[BLACKSUIT] – Ransomware Victim: wescan-services[.]com 760 GB

image

Ransomware Group: BLACKSUIT

VICTIM NAME: wescan-services[.]com 760 GB

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating to the content of the files should be directed at the attackers directly, not RedPacket Security. This blog is simply posting an editorial news post informing that a company has fallen victim to a ransomware attack. RedPacket Security is in no way affiliated or aligned with any ransomware threat actors or groups and will not host infringing content. The information on this page is fully automated and redacted whilst being scraped directly from the BLACKSUIT Onion Dark Web Tor Blog page.


AI Generated Summary of the Ransomware Leak Page

The ransomware leak page pertains to a company associated with the construction industry, identified as wescan-services.com. The data leak, which is stated to be approximately 760 GB, involves a breach that was discovered on October 26, 2024. This incident was attributed to a group known as “blacksuit.” The company’s presence on the internet appears limited, and the leak site does not provide specific employee or third-party details, indicating no additional context about affected individuals or associated organizations. The leak page includes a screenshot that likely contains previews or snapshots of internal documents, providing context without explicit identifiers.

As of the latest update on October 26, 2024, there are zero reported employees or users impacted, suggesting that the data may not have large-scale personnel implications. The country of origin for this company is Switzerland (CH), which could indicate a regional focus in the construction sector. The leak page is accessible through a specific onion URL, hinting at the nature of the content available, which might include download links for the leaked data, although no specific details or URLs are provided to the public on this report. It is critical for affected entities to monitor their data and take necessary precautions moving forward.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.