical Education (DPE) in Thailand, accessible via www.dpe.go.th, is a governmen...
TH
Logo
www.bsg.com.au Ransomhub
📅 Discovery Date: 2024-09-09
⚠️ Estimated Attack Date: 2024-08-31
BSG (Business Strategy Group) is an Australian-based consultancy firm specializing in providing stra...
AU
Logo
Appellation vins fins Ransomhub
📅 Discovery Date: 2024-09-09
⚠️ Estimated Attack Date: 2024-08-22
Appellation Vins Fins offers a curated selection of premium wines, blending tradition and innovation...
FR
Logo
cardiovirginia.com Ransomhub
📅 Discovery Date: 2024-09-07
⚠️ Estimated Attack Date: 2024-08-29
CardioVirginia is a healthcare provider specializing in comprehensive cardiovascular care. They offe...
US
Logo
briedis.lt Ransomhub
📅 Discovery Date: 2024-09-06
⚠️ Estimated Attack Date: 2024-09-05
Briedis.lt is a Lithuanian company specializing in educational services, particularly in the field o...
LT
Logo
Inglenorth.co.uk Ransomhub
📅 Discovery Date: 2024-09-05
Inglenorth.co.uk is a UK-based company specializing in demolition, dismantling, and site clearance s...
GB
Logo
cps-k12.org Ransomhub
📅 Discovery Date: 2024-09-05
Cincinnati Public Schools (CPS) is a comprehensive public school district serving the city of Cincin...
US
Logo
inorde.com Ransomhub
📅 Discovery Date: 2024-09-05
Inorde.com is an innovative tech company that specializes in creating solutions to streamline busine...
US
Logo
tri-tech.us Ransomhub
📅 Discovery Date: 2024-09-05
⚠️ Estimated Attack Date: 2024-08-16
Tri-Tech is a company specializing in providing advanced technology solutions and services. They foc...
US
Logo
kawasaki.eu Ransomhub
📅 Discovery Date: 2024-09-05
Kawasaki.eu represents the European branch of Kawasaki Heavy Industries, a global leader in the prod...
NL
Logo
phdservices.net Ransomhub
📅 Discovery Date: 2024-09-05
⚠️ Estimated Attack Date: 2024-08-31
Phdservices.net is a professional academic consulting company specializing in providing comprehensiv...
US
Logo
cbt-gmbh.de Ransomhub
📅 Discovery Date: 2024-09-05
⚠️ Estimated Attack Date: 2024-09-01
CBT GmbH is a German-based company specializing in IT consulting and services. They offer a wide ran...
DE
Logo
www.towellengineering.net Ransomhub
📅 Discovery Date: 2024-09-05
⚠️ Estimated Attack Date: 2024-08-15
Towell Engineering, part of the W.J. Towell Group, is a leading engineering and construction company...
OM
Logo
www.parknfly.ca Ransomhub
📅 Discovery Date: 2024-09-05
Park'N Fly is a Canadian company specializing in off-airport parking services, offering a convenient...
CA
Logo
www.galgorm.com Ransomhub
📅 Discovery Date: 2024-09-04
Galgorm is a premier luxury resort located in Northern Ireland, renowned for its exceptional hospita...
GB
Logo
www.pcipa.com Ransomhub
📅 Discovery Date: 2024-09-04
PCIPA, or Professional Consultants Insurance Plan Administrators, offers tailored insurance solution...
CN
Logo
www.bennettcurrie.co.nz Ransomhub
📅 Discovery Date: 2024-09-04
⚠️ Estimated Attack Date: 2024-08-28
Bennett Currie is a professional accounting and business advisory firm based in New Zealand. They sp...
NZ
Logo
plannedparenthood.org Ransomhub
📅 Discovery Date: 2024-09-04
Planned Parenthood is a nonprofit organization that provides reproductive health care, sex education...
US
Logo
gardenhomesmanagement.com Ransomhub
📅 Discovery Date: 2024-09-04
⚠️ Estimated Attack Date: 2024-08-15
Garden Homes Management is a real estate company specializing in the development, ownership, and man...
US
Logo
wilmingtoncc.org Ransomhub
📅 Discovery Date: 2024-09-03
⚠️ Estimated Attack Date: 2024-08-28
"Wilmington Country Club, represented online as wilmingtoncc.org, is a prestigious private club loca...
US
Logo
www.amberbev.com Ransomhub
📅 Discovery Date: 2024-09-02
⚠️ Estimated Attack Date: 2024-06-14
Amber Beverage Group is a leading producer, distributor, and retailer of alcoholic beverages. With a...
LV
Logo
www.sanyo-bussan.co.jp Ransomhub
📅 Discovery Date: 2024-09-02
⚠️ Estimated Attack Date: 2024-08-20
Sanyo Bussan Co., Ltd. is a Japanese company primarily engaged in the development, manufacturing, an...
JP
Logo
www.pokerspa.it Ransomhub
📅 Discovery Date: 2024-09-02
⚠️ Estimated Attack Date: 2024-08-24
Poker Spa is an Italian company specializing in the organization of poker events and tournaments. Th...
IT
Logo
Removal.AI Ransomhub
📅 Discovery Date: 2024-09-02
Removal.AI is a technology company specializing in automated image editing solutions. They use advan...
PH
Logo
www.sanyo-av.com Ransomhub
📅 Discovery Date: 2024-09-02
Sanyo-AV Taiwan is a company specializing in audio-visual products and solutions. They offer a range...
TW
Logo
www.schneider.ch Ransomhub
📅 Discovery Date: 2024-09-02
⚠️ Estimated Attack Date: 2024-08-18
Schneider Schreibgeräte AG, based in Switzerland, specializes in the production of high-quality writ...
CH
Logo
www.electriforce.com Ransomhub
📅 Discovery Date: 2024-09-02
⚠️ Estimated Attack Date: 2024-07-27
Electriforce is a dynamic company specializing in innovative electrical solutions and cutting-edge t...
US
Logo
ciot.com Ransomhub
📅 Discovery Date: 2024-08-31
⚠️ Estimated Attack Date: 2024-08-29
CIOT, also known as Ciot, is a company specializing in the distribution and retail of high-quality n...
US
Logo
www.nissan-dubai.com Ransomhub
📅 Discovery Date: 2024-08-31
Nissan Dubai is a leading automotive company specializing in the sale and service of Nissan vehicles...
AE
Logo
grant-associates.uk.com Ransomhub
📅 Discovery Date: 2024-08-30
Grant Associates is a landscape architecture firm based in the UK, known for integrating nature and ...
GB
Logo
www.timortelecom.tl Ransomhub
📅 Discovery Date: 2024-08-30
⚠️ Estimated Attack Date: 2024-06-12
Timor Telecom is a leading telecommunications provider in Timor-Leste, offering a range of services ...
TL
Logo
www.mineduc.gob.gt Ransomhub
📅 Discovery Date: 2024-08-30
The website "www.mineduc.gob.gt" is the official online portal for the Ministry of Education of Guat...
GT
Logo
www.primariatm.ro Ransomhub
📅 Discovery Date: 2024-08-30
The website "www.primariatm.ro" is the official online portal for the City Hall of Timișoara, Romani...
RO
Logo
www.suvacity.org Ransomhub
📅 Discovery Date: 2024-08-30
⚠️ Estimated Attack Date: 2024-08-21
www.suvacity.org is the official website of Suva City, the capital of Fiji. It serves as a comprehen...
FJ
Logo
www.iph-bet.fr Ransomhub
📅 Discovery Date: 2024-08-30
IPH-BET is a French company specializing in industrial supplies and tools. They offer a wide range o...
FR
Logo
www.johnkellys.com Ransomhub
📅 Discovery Date: 2024-08-30
⚠️ Estimated Attack Date: 2024-07-26
John Kelly Chocolates is an artisanal chocolate company known for its handcrafted, gourmet chocolate...
US
Logo
www.fenceauthority.com Ransomhub
📅 Discovery Date: 2024-08-30
⚠️ Estimated Attack Date: 2024-07-31
The Fence Authority is a company specializing in providing a wide range of fencing solutions, includ...
US
Logo
www.gruyeria.ch Ransomhub
📅 Discovery Date: 2024-08-30
⚠️ Estimated Attack Date: 2024-08-01
Gruyeria is a Swiss company specializing in the production and sale of high-quality Gruyère cheese. ...
CH
Logo
www.lfewines.com Ransomhub
📅 Discovery Date: 2024-08-30
⚠️ Estimated Attack Date: 2024-08-22
LFE Wines, also known as Luis Felipe Edwards Wines, is a renowned Chilean winery that specializes in...
US
Logo
www.citebd.org Ransomhub
📅 Discovery Date: 2024-08-30
Citebd.org is the official site for La Cité Internationale de la Bande Dessinée et de l'Image, a cul...
FR
Logo
www.ramoncorripio.com Ransomhub
📅 Discovery Date: 2024-08-30
⚠️ Estimated Attack Date: 2024-08-21
Ramon Corripio specializes in professional photography, offering services that capture high-quality ...
DO
Logo
www.iiitd.ac.in Ransomhub
📅 Discovery Date: 2024-08-30
⚠️ Estimated Attack Date: 2024-08-22
The Indraprastha Institute of Information Technology, Delhi (IIIT-Delhi) is a prestigious academic a...
IN
Logo
www.swinburne.edu Ransomhub
📅 Discovery Date: 2024-08-30
⚠️ Estimated Attack Date: 2024-08-11
Swinburne University of Technology, located in Australia, is a prestigious institution renowned for ...
AU
Logo
glasstile.com Ransomhub
📅 Discovery Date: 2024-08-29
⚠️ Estimated Attack Date: 2024-08-17
Glasstile.com specializes in high-quality glass tile products for a variety of applications such as ...
US
Logo
rainierarms.com Ransomhub
📅 Discovery Date: 2024-08-29
⚠️ Estimated Attack Date: 2024-08-26
Rainier Arms is a prominent retailer specializing in high-quality firearms, parts, and accessories. ...
US
Logo
dpfza.gov.dj Ransomhub
📅 Discovery Date: 2024-08-28
⚠️ Estimated Attack Date: 2024-08-27
The company "dpfza.gov.dj" represents the Djibouti Ports & Free Zones Authority, responsible for man...
DJ
Logo
www.polycohealthline.com Ransomhub
📅 Discovery Date: 2024-08-28
⚠️ Estimated Attack Date: 2024-08-27
Polyco Healthline is a company specializing in the manufacture and supply of protective products, in...
GB
Logo
www.chwa.com.tw Ransomhub
📅 Discovery Date: 2024-08-28
⚠️ Estimated Attack Date: 2024-08-13
CHWA, based in Taiwan, is a company specializing in providing high-quality water treatment solutions...
TW
Logo
www.alabamaplate.com Ransomhub
📅 Discovery Date: 2024-08-26
⚠️ Estimated Attack Date: 2024-07-09
www.alabamaplate.com is a company that specializes in personalized license plates and signage. They ...
US
Logo
www.smarterp.com Ransomhub
📅 Discovery Date: 2024-08-26
SmartERP is a solutions provider specializing in enterprise resource planning (ERP) software. They o...
US
Logo
htsusa.com Ransomhub
📅 Discovery Date: 2024-08-26
HTS USA, also known as High Tech Solutions, is a company specializing in providing advanced technolo...
US
Logo
www.spie-tec.de Ransomhub
📅 Discovery Date: 2024-08-26
⚠️ Estimated Attack Date: 2024-08-19
Spie-Tec GmbH specializes in advanced surveillance and security technology solutions. They offer a w...
DE
Logo
prasarana.com.my Ransomhub
📅 Discovery Date: 2024-08-26
⚠️ Estimated Attack Date: 2024-08-10
Prasarana Malaysia Berhad is a major public transportation provider in Malaysia, managing urban rail...
MY
Logo
saudi arabia(general secretariat of the military service council) Ransomhub
📅 Discovery Date: 2024-08-22
The General Secretariat of the Military Service Council in Saudi Arabia is a governmental entity res...
SA
Logo
capitalfund1.com Ransomhub
📅 Discovery Date: 2024-08-21
⚠️ Estimated Attack Date: 2024-08-20
CapitalFund1 is a private money lender specializing in providing quick and flexible financing soluti...
US
Logo
www.banhampoultry.co.uk Ransomhub
📅 Discovery Date: 2024-08-21
Banham Poultry is a prominent poultry farming and processing company based in the UK. It specializes...
GB
Logo
inlighten.net Ransomhub
📅 Discovery Date: 2024-08-20
Inlighten.net is a company specializing in digital signage solutions. They provide custom content cr...
US
Logo
blowerdempsay.com Ransomhub
📅 Discovery Date: 2024-08-20
⚠️ Estimated Attack Date: 2024-08-16
Blower Dempsay is a professional services firm specializing in business consulting, strategy develop...
US
Logo
imobesidade.com.br Ransomhub
📅 Discovery Date: 2024-08-19
⚠️ Estimated Attack Date: 2024-08-14
Imobesidade.com.br is a Brazilian company specializing in the real estate market. It offers a range ...
BR
Logo
OSG.COM Ransomhub
📅 Discovery Date: 2024-08-19
Overseas Shipholding Group (OSG) is a leading provider of energy transportation services, delivering...
US
Logo
ccsdschools.com Ransomhub
📅 Discovery Date: 2024-08-19
⚠️ Estimated Attack Date: 2024-07-18
Charleston County School District (CCSD) is a public school district in Charleston, South Carolina, ...
US
Logo
www.albynhousing.org.uk Ransomhub
📅 Discovery Date: 2024-08-17
Albyn Housing Society is a charitable organization based in the Scottish Highlands, focused on provi...
GB
Logo
www.lennartsfors.com Ransomhub
📅 Discovery Date: 2024-08-17
Lennartsfors AB is a Swedish company specializing in the design and manufacture of forestry and farm...
SE
Logo
www.allanmcneill.co.nz Ransomhub
📅 Discovery Date: 2024-08-17
Allan McNeill is a New Zealand-based firm specializing in accounting and business advisory services....
NZ
Logo
www.martinswood.herts.sch.uk Ransomhub
📅 Discovery Date: 2024-08-17
Martins Wood Primary School is an educational institution located in Hertfordshire, UK. It provides ...
GB
Logo
www.gmchc.org Ransomhub
📅 Discovery Date: 2024-08-17
⚠️ Estimated Attack Date: 2024-07-31
The Greater Milford Community Health Center (www.gmchc.org) is a healthcare organization dedicated t...
US
Logo
www.regentcaravans.com.au Ransomhub
📅 Discovery Date: 2024-08-17
Regent Caravans is an Australian company specializing in the design and manufacture of high-quality ...
AU
Logo
www.netconfig.co.za Ransomhub
📅 Discovery Date: 2024-08-17
⚠️ Estimated Attack Date: 2024-07-31
NetConfig is a South African-based company specializing in IT solutions and services. They offer a r...
ZA
Logo
www.manotherm.ie Ransomhub
📅 Discovery Date: 2024-08-17
⚠️ Estimated Attack Date: 2024-07-30
Manotherm Limited is a Dublin-based company specializing in the supply of pressure, temperature, and...
IE
Logo
nrcollecties.nl Ransomhub
📅 Discovery Date: 2024-08-17
⚠️ Estimated Attack Date: 2024-08-15
Nrcollecties.nl is a Dutch-based company specializing in unique and high-quality home decor and acce...
NL
Logo
www.wmwmeyer.com Ransomhub
📅 Discovery Date: 2024-08-17
⚠️ Estimated Attack Date: 2024-08-10
WM W. Meyer & Sons, Inc. is a company specializing in high-quality industrial equipment and solution...
US
Logo
www.vinakom.com Ransomhub
📅 Discovery Date: 2024-08-16
⚠️ Estimated Attack Date: 2024-06-10
Vinakom Communications is a telecommunications company offering a range of services including high-s...
US
Logo
www.patelco.org Ransomhub
📅 Discovery Date: 2024-08-16
Patelco Credit Union, accessible via www.patelco.org, is a not-for-profit financial institution offe...
US
Logo
ljglaw.com Ransomhub
📅 Discovery Date: 2024-08-16
⚠️ Estimated Attack Date: 2024-08-14
LJG Law, or ljglaw.com, is a legal firm specializing in various areas of law, including personal inj...
US
Logo
www.aaconsultinc.com Ransomhub
📅 Discovery Date: 2024-08-16
⚠️ Estimated Attack Date: 2024-08-15
AA Consult Inc. is a consulting firm specializing in providing innovative business solutions and str...
US
Logo
www.isnart.it Ransomhub
📅 Discovery Date: 2024-08-15
ISNART (Istituto Nazionale Ricerche Turistiche) is an Italian institute specializing in tourism rese...
IT
Logo
www.atwoodcherny.com Ransomhub
📅 Discovery Date: 2024-08-15
Atwood & Cherny is a reputable law firm based in Boston, specializing in family law and divorce liti...
US
Logo
police.praca.gov.pl Ransomhub
📅 Discovery Date: 2024-08-14
"police.praca.gov.pl" is a Polish government website dedicated to employment services in the Police ...
PL
Logo
bedford.k12.oh.us Ransomhub
📅 Discovery Date: 2024-08-12
N/A
US
Logo
naturalcuriosities.com Ransomhub
📅 Discovery Date: 2024-08-11
N/A
US
Logo
Jeffersoncountyclerk.org Ransomhub
📅 Discovery Date: 2024-08-11
N/A
US
Logo
alliuminteriors.co.nz Ransomhub
📅 Discovery Date: 2024-08-11
⚠️ Estimated Attack Date: 2024-07-30
N/A
NZ
Logo
lmgroup.com Ransomhub
📅 Discovery Date: 2024-08-10
⚠️ Estimated Attack Date: 2024-07-14
N/A
US
Logo
dhcgrp.com Ransomhub
📅 Discovery Date: 2024-08-09
Dynasty Healthcare Management is a healthcare services company operating skilled nursing communities...
US
Logo
pierrediamonds.com.au Ransomhub
📅 Discovery Date: 2024-08-09
⚠️ Estimated Attack Date: 2024-08-06
N/A
AU
Logo
golfoy.com Ransomhub
📅 Discovery Date: 2024-08-09
⚠️ Estimated Attack Date: 2024-08-08
N/A
IN
Logo
inv-dar.com Ransomhub
📅 Discovery Date: 2024-08-08
⚠️ Estimated Attack Date: 2024-07-31
N/A
SA
Logo
rationalenterprise.com Ransomhub
📅 Discovery Date: 2024-08-08
N/A
US
Logo
modernceramics.com Ransomhub
📅 Discovery Date: 2024-08-08
⚠️ Estimated Attack Date: 2024-08-02
N/A
US
Logo
hudsoncivil.com.au Ransomhub
📅 Discovery Date: 2024-08-07
⚠️ Estimated Attack Date: 2024-07-30
N/A
AU
Logo
www.jgsummit.com.ph Ransomhub
📅 Discovery Date: 2024-08-07
N/A
PH
Logo
amplicon.com Ransomhub
📅 Discovery Date: 2024-08-07
N/A
GB
Logo
kempe.com.au Ransomhub
📅 Discovery Date: 2024-08-07
⚠️ Estimated Attack Date: 2024-06-21
N/A
AU
Logo
infotexim.pe Ransomhub
📅 Discovery Date: 2024-08-07
⚠️ Estimated Attack Date: 2024-08-06
N/A
PE
Logo
www.sobha.com Ransomhub
📅 Discovery Date: 2024-08-06
⚠️ Estimated Attack Date: 2024-08-04
N/A
Logo
hlbpr.com Ransomhub
📅 Discovery Date: 2024-08-03
⚠️ Estimated Attack Date: 2024-07-16
N/A
Logo
www.normandydiesel.fr Ransomhub
📅 Discovery Date: 2024-08-02
⚠️ Estimated Attack Date: 2024-07-11
N/A
FR
Logo
www.bahia-principe.com Ransomhub
📅 Discovery Date: 2024-08-02
⚠️ Estimated Attack Date: 2024-07-31
N/A
ES
Logo
retaildatallc.com Ransomhub
📅 Discovery Date: 2024-08-02
⚠️ Estimated Attack Date: 2024-07-22
N/A
US
Logo
mcdowallaffleck.com.au Ransomhub
📅 Discovery Date: 2024-08-01
⚠️ Estimated Attack Date: 2024-07-08
N/A
AU
Logo
effinghamschools.com Ransomhub
📅 Discovery Date: 2024-08-01
⚠️ Estimated Attack Date: 2024-07-31
N/A
US
Logo
wgma.org Ransomhub
📅 Discovery Date: 2024-07-31
N/A
US
Logo
biggreenegg.com Ransomhub
📅 Discovery Date: 2024-07-31
N/A
US
Logo
nydj.com Ransomhub
📅 Discovery Date: 2024-07-31
N/A
US
Logo
www.pharm-int.com Ransomhub
📅 Discovery Date: 2024-07-31
N/A
US
Logo
verwarmingheyndrickx.be Ransomhub
📅 Discovery Date: 2024-07-30
N/A
BE
Logo
welevelup.com Ransomhub
📅 Discovery Date: 2024-07-30
N/A
US
Logo
udch.in.th Ransomhub
📅 Discovery Date: 2024-07-30
N/A
TH
Logo
labor-koblenz.de Ransomhub
📅 Discovery Date: 2024-07-29
N/A
DE
Logo
www.neurologicalinstitute.com Ransomhub
📅 Discovery Date: 2024-07-26
⚠️ Estimated Attack Date: 2024-07-22
N/A
US
Logo
www.whittakersystem.com Ransomhub
📅 Discovery Date: 2024-07-26
⚠️ Estimated Attack Date: 2024-07-01
N/A
US
Logo
www.castelligroup.com Ransomhub
📅 Discovery Date: 2024-07-26
N/A
IT
Logo
ach.co.th Ransomhub
📅 Discovery Date: 2024-07-26
⚠️ Estimated Attack Date: 2024-07-23
N/A
TH
Logo
bpjaguar.com Ransomhub
📅 Discovery Date: 2024-07-26
⚠️ Estimated Attack Date: 2024-07-23
N/A
MX
Logo
oficina.oficinadasfinancas.com.br Ransomhub
📅 Discovery Date: 2024-07-26
⚠️ Estimated Attack Date: 2024-07-24
N/A
BR
Logo
mrhme.org Ransomhub
📅 Discovery Date: 2024-07-25
⚠️ Estimated Attack Date: 2024-07-16
N/A
US
Logo
panitchlaw.com Ransomhub
📅 Discovery Date: 2024-07-25
N/A
US
Logo
cminsulation.com Ransomhub
📅 Discovery Date: 2024-07-25
⚠️ Estimated Attack Date: 2024-07-03
N/A
US
Logo
baytoti.com Ransomhub
📅 Discovery Date: 2024-07-25
N/A
SA
Logo
sigmacontrol.eu Ransomhub
📅 Discovery Date: 2024-07-23
N/A
NL
Logo
www.byzan.com Ransomhub
📅 Discovery Date: 2024-07-23
⚠️ Estimated Attack Date: 2024-07-20
N/A
Logo
www.garudafood.com Ransomhub
📅 Discovery Date: 2024-07-20
N/A
Logo
www.kumagaigumi.co.jp Ransomhub
📅 Discovery Date: 2024-07-20
⚠️ Estimated Attack Date: 2024-07-19
N/A
JP
Logo
www.glowfm.nl Ransomhub
📅 Discovery Date: 2024-07-19
⚠️ Estimated Attack Date: 2024-07-16
N/A
NL
Logo
www.erma-rtmo.it Ransomhub
📅 Discovery Date: 2024-07-18
⚠️ Estimated Attack Date: 2024-07-14
N/A
IT
Logo
metalfrio.com.br Ransomhub
📅 Discovery Date: 2024-07-18
⚠️ Estimated Attack Date: 2024-07-16
N/A
BR
Logo
www.newcastlewa.gov Ransomhub
📅 Discovery Date: 2024-07-18
⚠️ Estimated Attack Date: 2024-07-16
N/A
US
Logo
pgd.pl Ransomhub
📅 Discovery Date: 2024-07-18
N/A
PL
Logo
www.hlbpr.com Ransomhub
📅 Discovery Date: 2024-07-17
⚠️ Estimated Attack Date: 2024-07-16
N/A
Logo
ceopag.com.br / ceofood.com.br Ransomhub
📅 Discovery Date: 2024-07-16
N/A
BR
Logo
www.benchinternational.com Ransomhub
📅 Discovery Date: 2024-07-16
N/A
Logo
www.cameronhodges.com Ransomhub
📅 Discovery Date: 2024-07-16
N/A
Logo
www.baiminstitute.org Ransomhub
📅 Discovery Date: 2024-07-15
⚠️ Estimated Attack Date: 2024-07-09
N/A
Logo
eni.com&mellitahog.ly Ransomhub
📅 Discovery Date: 2024-07-13
⚠️ Estimated Attack Date: 2024-03-29
N/A
IT
Logo
www.zepter.de Ransomhub
📅 Discovery Date: 2024-07-12
⚠️ Estimated Attack Date: 2024-07-02
N/A
DE
Logo
www.riteaid.com Ransomhub
📅 Discovery Date: 2024-07-12
⚠️ Estimated Attack Date: 2024-07-11
N/A
Logo
www.lynchaluminum.com Ransomhub
📅 Discovery Date: 2024-07-11
N/A
Logo
www.eurostrand.de Ransomhub
📅 Discovery Date: 2024-07-11
N/A
DE
Logo
www.netavent.dk Ransomhub
📅 Discovery Date: 2024-07-11
N/A
DK
Logo
www.bfcsolutions.com Ransomhub
📅 Discovery Date: 2024-07-11
N/A
Logo
baiminstitute.org Ransomhub
📅 Discovery Date: 2024-07-06
⚠️ Estimated Attack Date: 2024-06-28
N/A
Logo
hcri.edu Ransomhub
📅 Discovery Date: 2024-07-04
⚠️ Estimated Attack Date: 2024-07-03
N/A
US
Logo
midamea.comAuction Ransomhub
📅 Discovery Date: 2024-07-03
⚠️ Estimated Attack Date: 2024-06-27
N/A
Logo
aedifica.com Ransomhub
📅 Discovery Date: 2024-07-03
⚠️ Estimated Attack Date: 2024-06-19
N/A
Logo
www.swcs-inc.com Ransomhub
📅 Discovery Date: 2024-07-03
N/A
Logo
www.daesangamerica.com Ransomhub
📅 Discovery Date: 2024-07-02
N/A
Logo
www.finecopneumatica.com Ransomhub
📅 Discovery Date: 2024-07-02
⚠️ Estimated Attack Date: 2024-06-29
N/A
Logo
www.hauptmann.at Ransomhub
📅 Discovery Date: 2024-07-02
⚠️ Estimated Attack Date: 2024-06-29
N/A
AT
Logo
www.sfmedical.de Ransomhub
📅 Discovery Date: 2024-07-02
⚠️ Estimated Attack Date: 2024-06-19
N/A
DE
Logo
floridahealth.gov Ransomhub
📅 Discovery Date: 2024-07-02
⚠️ Estimated Attack Date: 2024-06-28
N/A
US
Logo
www.nttdata.ro Ransomhub
📅 Discovery Date: 2024-07-02
⚠️ Estimated Attack Date: 2024-06-15
N/A
RO
Logo
Spandex.com Ransomhub
📅 Discovery Date: 2024-06-29
⚠️ Estimated Attack Date: 2024-06-28
N/A
Logo
midamea.com Ransomhub
📅 Discovery Date: 2024-06-28
⚠️ Estimated Attack Date: 2024-06-27
N/A
Logo
equinocioplay.com.br Ransomhub
📅 Discovery Date: 2024-06-27
⚠️ Estimated Attack Date: 2024-06-24
N/A
BR
Logo
www.cipl.org.in Ransomhub
📅 Discovery Date: 2024-06-27
⚠️ Estimated Attack Date: 2024-05-27
N/A
IN
Logo
www.mangimifusco.it Ransomhub
📅 Discovery Date: 2024-06-27
⚠️ Estimated Attack Date: 2024-06-02
N/A
IT
Logo
www.cloudeurope.it Ransomhub
📅 Discovery Date: 2024-06-27
⚠️ Estimated Attack Date: 2024-06-22
N/A
IT
Logo
coca-cola.com - Myanmar office Ransomhub
📅 Discovery Date: 2024-06-27
⚠️ Estimated Attack Date: 2024-06-23
N/A
Logo
daniellegroup.com Ransomhub
📅 Discovery Date: 2024-06-27
⚠️ Estimated Attack Date: 2024-06-26
N/A
Logo
www.harrisranchbeef.com Ransomhub
📅 Discovery Date: 2024-06-24
⚠️ Estimated Attack Date: 2024-05-24
N/A
Logo
multi-wing.com Ransomhub
📅 Discovery Date: 2024-06-24
⚠️ Estimated Attack Date: 2024-06-13
N/A
Logo
bitzsoftwares.com.br Ransomhub
📅 Discovery Date: 2024-06-24
⚠️ Estimated Attack Date: 2024-06-17
N/A
BR
Logo
www.sicoob.com.br Ransomhub
📅 Discovery Date: 2024-06-24
⚠️ Estimated Attack Date: 2024-06-01
N/A
BR
Logo
www.gbricambi.it [UPDATE] Ransomhub
📅 Discovery Date: 2024-06-20
N/A
Logo
www.clevo.com.twDisclose Ransomhub
📅 Discovery Date: 2024-06-20
⚠️ Estimated Attack Date: 2024-05-29
N/A
Logo
www.clevo.com.tw Ransomhub
📅 Discovery Date: 2024-06-20
⚠️ Estimated Attack Date: 2024-05-29
N/A
TW
Logo
www.invisio.com Ransomhub
📅 Discovery Date: 2024-06-19
N/A
Logo
www.clevo.com.tw Ransomhub
📅 Discovery Date: 2024-06-19
⚠️ Estimated Attack Date: 2024-05-29
N/A
TW
Logo
www.gbricambi.it Ransomhub
📅 Discovery Date: 2024-06-18
⚠️ Estimated Attack Date: 2024-06-17
N/A
IT
Logo
www.racalacoustics.com [UPDATE] Ransomhub
📅 Discovery Date: 2024-06-17
⚠️ Estimated Attack Date: 2024-06-13
N/A
Logo
www.liderit.es Ransomhub
📅 Discovery Date: 2024-06-17
N/A
ES
Logo
parlorenzo.com Ransomhub
📅 Discovery Date: 2024-06-17
⚠️ Estimated Attack Date: 2024-06-10
N/A
Logo
www.domainatcleveland.com Ransomhub
📅 Discovery Date: 2024-06-17
N/A
Logo
www.racalacoustics.com Ransomhub
📅 Discovery Date: 2024-06-13
N/A
GB
Logo
www.clevo.com.tw<UPDATED> Ransomhub
📅 Discovery Date: 2024-06-12
⚠️ Estimated Attack Date: 2024-05-29
N/A
Logo
www.novabitsrl.it Ransomhub
📅 Discovery Date: 2024-06-12
⚠️ Estimated Attack Date: 2024-06-11
N/A
IT
Logo
smicusa.com Ransomhub
📅 Discovery Date: 2024-06-12
⚠️ Estimated Attack Date: 2024-06-11
N/A
US
Logo
www.ham.org.br Ransomhub
📅 Discovery Date: 2024-06-12
⚠️ Estimated Attack Date: 2024-06-11
N/A
BR
Logo
www.ugrocapital.com Ransomhub
📅 Discovery Date: 2024-06-10
⚠️ Estimated Attack Date: 2024-06-05
N/A
IN
Logo
www.crezit.com Ransomhub
📅 Discovery Date: 2024-06-05
⚠️ Estimated Attack Date: 2024-05-10
N/A
Logo
www.ykp.com.br Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-02-07
N/A
BR
Logo
www.al-shefafarm.ro Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-02-23
N/A
RO
Logo
www.headwaterco.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-02-26
N/A
Logo
www.shootinghouse.com.br Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-02-28
N/A
BR
Logo
www.merchant.id Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-06
N/A
ID
Logo
www.spmundi.com.br Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-07
N/A
BR
Logo
www.siea.sk Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-07
N/A
SK
Logo
www.dvttechnologyltd.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-08
N/A
Logo
www.rekamy.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-08
N/A
Logo
www.go4kora.tv Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-09
N/A
TV
Logo
www.scadea.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-10
N/A
Logo
www.computan.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-11
N/A
Logo
www.kovra.com.my Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-12
N/A
MY
Logo
www.lapastina.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-20
N/A
Logo
www.industrialdealimentos.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-20
N/A
Logo
www.wisd.net Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-22
N/A
Logo
www.pgesco.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-22
N/A
Logo
www.avantit.no Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-03-28
N/A
NO
Logo
www.constelacion.com.sv Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-02
N/A
SV
Logo
www.agenciahost.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-03
N/A
Logo
www.aretusamilano.it Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-04
N/A
IT
Logo
www.betteraccountingsolutions.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-06
N/A
Logo
www.hcisystems.net Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-06
N/A
Logo
www.nrshealthcare.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-07
N/A
Logo
www.farmaciaflorio.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-08
N/A
Logo
www.skywaycoach.ca Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-08
N/A
CA
Logo
www.cyncsolutions.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-09
N/A
Logo
www.robesoncoso.org Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-12
N/A
Logo
www.eebpsa.com.co Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-13
N/A
CO
Logo
www.grupocuevas.es Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-16
N/A
ES
Logo
www.fabricainfo.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-17
N/A
Logo
nepa.gov.af&dfr.gov.af Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-22
N/A
AF
Logo
www.harmanrealtors.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-22
N/A
Logo
www.europeanprof.es Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-24
N/A
ES
Logo
www.designintoto.com.au Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-25
N/A
AU
Logo
www.precisiontimesystems.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-25
N/A
Logo
www.jutebag.co.uk Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-25
N/A
GB
Logo
www.polaris.es Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-26
N/A
ES
Logo
www.extraco.ae Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-02
N/A
AE
Logo
www.thaayakam.co.uk Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-04
N/A
GB
Logo
www.kamojou.co.za Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-05
N/A
ZA
Logo
www.portosaofrancisco.com.br Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-04-24
N/A
BR
Logo
www.lalengineering.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-07
N/A
Logo
iseta.fr Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-08
N/A
FR
Logo
www.confins.com.br Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-13
N/A
BR
Logo
www.eucatex.com.br Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-14
N/A
BR
Logo
www.rockymountainsales.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-14
N/A
Logo
www.neodesha.org Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-14
N/A
Logo
www.oriux.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-15
N/A
Logo
www.chuoss.co.jp Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-15
N/A
JP
Logo
www.houstonwastesolutions.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-17
N/A
Logo
www.mataderodegijon.es Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-19
N/A
ES
Logo
www.brittanyhorne.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-20
N/A
Logo
www.throttleup.io Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-20
N/A
Logo
www.acslabtest.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-20
N/A
Logo
www.christies.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-26
N/A
Logo
www.psgbdvor.rs Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-20
N/A
RS
Logo
www.bjurholm.se Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-28
N/A
SE
Logo
SIAED.it Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-23
N/A
IT
Logo
Frontier.com Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-06-01
N/A
Logo
www.clevo.com.tw Ransomhub
📅 Discovery Date: 2024-06-04
⚠️ Estimated Attack Date: 2024-05-29
N/A
TV
Logo
www.eastshoresound.com Ransomhub
📅 Discovery Date: 2024-06-02
⚠️ Estimated Attack Date: 2024-05-20
Visits: 5630 Data Size: 50GB Published: TrueDownload: fpwwt67hm3mkt6hdavkfyqi42oo3vkaggvjj4kxdr2ivsb...
US
Logo
Frontier Ransomhub
📅 Discovery Date: 2024-06-01
Visits: 9 Data Size: 5GB Published: False...
US
Logo
Bjurholms kommun Ransomhub
📅 Discovery Date: 2024-05-28
Visits: 36 Data Size: 100Gb Published: False...
SE
Logo
PSG BANATSKI DVOR D.O.O. NOVI SAD (SERBIA) Ransomhub
📅 Discovery Date: 2024-05-28
Visits: 44 Data Size: 80GB Published: False...
RS
Logo
American Clinical Solutions(acslabtest.com)auctioning Ransomhub
📅 Discovery Date: 2024-05-28
Visits: 2507 Data Size: 700 GB Published: TrueDownload: auctioning data for a week, if you want to b...
US
Logo
SIAED.it - HOSTER/DEV FOR ITALY BIGGEST BANKS Ransomhub
📅 Discovery Date: 2024-05-27
Visits: 101 Data Size: 1.6TB Published: False...
IT
Logo
Christies Auction House - christies.com Ransomhub
📅 Discovery Date: 2024-05-27
Visits: 2 Data Size: 2GB Published: False...
US
Logo
iseta.fr (institut des Sciences de l'Environnement et des Territoires d'Annecy) Ransomhub
📅 Discovery Date: 2024-05-23
⚠️ Estimated Attack Date: 2024-05-07
Visits: 31 Data Size: 100GB Published: False...
FR
Logo
ThrottleUp Ransomhub
📅 Discovery Date: 2024-05-21
Visits: 24 Data Size: 65GB Published: False...
US
Logo
Brittany Horne Ransomhub
📅 Discovery Date: 2024-05-21
Visits: 72 Data Size: 2GB Published: False...
US
Logo
Matadero de Gijón - Biogas energy plant - mataderodegijon.es Ransomhub
📅 Discovery Date: 2024-05-20
⚠️ Estimated Attack Date: 2024-05-16
Visits: 90 Data Size: 15 GB Published: False...
ES
Logo
American Clinical Solutions(acslabtest.com) Ransomhub
📅 Discovery Date: 2024-05-20
⚠️ Estimated Attack Date: 2024-05-13
Visits: 83 Data Size: 700 GB Published: False...
US
Logo
ORIUX: Experts in Mobility Ransomhub
📅 Discovery Date: 2024-05-20
⚠️ Estimated Attack Date: 2024-05-07
Visits: 71 Data Size: 300Gb Published: False...
US
Logo
Houston Waste Solutions Ransomhub
📅 Discovery Date: 2024-05-17
Visits: 0 Data Size: 120.7 Gb Published: False...
US
Logo
OKUANT - okuant.com Ransomhub
📅 Discovery Date: 2024-05-16
⚠️ Estimated Attack Date: 2024-05-13
Visits: 29 Data Size: 5 Gb Published: False...
ES
Logo
Chuo System Service Co.,Ltd Ransomhub
📅 Discovery Date: 2024-05-16
Visits: 185 Data Size: 20GB Published: False...
JP
Logo
East Shore Sound Ransomhub
📅 Discovery Date: 2024-05-16
Visits: 79 Data Size: 50GB Published: False...
US
Logo
City of Neodesha Ransomhub
📅 Discovery Date: 2024-05-15
⚠️ Estimated Attack Date: 2024-05-06
Visits: 192 Data Size: 35G Published: False...
US
Logo
Rocky Mountain Sales Ransomhub
📅 Discovery Date: 2024-05-14
Visits: 58 Data Size: 400 GB Published: False...
US
Logo
500gb/www.confins.com.br/10kk/BR/Come to chat or we will attack you again. Ransomhub
📅 Discovery Date: 2024-05-14
Visits: 35 Data Size: 500gb Published: False...
BR
Logo
eucatex.com.br Ransomhub
📅 Discovery Date: 2024-05-14
Visits: 43 Data Size: 150 GB Published: TrueDownload: http://crylcxzmkllsvq3qgh6gmeg3abqcyliepqza2r5...
BR
Logo
LPDB KUMKM LPDB.ID/LPDB.GO.ID Ransomhub
📅 Discovery Date: 2024-05-14
Visits: 232 Data Size: 15.48TB Published: False...
ID
Logo
Administração do Porto de São Francisco do Sul (APSFS) Ransomhub
📅 Discovery Date: 2024-05-09
Visits: 99 Data Size: 548.72 GB Published: False...
BR
Logo
Kamo Jou Trading Ransomhub
📅 Discovery Date: 2024-05-07
Visits: 32 Data Size: 2GB Published: False...
ZA
Logo
lalengineering Ransomhub
📅 Discovery Date: 2024-05-07
⚠️ Estimated Attack Date: 2024-05-04
Visits: 93 Data Size: 100GB Published: False...
Logo
Thaayakam LTD Ransomhub
📅 Discovery Date: 2024-05-06
Visits: 84 Data Size: 10.7GB Published: False...
GB
Logo
NRS Healthcare Ransomhub
📅 Discovery Date: 2024-05-06
Visits: 240 Data Size: 578Gb Published: False...
Logo
The Islamic Emirat of Afghanistan National Environmental Protection Agency Ransomhub
📅 Discovery Date: 2024-05-04
Visits: 82 Data Size: 48GB Published: False...
AF
Logo
Universidad Nacional Autónoma de México Ransomhub
📅 Discovery Date: 2024-05-03
Visits: 129 Data Size: 20GB Published: False...
MX
Logo
extraco.ae Ransomhub
📅 Discovery Date: 2024-05-02
Visits: 348 Data Size: 20GB Published: False...
AE
Logo
Mellitah Oil & Gas / Enigas Ly (Eni Electricity, Oil & Gas) Ransomhub
📅 Discovery Date: 2024-04-29
Visits: 160 Data Size: 1TB Published: False...
Logo
polaris-SOLUCIONES TECNOLÓGICAS PARA EMPRESAS -- polaris.es Ransomhub
📅 Discovery Date: 2024-04-27
Visits: 86 Data Size: 165Gb Published: False...
ES
Logo
Precision Time Systems Ransomhub
📅 Discovery Date: 2024-04-26
Visits: 118 Data Size: 700 GB Published: False...
US
Logo
Jutebag Ransomhub
📅 Discovery Date: 2024-04-26
Visits: 113 Data Size: 20 GB Published: False...
GB
Logo
Design Intoto Ransomhub
📅 Discovery Date: 2024-04-25
⚠️ Estimated Attack Date: 2024-04-16
Visits: 105 Data Size: 700 GB Published: False...
AU
Logo
EUROPEANPROF - Expertos en Seguridad y Altura - Ransomhub
📅 Discovery Date: 2024-04-24
Visits: 13 Data Size: 50GB Published: False...
ES
Logo
CORIENT Ransomhub
📅 Discovery Date: 2024-04-24
Visits: 74 Data Size: 30GB Published: False...
US
Logo
[Published]Constelacion Savings and Credit Society Ransomhub
📅 Discovery Date: 2024-04-24
Visits: 19418 Data Size: 497GB Published: TrueDownload: http://ransomgxjnwmu5ceqwo2jrjssxpoicolmgism...
SV
Logo
HARMAN - CYNC SOLUTIONS client Ransomhub
📅 Discovery Date: 2024-04-22
Visits: 93 Data Size: 82Gb Published: False...
US
Logo
CYNC SOLUTIONS - The unexpected target. Ransomhub
📅 Discovery Date: 2024-04-19
Visits: 46 Data Size: 5Tb Published: False...
US
Logo
Mercatino S.r.l. https://www.mercatinousato.com Ransomhub
📅 Discovery Date: 2024-04-18
Visits: 616 Data Size: 1.5TB Published: False...
IT
Logo
FábricaInfo Ransomhub
📅 Discovery Date: 2024-04-18
Visits: 137 Data Size: 11.6 GiB Published: False...
BR
Logo
Mercatino https://www.mercatinousato.com Ransomhub
📅 Discovery Date: 2024-04-17
Visits: 87 Data Size: 1.5TB Published: False...
IT
Logo
Empresa de energía del Bajo Putumayo Ransomhub
📅 Discovery Date: 2024-04-16
Visits: 46 Data Size: 20,2 GB Published: False...
CO
Logo
Change HealthCare - OPTUM Group - United HealthCare Group - FOR SALE Ransomhub
📅 Discovery Date: 2024-04-16
Visits: 9992 Data Size: 4TB Published: False...
US
Logo
Grupo Cuevas Ransomhub
📅 Discovery Date: 2024-04-16
Visits: 71 Data Size: 26GB Published: False...
ES
Logo
Robeson County Sheriff's Office Ransomhub
📅 Discovery Date: 2024-04-12
Visits: 66 Data Size: 1.1 TB Published: False...
US
Logo
Baca County Feedyard, Inc Ransomhub
📅 Discovery Date: 2024-04-09
Visits: 2 Data Size: 220GB Published: False...
US
Logo
Skyway Coach Lines and Shuttle Services -- skywaycoach.ca Ransomhub
📅 Discovery Date: 2024-04-08
⚠️ Estimated Attack Date: 2024-03-12
Visits: 41 Data Size: 60GB Published: False...
CA
Logo
PHARMACY ETTORE FLORIO SNC - Online Pharmacy Italy Ransomhub
📅 Discovery Date: 2024-04-08
Visits: 33 Data Size: 200Gb Published: False...
IT
Logo
Change HealthCare - OPTUM Group - United HealthCare Group Ransomhub
📅 Discovery Date: 2024-04-08
Visits: 38 Data Size: 4TB Published: False...
US
Logo
Carrozzeria Aretusa srl Ransomhub
📅 Discovery Date: 2024-04-06
Visits: 16 Data Size: 90GB Published: False...
IT
Logo
HCI Systems, Inc. Ransomhub
📅 Discovery Date: 2024-04-06
⚠️ Estimated Attack Date: 2024-03-08
Visits: 20 Data Size: 500Gb Published: False...
US
Logo
Better Accounting Solutions Ransomhub
📅 Discovery Date: 2024-04-06
Visits: 62 Data Size: 200 GB Published: False...
US
Logo
Agencia Host Ransomhub
📅 Discovery Date: 2024-04-05
Visits: 118 Data Size: 8 GB Published: False...
BR
Logo
Constelacion Savings and Credit Society Ransomhub
📅 Discovery Date: 2024-04-04
Visits: 15 Data Size: 497GB Published: False...
SV
Logo
Avant IT Norway Ransomhub
📅 Discovery Date: 2024-03-28
Visits: 27 Data Size: 7G Published: False...
NO
Logo
Woodsboro ISD Ransomhub
📅 Discovery Date: 2024-03-26
Visits: 5 Data Size: 45GB Published: False...
US
Logo
Power Generation Engineering and Services Company (PGESCo) - pgesco.com Ransomhub
📅 Discovery Date: 2024-03-22
Visits: 170 Data Size: 8 Tb Crypted Published: False...
EG
Logo
Industrial de Alimentos EYL SA Ransomhub
📅 Discovery Date: 2024-03-21
Visits: 104 Data Size: 17 GB Published: False...
HN
Logo
La Pastina Ransomhub
📅 Discovery Date: 2024-03-21
Visits: 50 Data Size: 6GB Published: False...
BR
Logo
McKim & Creed Ransomhub
📅 Discovery Date: 2024-03-13
Visits: 62 Data Size: 500+ GB Published: False...
US
Logo
SBM & Co Ransomhub
📅 Discovery Date: 2024-03-13
Visits: 355 Data Size: 200 GB Published: False...
GB
Logo
SBM & Co Ransomhub
📅 Discovery Date: 2024-03-13
Visits: 4 Data Size: 200 GB Published: False...
GB
Logo
Kovra Ransomhub
📅 Discovery Date: 2024-03-13
Visits: 50 Data Size: 12GB Published: False...
MY
Logo
Computan Ransomhub
📅 Discovery Date: 2024-03-11
Visits: 93 Data Size: 72GB Published: False...
CA
Logo
Scadea Solutions Ransomhub
📅 Discovery Date: 2024-03-11
Visits: 13 Data Size: 30GB Published: False...
US
Logo
DVT Ransomhub
📅 Discovery Date: 2024-03-09
Visits: 57 Data Size: 51GB Published: False...
GB
Logo
Rekamy Ransomhub
📅 Discovery Date: 2024-03-09
Visits: 3 Data Size: 42GB Published: False...
MY
Logo
go4kora Ransomhub
📅 Discovery Date: 2024-03-09
Visits: 5 Data Size: 12GB Published: False...
TV
Logo
SIEA Ransomhub
📅 Discovery Date: 2024-03-08
Visits: 55 Data Size: 62GB Published: False...
SK
Logo
Hozzify Ransomhub
📅 Discovery Date: 2024-03-08
Visits: 47 Data Size: 136GB Published: False...
CO
Logo
Merchant ID Ransomhub
📅 Discovery Date: 2024-03-07
Visits: 22 Data Size: 50GB Published: False...
ID
Logo
SP Mundi Ransomhub
📅 Discovery Date: 2024-03-07
Visits: 33 Data Size: 8GB Published: False...
BR
Logo
Shooting House Ransomhub
📅 Discovery Date: 2024-03-01
Visits: 41 Data Size: 60GB Published: False...
BR
Logo
Benthanh Group Ransomhub
📅 Discovery Date: 2024-02-29
N/A
VN
Logo
Headwater Companies LLC Ransomhub
📅 Discovery Date: 2024-02-26
N/A
US
Logo
AL SHEFA FARM Ransomhub
📅 Discovery Date: 2024-02-25
N/A
RO
Logo
YKP LTDA Ransomhub
📅 Discovery Date: 2024-02-10
N/A
BR