Ransomed

parsing : enabled

Urls
Screen
https://ransomed.vc/
Screen
http://k63fo4qmdnl4cbt54sso3g6s5ycw7gf7i6nvxl3wcf3u6la2mlawt5qd.onion
Screen
http://f6amq3izzsgtna4vw24rpyhy3ofwazlgex2zqdssavevvkklmtudxjad.onion/
Screen

Posts

Date Title Description Screen
2023-10-30
RANSOMEDVC is for sale I do not want to continue being monitored by federal agencies and i would wish to sell the project to someone who will want to continue it. We are selling everything. IN PACKAGE: Domains 1 Ransomware Builder = 100% FUD – Bypassing all AV’s and automatically infecting all LAN device’s inside network.. – automatically escalate…
Screen
2023-10-22
Ransomedvc Launches A forum Visit us: http://g6ocfx3bb3pvdfawbgrbt3fqoht5t6dwc3hfmmueo76hz46qepidnxid.onion
Screen
2023-10-20
We Hire Pentesters(5BTC Payout) @RansomedSupport on telegram to join Ransomed.vc is in need of only advanced pentesters, our jobs are one of the highest paid you can ever find. If you have the skills, be so kind and come earn what you deserve. @RansomedSupport to join.
Screen
2023-10-16
Ransomedvc Pentest Services! Ransomedvc now offers pentesting services! share your targets with us on @RansomedSupport on telegram. Guaranteed results!
Screen
2023-10-16
Rob Lee Evidence : Sneak Peek Note : Threat actor Rob Lee has failed to cooperate with the demands made by us, including an admission of guilt & wrongdoing, and an immediate resignation. Therefore, we must expose Rob Lee for who he is – a threat actor working under the guise of a powerful executive, who is in this solely for…
Screen
2023-10-15
RE : Clarification Third-party involvement in the editing of the last 2 posts cannot be more obvious, considering the English is far more fluent than previous posts made by RansomedVC. We have no direct, or indirect affiliation(s) with RansomedVC on an operational level. They have not been compensated financially or otherwise for this. We both share the sole…
Screen
2023-10-15
webpag.com.br database leaked
Screen
2023-10-14
Accenture Breach Evidence & Debunking Rob Lee’s Lies How ironic! Rob Lee, the outed threat actor, working under the guise of a seasoned cyber-security professional, recently tweeted the above, in an attempt to throw shade at the various claims made about him. In one such email exchange, Rob asks Dragos colleague Nanci Uher for her thoughts on using stolen data from the Accenture…
Screen
2023-10-14
Colonial Pipeline Company Threat actors – they hide amongst us. It is becoming increasingly difficult to differentiate these bad actors from our heroic cyber front-line responders, who work night & day to protect their clients from ever-growing cyber threats. In fact, as we’ll discuss here, some of these threat actors operate under the guise of powerful cyber-security executives.…
Screen
2023-10-12
NEW TWITTER Tweets by RansomedSupport
Screen
2023-10-12
Fuck Palestine! We buy your access!! Ransomedvc is now buying access on gaza countries + iran. message our admins!
Screen
2023-10-08
Metroclub.org We successfully extracted the entire content of the metroclub.org website, belonging to Metroclub, a private club based in Washington, D.C. The extracted data amounts to 2.1 terabytes. The accompanying screenshot provides a glimpse of critical information, although we are still in the process of collecting additional data. Our haul includes the complete membership list, employee…
Screen
2023-10-08
Optimity UK We’ve successfully obtained control of their entire Azure cloud environment, which now resides under our supervision. Regrettably for them and fortunately for us, we’ve also secured access to data from over 1000 companies that were utilizing their cloud services. In the event that Optimity does not comply with our demands, we will begin to initiate…
Screen
2023-10-08
Baumit Bulgaria We have successfuly obtained all data from Balmit.bg. We have got all of their data + source + private data from their servers.We require a ransom of $100,000 $80,000 Deal of the day
Screen
2023-10-08
Kasida.bg Database Leaked, Download https://qu.ax/nUmY.7z
Screen
2023-10-08
I&G Brokers Database, Download Now https://qu.ax/nEqR.7z
Screen
2023-10-08
pilini.bg Database, Download Now! https://qu.ax/fiSD.sql
Screen
2023-10-08
iLife.bg https://qu.ax/danH.7z
Screen
2023-10-08
novoingresso.com.br Our group was able to access everything from the main company servers, and it happened that their data was on the server too(shared) Sample: https://qu.ax/LHRf.gz
Screen
2023-10-08
webpag.com.br Sample: https://qu.ax/LHRf.gOur group was able to access everything from the main company servers, and it happened that their data was on the server too(shared) Sample: https://qu.ax/LHRf.gz
Screen
2023-10-08
rodoviariaonline.com.br Our group was able to access everything from the main company servers, and it happened that their data was on the server too(shared) Sample: https://qu.ax/LHRf.gz
Screen
2023-10-07
DallBogg Breach We have taken everything from your servers, you failed to contact us back, contact ASAP to fix. We are in charge of user data, id photos and a lot more. sample1 : https://qu.ax/bcmm.7z sample2: https://qu.ax/uYyy.7z
Screen
2023-10-07
Partnership With Breachforums links: http://breachedu76kdyavc6szj6ppbplfqoz3pgrk3zw57my4vybgblpfeayd.onion/ https://breachforums.is/ Our group has decided to partner with a forum we did not really believe into first. We had thoughts the project is dead, but wait, It ISNT. Our team has seen breachforums is keeping their operation way more serious than ever, this means our team will and would use their forum to…
Screen
2023-10-06
BNM.bg We will leak all of the info we have on you if we dont get paid.We require a ransom of $14,000
Screen
2023-10-06
SONY.com Sony Group Corporation, formerly Tokyo Telecommunications Engineering Corporation, and Sony Corporation, is a Japanese multinational conglomerate corporation headquartered in Minato, Tokyo, JapanPARTIAL DATABASE HAS BEEN LEAKED! DATABASE HAS BEEN LEAKED DOWNLOAD HERE
Screen
2023-10-06
NTT Docomo With approximately 310,000 employees worldwide, NTT (Nippon Telegraph and Telephone Corporation) is one of the world’s leading telecommunications carriers. It is chosen by as many as 88% of the top 100 companies in the Fortune Global Business Ranking “Fortune 500”, an annual U.S. business magazine. We offer a wide range of services in Japan, from…
Screen
2023-10-06
(SALE) District Of Columbia Elections 600k lines VOTERS DATA We have successfully breached the District of Columbia Board Of Elections and have gotten more than 600k lines of USA Voters: see a small sample here: https://paste.ec/raw/UhDgH8I8#ub86MOR2-yKYUVcuZRbXXW5hQzBXYIHWTmvntzHSEE1 Contact us at https://t.me/RansomedSupport
Screen
2023-09-26
NTT Docomo - Japan 1st Mobile Operator With approximately 310,000 employees worldwide, NTT (Nippon Telegraph and Telephone Corporation) is one of the world's leading telecommunications carriers. It is chosen by as many as 88% of the top 100 companies in the Fortune Global Business Ranking "Fortune 500", an annual U.S. business magazine. We offer a wide range of services in Japan, from fixed-line and mobile phones to the Internet and system integration. We have got into their base and exfiltrated everything from there, we dont get paid. We require a ransom of $1,015,000
2023-09-24
SONY.COM Sony Group Corporation, formerly Tokyo Telecommunications Engineering Corporation, and Sony Corporation, is a Japanese multinational conglomerate corporation headquartered in Minato, Tokyo, Japan We have successfully compromissed all of sony systems. We are strictly going to follow them to pay the digital tax, or else the data will simply be sold. We are sharing a minimalist sample so we can make sure both parties are ok. ----- R File tree: link Sample Of Data: link ----- We require a ransom of $2,500,000 Contact us on tox asap!!! 192D52C7C18F3D2693ED2453E64C53EC0CCF0255AB2291F019B65BA84442B313C410DE132E59
2023-09-24
bnm.bg We have locked and deleted everything from your systems, be aware we are going to publicly disclose the data if we dont get paid. We We require a ransom of $14,000
2023-09-24
mango.bg We have locked and deleted everything from your systems, be aware we are going to publicly disclose the data if we dont get paid. We We require a ransom of $15,000
2023-09-24
ebag.bg We have locked and deleted everything from your systems, be aware we are going to publicly disclose the data if we dont get paid. We We require a ransom of $15,000
2023-09-24
popolo.bg We have locked and deleted everything from your systems, be aware we are going to publicly disclose the data if we dont get paid. We We require a ransom of $15,000
2023-09-24
andrews.bg We have locked and deleted everything from your systems, be aware we are going to publicly disclose the data if we dont get paid. We We require a ransom of $15,000
2023-09-24
ardes.bg We have locked and deleted everything from your systems, be aware we are going to publicly disclose the data if we dont get paid. We We require a ransom of $50,000
2023-09-24
myshoes.bg We have locked and deleted everything from your systems, be aware we are going to publicly disclose the data if we dont get paid. We We require a ransom of $15,000
2023-09-24
ecco.bg We have locked and deleted everything from your systems, be aware we are going to publicly disclose the data if we dont get paid. We We require a ransom of $15,000
2023-09-24
districtshoes.bg We have locked and deleted everything from your systems, be aware we are going to publicly disclose the data if we dont get paid. We We require a ransom of $15,000
2023-09-24
footshop.bg We have locked and deleted everything from your systems, be aware we are going to publicly disclose the data if we dont get paid. We We require a ransom of $15,000
2023-09-24
Punto.bg We have locked and deleted everything from your systems, be aware we are going to publicly disclose the data if we dont get paid. We We require a ransom of $15,000
2023-09-24
arelion.com If you want to decrypt your system and get back your customer data, you have to pay us. otherwise we will sell the data. We require a ransom of $40,000
2023-09-15
gov.la Did I hear gov? Yep. We have accessed the majorty of their servers that were storing personal data, Passport Data,SSNs,NAMES,ADDRESSES and a lot more We require a ransom of $50,000
2023-09-09
proxy-sale.com We have been able to access all of linktera critical infrastructure including the database, we dumped and then deleted all backups from the servers We require a ransom of $12,000
2023-09-09
airelec.bg All of your customer data,records and private documents are mine now, if you pay you wi We require a ransom of $8,000
2023-09-09
pilini.bg You have been hacked, all your data is now mine, if you want to get your backups back you will have to pay us. We require a ransom of $8,000
2023-09-09
kasida.bg We have been able to access all of linktera critical infrastructure including her database, we dumped and then deleted all backups from the servers We require a ransom of $8,000
2023-09-08
Linktera We have been able to access all of linktera critical infrastructure including her database, we dumped and then deleted all backups from the servers We require a ransom of $23,000
Screen
2023-09-05
nucleus.live we have access everything on their servers, including the Database,Customers Chats, Bank Transfer Documents Archive Snapshot We require a ransom of $18,000
Screen
2023-09-05
wantager.com we have access everything on their servers, including the Database,Customers Chats, Bank Transfer Documents Archive Snapshot We require a ransom of $10,000
Screen
2023-09-04
easydentalcare.us We Have accessed all of the critical infrasrtucture of the company, we are on our way to publish all of the data, if not paid Archive Snapshot We require a ransom of $18,000
2023-09-04
quantinuum.com we have access everything on their servers, including the Database, and other non public documents.
Screen
2023-09-04
laasr.eu we have access everything on their servers, including the Database, and other non public documents. We require a ransom of $11,000 $10,000
2023-09-04
medcenter-tambov.ru we have access everything on their servers, including the Database, and other non public documents.We are not going to make them public unless we get paid. We require a ransom of $25,000
Screen
2023-09-04
makflix.eu we have access everything on their servers, including the Database,Customers Chats, and other non public documents. We require a ransom of $10,000 $9,000
Screen
2023-09-04
.nucleus.live we have access everything on their servers, including the Database,Customers Chats, Bank Transfer Documents Archive Snapshot We require a ransom of $10,000
2023-09-04
Swipe.bg We have successfuly obtained all data from Swipe.bg A online marketplace known for its cheap prices. Data we obtained: Userdata,Customer chats,SSNs,Numbers,Addresses and more We require a ransom of $50,000.
2023-09-04
Balmit Bulgaria We have successfuly obtained all data from Balmit.bg. We have got all of their data + source + private data from their servers. We require a ransom of $100,000 $80,000 Deal of the day
2023-09-03
Jhooker We have acquired all the information that any of their employees have ever downloaded or utilized on their systems. We have successfully accessed their entire cloud infrastructure.
2023-09-03
I&G Brokers I&G Brokers holds the distinction of being one of the most favored brokerage firms in Bulgaria. The first payment is now overdue, sample has been made public. Sample: pomf2.lain.la/f/96cf6f.7z
2023-09-03
Optimity.co.uk We've successfully obtained control of their entire Azure cloud environment, which now resides under our supervision. Regrettably for them and fortunately for us, we've also secured access to data from over 1000 companies that were utilizing their cloud services. In the event that Optimity does not comply with our demands, we will begin to initiate ransom actions against these companies, one at a time. The data breach encompasses a substantial 5 terabytes of information.
2023-09-03
StateFarm We possess a State Farm database that comprises complete customer and insurance details, containing a total of 400 million records.
2023-09-03
S&P Approximately 6 terabytes of data have been impacted. Due to the substantial data volume, we kindly request a payment to the following address exclusively: We insist on a payment of 200,000 euros. BTC Payment Address: bc1qqc7nla44te4wxyvf9j7zxtc5q296sxn94k6v00
2023-09-03
MetroClub.org We successfully extracted the entire content of the metroclub.org website, belonging to Metroclub, a private club based in Washington, D.C. The extracted data amounts to 2.1 terabytes. The accompanying screenshot provides a glimpse of critical information, although we are still in the process of collecting additional data. Our haul includes the complete membership list, employee records, as well as source and customer data.
2023-09-03
Powersports Marketing We have successfuly obtained 2.2TB of data from powersports marketing. We are in hold of everything you can imagine that was stored on their servers.
2023-09-03
Hawaii Health System We were able to dump and deface the official site of the Hawaii health system. Wayback Archive Snapshot
2023-09-03
phms.com.au We have hacked and exported the database of phms.com.au. We have gathered root access and access to their mysql We require a ransom of $10,000
2023-09-03
paynesvilleareainsurance.com We have compromissed the servers of paynesvilleareainsurance.com. We decided to make sure they remember us so we have also defaced them. Archive Snapshop We require a ransom of $10,000
2023-09-03
SKF.com SKF�s network was compromised(by collaboration with Everest Ransomware Group) a few days ago. The company continues to be silent about the problem.A representative of the company should contact us immediately, instructions have all been sended in the emails.Otherwise, we will start communicating with your competitors.Data stolen : 2.19 TerabytesData Info : Internal Documents, Data Bases, Customer [�] We require a ransom of $100,000
2023-08-29
PSM
Screen
2023-08-27
Metropolitan Club DC
Screen
2023-08-26
State Farm
Screen
2023-08-25
TransUnion
Screen
2023-08-25
Jhookers
Screen
2023-08-25
InG Brokers
Screen
2023-08-25
Optimity
Screen
2023-08-25
a1
Screen
2023-08-21
I&G Broker House
2023-08-21
A1 Data Provider