revil attacks Vierra Magen Marcus Harmon and DeNiro

Date:

June 15, 2020

World map

Overview

Title

revil attacks Vierra Magen Marcus Harmon and DeNiro

Victim

Vierra Magen Marcus Harmon and DeNiro

Attacker

REvil

Location

Daly City, USA

Daly City, California

Size of Attack

Unknown/TBD

First Reported

June 15, 2020

Last Updated

March 20, 2023

“Ransomware group REvil has started another auction on the dark web listing sensitive data stolen from two US-based law firms... The listing appeared June 6 through REvil’s official blog on the darknet, where bidders look to acquire 50GB of data from Fraser Wheeler & Courtney LLP and 1.2TB of data from the database of Vierra Magen Marcus LLP... The listing appeared June 6 through REvil’s official blog on the darknet, where bidders look to acquire 50GB of data from Fraser Wheeler & Courtney LLP and 1.2TB of data from the database of Vierra Magen Marcus LLP... The law firm Vierra Magen Marcus LLP specializes in intellectual property law. According to REvil, the company’s clients include more than 650 technology companies and individuals, with clients such as Asus, Toshiba, Seagate, Nissan, LG, Silicon Valley startups and “more big companies.”

Ransomware group REvil has started another auction on the dark web listing sensitive data stolen from two US-based law firms...

Oh no!

This attack's description was not found, while we work on the detailed account of this attack we invite you to browse through other recent Rasomware Attacks in the table below.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.

LockBit attacks Teupe Group
Date
March 13, 2024
Ransomware group
LockBit
Location

Stadtlohn, Germany

, Germany

Industry
Manufacturing
Victim
Teupe Group
LockBit attacks Teupe Group
Date
March 13, 2024
Ransomware group
LockBit
Location

Stadtlohn, Germany

, Germany

Industry
Manufacturing
Victim
Teupe Group
Akira attacks Summit Almonds
Date
March 13, 2024
Ransomware group
Akira
Location

Granite Bay, USA

California, USA

Industry
Agriculture
Victim
Summit Almonds
Akira attacks Summit Almonds
Date
March 13, 2024
Ransomware group
Akira
Location

Granite Bay, USA

California, USA

Industry
Agriculture
Victim
Summit Almonds
8Base attacks Brewer Davidson
Date
March 13, 2024
Ransomware group
8Base
Location

Auckland, New Zealand

, New Zealand

Industry
Professional, Scientific & Technical Services
Victim
Brewer Davidson
8Base attacks Brewer Davidson
Date
March 13, 2024
Ransomware group
8Base
Location

Auckland, New Zealand

, New Zealand

Industry
Professional, Scientific & Technical Services
Victim
Brewer Davidson
BlackByte attacks Encina Wastewater Authority
Date
March 13, 2024
Ransomware group
BlackByte
Location

Carlsbad, USA

California, USA

Industry
Other
Victim
Encina Wastewater Authority
BlackByte attacks Encina Wastewater Authority
Date
March 13, 2024
Ransomware group
BlackByte
Location

Carlsbad, USA

California, USA

Industry
Other
Victim
Encina Wastewater Authority
Medusa attacks Kenneth Young Center
Date
March 12, 2024
Ransomware group
Medusa
Location

Grove Village, USA

Illinois, USA

Industry
Healthcare
Victim
Kenneth Young Center
Medusa attacks Kenneth Young Center
Date
March 12, 2024
Ransomware group
Medusa
Location

Grove Village, USA

Illinois, USA

Industry
Healthcare
Victim
Kenneth Young Center
LockBit attacks LEC London
Date
March 11, 2024
Ransomware group
LockBit
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Healthcare
Victim
LEC London
LockBit attacks LEC London
Date
March 11, 2024
Ransomware group
LockBit
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Healthcare
Victim
LEC London
LockBit attacks the Government Pensions Administration Agency (GPAA)
Date
March 11, 2024
Ransomware group
LockBit
Location

Pretoria, South Africa

Gauteng, South Africa

Industry
State & Local Government
Victim
The Government Pensions Administration Agency (GPAA)
LockBit attacks the Government Pensions Administration Agency (GPAA)
Date
March 11, 2024
Ransomware group
LockBit
Location

Pretoria, South Africa

Gauteng, South Africa

Industry
State & Local Government
Victim
The Government Pensions Administration Agency (GPAA)
Cactus attacks Plymouth Tube Company
Date
March 11, 2024
Ransomware group
Cactus
Location

Warrenville, USA

Illinois, USA

Industry
Mining
Victim
Plymouth Tube Co
Cactus attacks Plymouth Tube Company
Date
March 11, 2024
Ransomware group
Cactus
Location

Warrenville, USA

Illinois, USA

Industry
Mining
Victim
Plymouth Tube Co
Play attacks Bridger Insurance
Date
March 11, 2024
Ransomware group
Play
Location

Pleasanton, USA

California, USA

Industry
Finance & Insurance
Victim
Bridger Insurance
Play attacks Bridger Insurance
Date
March 11, 2024
Ransomware group
Play
Location

Pleasanton, USA

California, USA

Industry
Finance & Insurance
Victim
Bridger Insurance
RansomHub attacks Scadea Solutions
Date
March 11, 2024
Ransomware group
RansomHub
Location

Princeton, USA

New Jersey, USA

Industry
Information & Technology
Victim
Scadea Solutions
RansomHub attacks Scadea Solutions
Date
March 11, 2024
Ransomware group
RansomHub
Location

Princeton, USA

New Jersey, USA

Industry
Information & Technology
Victim
Scadea Solutions