Ransomware : by Group

[ For GroupLink (TOR), you need to change BAWANG with ONION, example: https://tegbmnhkbpqz637f2yd.bawang >> https://tegbmnhkbpqz637f2yd.onion ]
Country Discovered Published Group Name Victim Source Description
2024-05-092024-05-09MEDUSALOCKER
Google | Research
PROTECTED: HIDE NAME
About Victim
Screenshot
GroupLink
There is no excerpt because this is a protected post.
US2024-05-022024-04-25MEDUSALOCKER
Google | Research
SHAMASS.ORG
About Victim
Screenshot
GroupLink
Descriptionemployee information – agreement – customer email(.xls)-.msg outlook files Price-$50000 (sale in one hand there are options for making a profit from these files will be included in the deal)
2024-04-262024-04-25MEDUSALOCKER
Google | Research
PROTECTED: HIDE NAME SELL DATA SOON
About Victim
Screenshot
GroupLink
There is no excerpt because this is a protected post.
2023-11-292023-11-29MEDUSALOCKER
Google | Research
PROTECTED: NAME IS HIDDEN
About Victim
Screenshot
GroupLink
There is no excerpt because this is a protected post.
2023-11-292023-11-29MEDUSALOCKER
Google | Research
SKALAR.COM
About Victim
Screenshot
GroupLink
There is no excerpt because this is a protected post.
2023-10-232023-10-23MEDUSALOCKER
Google | Research
ADA-BORUP-WEST SCHOOL
About Victim
Screenshot
GroupLink
Descriptionemployee information – student information – all contracts Price: 35000$
2023-10-232023-10-23MEDUSALOCKER
Google | Research
WELLONS.ORG
About Victim
Screenshot
GroupLink
Descriptionemployee information – agreement – customer email(.xls)- pst files 15+GB all outlook message 2006-2023 year Price: 55000$
2023-10-022023-10-02MEDUSALOCKER
Google | Research
CONFIDENTIAL FILES
About Victim
Screenshot
GroupLink
A large number of documents of large companies are available for sale Revenue-$10-$70kk Financial documents, client cases, passports, tax evasion and many other documents are in closed sale, please contact qtox to coordinate the sale
2023-08-032023-07-27MEDUSALOCKER
Google | Research
INSULCANA CONTRACTING LTD
About Victim
Screenshot
GroupLink
Descriptionemployee information – agreement – customer email(.xls)- passport all canada and other documents Price: 35000$
2023-07-272023-07-27MEDUSALOCKER
Google | Research
PROTECTED: INSULCANA CONTRACTING LTD
About Victim
Screenshot
GroupLink
There is no excerpt because this is a protected post.
2023-07-172023-07-17MEDUSALOCKER
Google | Research
PROTECTED: HIDDEN NAME
About Victim
Screenshot
GroupLink
There is no excerpt because this is a protected post.
2023-07-042023-07-04MEDUSALOCKER
Google | Research
HOOSIER EQUIPMENT COMPANY
About Victim
Screenshot
GroupLink
DescriptionClient Case – agreement – email(.msg)- and other documents Price: 60000$
2023-07-022023-07-02MEDUSALOCKER
Google | Research
UCAMCO BELGIUM
About Victim
Screenshot
GroupLink
DescriptionClient Case – customers email-Audit information-There is also access to email for newsletters on behalf of the company PRICE-$80000
DE2023-06-242023-06-16MEDUSALOCKER
Google | Research
REUTLINGEN.IHK.DE
About Victim
Screenshot
GroupLink
DescriptionClient Case – agreement – email(.msg)- contracts – and other documents PRICE-$80000
2023-06-242023-06-16MEDUSALOCKER
Google | Research
HAUSAMMAN COMPANY
About Victim
Screenshot
GroupLink
DescriptionClient Case – customers email-documents PRICE-$20000
HU2023-06-242023-06-17MEDUSALOCKER
Google | Research
KAFFLOGISTIC.HU
About Victim
Screenshot
GroupLink
DescriptionClient Case – agreement – email(outlook files)- contracts – and other documents PRICE-$50000
2023-06-242023-06-17MEDUSALOCKER
Google | Research
SELL DATA(QTOX)
About Victim
Screenshot
GroupLink
Available for sale: to buy please contact qtox price negotiable qtox-E9CD65687463F67F64937E961DD723DC82C79CB548375AAE8AA4A0698D356C5E7E157B22E8CD
2023-06-142021-11-03MEDUSALOCKER
Google | Research
JALUX AMERICAS, INC.
About Victim
Screenshot
GroupLink
DescriptionClient Case – agreement – email(.msg) – and other documents Price: 160000$The company failed to take care of the data leak and therefore ,many contracts and other documents have been leaked to the Internet.We are also going to provide any documents related to the aforementioned company if any law enforcement agency should request it
2023-06-142023-06-14MEDUSALOCKER
Google | Research
ARBORSCT.COM
About Victim
Screenshot
GroupLink
DescriptionClient Case – agreement – email(.msg)- and other documents Price: 60000$ One copy will be sold, confidential informationThe company did not take care of the data leak, and therefore we will sell many contracts, customer data, financial component and other documentsin one lot for $ 60,000 for verification in the darknet or bank
2023-06-032022-07-11MEDUSALOCKER
Google | Research
SALMON SOFTWARE
About Victim
Screenshot
GroupLink
DescriptionClient Case – agreement – email(.msg)- passport- and other documents Price: 120000$ Three copies will be sold, confidential informationThe company failed to take care of the data leak and therefore ,many contracts and other documents have been leaked to the Internet.Other: contracts, agreements and other bank checks, we will sell everything in one lot for… Continue reading Salmon Software
2023-06-032023-06-02MEDUSALOCKER
Google | Research
LETAPE JEUNES
About Victim
Screenshot
GroupLink
DescriptionClient Case – agreement – email(.msg)- contracts – and other documents(passports) PRICE-$40000
2023-04-112023-04-11MEDUSALOCKER
Google | Research
BSW-ARCHITECTS.COM
About Victim
Screenshot
GroupLink
DescriptionClient Case – agreement – email(.msg)- contracts – and other documents PRICE-$80000 There are many projects, agreements and contracts that can be sold separately
2022-11-152022-11-15MEDUSALOCKER
Google | Research
LEGAZPIBANK
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
ZELENA LAGUNA HOTEL
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
FONDERIA BOCCACCI
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
ALTLTUDE AEROSPACE INC
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
ARCHIMAGES INC
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
ATLANTISHOLIDAYS
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
TRISTATEFABRICATORS_INC
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
HWRPC.COM
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
EXHEAT.COM
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
GOLDCREEKFOODS
About Victim
AE2022-11-152022-11-15MEDUSALOCKER
Google | Research
FIDELITYUNITED.AE
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
AURIS KONINKLIJKE AURIS GROEP
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
MIDAS COMPANY
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
EMSCRM
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
DGLEGAL
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
DYATECH COMPANY
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
BIOPLAN
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
AUTOSOFT COMPANY
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
LAWTRADE COMPANY
About Victim
2022-11-152022-11-15MEDUSALOCKER
Google | Research
MCCLEAN16 COMPANY
About Victim