Black Basta Ransomware Victim: AVIAREPS

Basta
Black Basta Ransomware

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating to the content of the files should be directed at the attackers directly, not RedPacket Security. This blog is simply posting an editorial news post informing that a company has fallen victim to a ransomware attack. RedPacket Security is in no way affiliated or aligned with any ransomware threat actors or groups and will not host infringing content. The information on this page is fully automated and redacted whilst being scraped directly from the Black Basta Onion Dark Web Tor Blog page.

Victim NameAVIAREPS
Victim Website
DescriptionAVIAREPS With our global group of local sales, marketing and communications experts, we have the structures in place to let us launch targeted local initiatives, as well as multi-market campaigns that benefit from the powerful synergies across our business. Our teams have their finger on the pulse of the industry and can effortlessly adapt our clients’ message to the subtle nuances of their region and culture. In doing so, we go beyond promotion: We influence where people go, how they get there, and what they do when they’re there.
Percent of Leaked Files
(at time of posting)
0%
Number of Times Victim Post has been viewed128

 

 


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

Buy Me A Coffee
Patreon

 To keep up to date follow us on the below channels.

join
Telegram
discord
Discord
reddit
Reddit
linkedin
LinkedIn