Ransomware News

The Infamous Ransomware RansomHouse Group Hits: Lago Group Spa in a recent cyber attack, raising concerns about cybersecurity vulnerabilities. To stay ahead of emerging threats, fortify your online security with the HookPhish Dark Web Monitoring platform. Explore HookPhish Dark Web Monitoring.

 

ransomhouse 1
RansomHouse Logo

Victim NameLago Group Spa
Victim Website
(if available)
hXXps://www[.]lagogroup[.]it/
DescriptionLago Group started to export in the early 90s though the birth of the export division came into being in 2002. Since then we have growing continuously reaching todays’ numbers: More than 50Mio/€ of annual revenue. Export to: +80 countries. 1 subsidiary company in the USA. Key countries: USA, Mexico, Spain & Portugal, UK, Israel, Oman, Saudi Arabia, China, South Korea, Australia. Today we take part to the most important fairs of the food industry in all continents.
Scraped Date2024-07-26T15:28:19.127Z
Encrypted Date04/06/2024
Company Revenue$6.8 Million
Employee Count303
Amount of Files
Disclosure StatusDISCLOSED
Disclosure Date26/07/2024
Evidence Pack DownloadableYES
Full Data Dump DownloadableNO
Additional InformationN/A
Number of Dark Web Post Views (at the time of scraping)171

 

 

Buy Me A Coffee
Patreon

Telegram
Discord
Reddit
LinkedIn

RansomHouse Ransomware Group

The ‘RansomHouse’ group is a data-extortion cybercrime operation that emerged in December 2021. Unlike traditional ransomware groups, RansomHouse claims not to use ransomware and instead focuses on breaching networks through their own tools. The group employs a double-extortion model, exfiltrating data and threatening to publish it if ransom demands are not met. RansomHouse has been associated with high-profile attacks, with victims listed on its data leak site, and has targeted various organizations, including a German airline support service provider and Canada’s Saskatchewan Liquor and Gaming Authority (SLGA).

Citations:

Disclaimer: HookPhish does not engage in the exfiltration, downloading, taking, hosting, viewing, reposting, or disclosure of any files or stolen information. Any legal concerns regarding the content should be directed at the attackers, not HookPhish. This blog is dedicated to posting editorial news, alerting readers about companies falling victim to ransomware attacks. HookPhish has no affiliation with ransomware threat actors or groups, and it does not host infringing content. The information on this page is automatically generated and redacted, sourced directly from the Onion Dark Web Tor Blogs pages.

Leave a comment

Your email address will not be published. Required fields are marked *