176 Victims for Agriculture and Food Production in 2024


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


 Manufacturing|  Construction |  Transportation/Logistics |  Technology |  Healthcare |  Financial Services |  Public Sector |  Business Services |  Retail |  Consumer Services |  Energy |  Telecommunication |  Agriculture and Food Production |  Hospitality and Tourism


This page lists all the victims of ransomware attacks in Ransomware.live database for Agriculture and Food Production in 2024. We continously scrape ransomware group site to detect new victims.
Ransomware.live uses AI to identify the activity of victims, but please note that the results may not be 100% accurate—do not hesitate to contact us if you notice any errors.
RO flag

agricola 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 14:35
Estimated Attack Date: 2024-09-12

For over half a century we offer our buyers and customers quality products and responsible services, with professionalism. The company refuses to pay, tomorrow we will post the data of the company.

Victim:   |  Group: 
ES flag

gestiriego.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:12

Desde 1985 aportando soluciones globales para la agricultura de alto rendimiento. El GRUPO GESTIRIEGO está formado por una amplia red internacional de delegaciones y distribuidoras extendidas por todo el mundo, con sede central en España. Nuestra...

Victim:   |  Group: 
GB flag

www.galloway-macleod.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:07

Galloway & MacLeod is a Scottish company specializing in agricultural supplies and services. They offer a wide range of products including animal feeds, fertilizers, seeds, and other essential farming inputs. With a focus on quality and customer service, they aim to support the agricultural community by providing reliable and effective solutions to enhance productivity and sustainability in farming operations.

Victim:   |  Group: 
AR flag

CSMR Agrupación de Colaboración Empresaria 

Company logo
Ransomware Group:

Discovery Date: 2024-09-12 18:03

CSMR Agrupación de Colaboración Empresaria is a collaborative business group focused on fostering synergy among member companies. It aims to enhance productivity and innovation through shared resources and expertise. By promoting cooperative projects and knowledge exchange, CSMR helps businesses achieve common goals, improve competitive advantage, and drive sustainable growth in various sectors.

Victim: 
US flag

Virginia Dare Extract Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:13

United States

Victim:   |  Group: 
US flag

Battle Lumber Co. 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 21:59

Battle Lumber Co., Inc is a lumber supply company that provides modern hardwood grade lumber & pallets.

Victim:   |  Group: 
FR flag

Appellation vins fins 

Company logo
Ransomware Group:

Discovery Date: 2024-09-09 20:40

Appellation Vins Fins offers a curated selection of premium wines, blending tradition and innovation to deliver exceptional tasting experiences.

Victim:   |  Group: 
IT flag

Nocciole Marchisio 

Company logo
Ransomware Group:

Discovery Date: 2024-09-07 15:32

Nocciole Marchisio is an Italian company renowned for its premium hazelnut products. Located in Piedmont, a region famed for its high-quality hazelnuts, the company specializes in cultivating, processing, and marketing hazelnuts and related products. Their offerings include whole hazelnuts, hazelnut flour, and gourmet items like spreads. Nocciole Marchisio is committed to quality, sustainability, and traditional methods.

Victim: 
GB flag

Elsoms Seeds 

Company logo
Ransomware Group:

Discovery Date: 2024-09-07 15:31

Elsoms Seeds is a leading UK-based seed specialist established in 1844. The company focuses on breeding, supplying, and marketing high-quality vegetable and agricultural seeds. They offer a range of seeds for crops such as cereals, pulses, and oilseeds, and are known for their innovation, research, and commitment to sustainability in the agricultural sector.

Victim: 
US flag

Farmers' Rice Cooperative 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:24

United States

Victim:   |  Group: 
US flag

Bakersfield 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 20:21

United States

Victim:   |  Group: 
IT flag

Caseificio Alta Valsesia 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 21:34

Caseificio Alta Valsesia is an Italian dairy company renowned for its high-quality cheese production. Located in the picturesque Valsesia region, the company specializes in traditional Italian cheeses such as Toma and Bettelmatt. Committed to artisanal methods and using locally sourced milk, Caseificio Alta Valsesia emphasizes sustainability and preserving regional cheese-making heritage.

Victim: 
US flag

Donco and Sons Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:27

Donco and Sons Inc. is a family-owned business specializing in high-quality, sustainable agricultural products. With a commitment to environmentally friendly practices, the company offers a range of goods including fresh produce, grains, and other farm-derived items. Known for its dedication to quality and customer service, Donco and Sons Inc. has built a reputation for reliability and community involvement.

Victim: 
BR flag

Grupo Modesto Cerqueira 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 20:26

Grupo Modesto Cerqueira is a prominent Portuguese company specializing in the production and distribution of construction materials. Established with a focus on quality and innovation, it offers a wide range of products, including cement, concrete, and other building supplies. The company is recognized for its commitment to sustainability and customer satisfaction, serving both domestic and international markets.

Victim: 
CH flag

www.gruyeria.ch 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 16:53
Estimated Attack Date: 2024-08-01

Gruyeria is a Swiss company specializing in the production and sale of high-quality Gruyère cheese. Renowned for its rich, nutty flavor and smooth texture, Gruyère cheese is a staple in Swiss cuisine. Gruyeria.ch offers a range of Gruyère products, emphasizing traditional methods and local ingredients to ensure authenticity and excellence. Their commitment to quality and heritage makes them a trusted name in the cheese industry.

Victim:   |  Group: 
US flag

www.lfewines.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 16:50
Estimated Attack Date: 2024-08-22

LFE Wines, also known as Luis Felipe Edwards Wines, is a renowned Chilean winery that specializes in producing high-quality wines. Established in 1976, the family-owned winery is situated in the Colchagua Valley, a prime wine-growing region. LFE Wines combines traditional winemaking techniques with modern technology to create a diverse portfolio, including award-winning reds, whites, and sparkling wines.

Victim:   |  Group: 
ID flag

sampoernaagro.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 08:04
Estimated Attack Date: 2024-08-06

Founded in 1993 and headquartered in South Sumatra, Indonesia, PT Sampoerna Agro Tbk is a palm oil manufacturer. They engage in the production of p...

Victim:   |  Group: 
US flag

hphood.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 07:55
Estimated Attack Date: 2022-03-14

Products: Milk, Ice Cream, Cottage Cheese, Sour Cream, Cream Eggnog, Recipes, Store Locator, Girl drinking Hood Milk, Girl drinking Hood milk.

Victim:   |  Group: 
US flag

Epi Breads 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:40
Estimated Attack Date: 2024-08-28

United States

Victim:   |  Group: 
BE flag

agra-services.be 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 18:31

Agra Services is a prominent insurance provider in Belgium, dedicated to offering comprehensive insurance solutions that cater to individuals and families at every stage of life. With a diverse portfolio of products, Agra Services emphasizes customer-centric services across various areas, including mobility, home, family protection, health, and savings.

Victim: 
SD flag

Barkal Food Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-08-27 11:47

Barkal Food Industries is a dynamic company specializing in the production and distribution of high-quality food products. With a focus on innovation and sustainability, Barkal offers a diverse range of items, including snacks, beverages, and specialty foods. Committed to excellence, the company ensures rigorous quality control and ethical sourcing to meet the evolving needs of global consumers.

Victim: 
US flag

Abatti Companies 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:21
Estimated Attack Date: 2023-08-04

Abatti Companies is a vertically integrated group of companies that handles all facets of farm products from field to market. In 1981 Alex Abatti Jr. started as a custom harvest operator that later began farming to become one of the largest farmers in the Imperial Valley, California.

Victim:   |  Group: 
US flag

idahopacific.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 17:06

Idaho Pacific is a leading producer of dehydrated potato products for the foodservice, industrial and export channels

Victim: 
FR flag

Raifalsa-Alelor 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 21:32

Raifalsa-Alelor is a company that operates in the Food & Beverage industry.

Victim: 
GB flag

www.banhampoultry.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 14:01

Banham Poultry is a prominent poultry farming and processing company based in the UK. It specializes in the production of high-quality chicken products, providing fresh and frozen poultry to retailers, wholesalers, and the food service industry. The company is committed to maintaining high standards of animal welfare, food safety, and sustainability throughout its operations.

Victim:   |  Group: 
US flag

Waynesboro Nurseries 

Company logo
Ransomware Group:

Discovery Date: 2024-08-19 19:37

Waynesboro Nurseries Waynesboro Nurseries is a major wholesale supplier for the Eastern United States with customers from Maine to Georgia.

Victim:   |  Group: 
PL flag

SuperDrob S.A. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 16:53

Country : Poland - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
NL flag

Boni 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 14:23

Boni Supermarkets is a local supermarket organization with 42 bra nches, mainly located in the central Netherlands. 16Gb of data fo r upload. Lots of details financial data, a bit of personal data and other business internal files.

Victim:   |  Group: 
US flag

Element Food Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:18

Element Food Solutions is a company specializing in the development and production of high-quality, innovative food ingredients and solutions. They focus on creating value-added products for the food industry, including customized ingredient blends, functional food components, and nutritional solutions. With a commitment to quality and innovation, Element Food Solutions serves a diverse range of clients in the food and beverage sector

Victim: 
IE flag

Safefood 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:14

Victim: 
CA flag

Erie Meats 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:22

Canada

Victim:   |  Group: 
GB flag

Alvan Blanch Development 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 00:57
Estimated Attack Date: 2024-08-07

Alvan Blanch is a British manufacturing and project engineering company. Wi...

Victim: 
ES flag

luisoliveras.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:57
Estimated Attack Date: 2024-05-10

Luis oliveras. Embutidos tradicionales del prepirineo. Sabor y tradición desde 1933. Descubre nuestra gama de embutidos.

Victim:   |  Group: 
 flag

IOI Corporation Berhad 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 16:23

20 GB

Victim:   |  Group: 
 flag

National Beverage 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 15:51

Victim: 
GB flag

warrendale-wagyu.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 22:44

Established in 2017, we are a Yorkshire based Wagyu Beef Business, currently working in partnership with over 800 farmer partners across the UK. We work with forward-thinking dairy farmers, to cross full blood Wagyu genetics to produce a Wagyu Cross, known as an F1 Wagyu.

Victim: 
US flag

wgma.org 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:16

Victim:   |  Group: 
US flag

biggreenegg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 18:15

Victim:   |  Group: 
NL flag

BASF - Nunhems 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:34

30 GB

Victim:   |  Group: 
 flag

Mars 2 LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-07-21 19:20

Victim: 
 flag

www.garudafood.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-20 20:16

Victim:   |  Group: 
US flag

Braum's Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 14:41

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

greenlightbiosciences.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 11:59

greenlightbiosciences.com 726Gb uncompressed data

 flag

a-g.com - data publication 38gb (150K) 

Company logo
Ransomware Group:

Discovery Date: 2024-07-13 22:04
Estimated Attack Date: 2024-06-09

You have 4 days to contact us; otherwise the data will be released.

Victim:   |  Group: 
 flag

Usina Alta Mogiana S/A 

Company logo
Ransomware Group:

Discovery Date: 2024-07-10 13:40

Usina Alta Mogiana SA produces sugar, ethanol and electricity, wi th occupational safety practices, environmental respect and socia l responsibility. 123GB of clients\customers info, personal emplo yee files, financials, projects information, confidential agreeme nts.

Group: 
CA flag

Federated Co-operatives 

Company logo
Ransomware Group:

Discovery Date: 2024-07-08 13:37

Federated Co-operatives is a co-operative that supports other co- operatives that serve people in Western Canada. 80GB of data will be available for downloading here soon. Numerous HR files with e mployee data, confidential business files, financials, clients in formation.

Victim:   |  Group: 
 flag

Strauss Brands 

Company logo
Ransomware Group:

Discovery Date: 2024-07-07 11:43

Strauss Brands (founded in 1937) supplies distributors, restaurants, retailers, and hotels with premium quality, ethically rais ed specialty meats. Products include american grass-fed beef, american lamb, and raised veal. The total amount of data leakage is 264.4 GB

Group: 
PE flag

pomalca.com.pe 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 21:03
Estimated Attack Date: 2024-06-17

Empresa Agroindustrial Pomalca is a leading agribusiness company based in Chiclayo, Peru. It is one of the country's major sugar producers. The company has more than in sugar cane for production of sugar, molasses, and bagasse, in addition to ...

Victim:   |  Group: 
 flag

www.daesangamerica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 21:19

Victim:   |  Group: 
 flag

SYNERGY PEANUT 

Company logo
Ransomware Group:

Discovery Date: 2024-07-01 18:11

SYNERGY PEANUT, LLC primarily operates in the Nonresidential Buil ding Operators industry within the Real Estate sector. More than 40Gb to be uploaded soon. Employee personal information, financia ls, agreements, customer information and so on.

Group: 
DE flag

lambertz.de 

Company logo
Ransomware Group:

Discovery Date: 2024-06-30 07:11

The history of Lambertz is impressive, exciting and rich - Lambertz manages to make the leap from a small bakery in Aachen to one of the oldest confectionery manufacturers in Germany. In 2021, the traditional and family-owned company celebrated its 333rd anniversary.SITE: www.lambertz.de Address : Henry Lambertz GmbH & Co. KG: Borchersstrasse 18 D-52072 Aachen Tel# +49 (0)241 / 89 05-0ALL DATA SIZE: ≈800gb+ 1. Employee Personnel data… 2. Firm data: FiBu, Human Resources… 3. Confidential data… & etc…

Victim:   |  Group: 
IT flag

www.mangimifusco.it 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 13:55
Estimated Attack Date: 2024-06-02

Victim:   |  Group: 
 flag

www.harrisranchbeef.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 22:24
Estimated Attack Date: 2024-05-24

Victim:   |  Group: 
IL flag

Ma’agan Michael Kibbutz 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 16:47

Handala Hacked Ma’agan Michael Kibbutz Ma’agan Michael is among Israel’s largest and most financially independent kibbutzim. Israel presents this Kibbutz as a new demonstration of the best democracy, but the problem is that the cornerstone of Israel itself was formed on the basis of occupation and killing; Like a person who wants to do a…

Victim: 
US flag

New Balance Commodities 

Company logo
Ransomware Group:

Discovery Date: 2024-06-14 16:27

New Balance Commodities provides grain processing and cattle feed ing services by mediating the void of communication, logistics, a nd information between the two industries. Lot's of agreements, r eports, financial information, bank transactions, vendors informa tion and so on. 24GB in total will be available soon.

Victim:   |  Group: 
US flag

Corbin Turf & Ornamental Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:33

United States

Victim:   |  Group: 
US flag

Great Lakes International Trading 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:29

United States

Victim:   |  Group: 
ES flag

Embotits Espina, SLU 

Company logo
Ransomware Group:

Discovery Date: 2024-06-11 04:55

For more than a century, the Espina family has been offering sausages of the highest quality, based on the wisdom and technological modernization of industrial processes. Today, Espina sausages are represented in the main European markets and are certified according to the strictest quality standards of IFS and BRC https://e-espina.com/es[redacted]

Victim:   |  Group: 
US flag

California Rice Exchange 

Company logo
Ransomware Group:

Discovery Date: 2024-06-08 13:52

California Rice Exchange California Rice is The Environmental Crop. Nearly 230 wildlife species rely on Sacramento rice fields for food and a restimg place.

Victim:   |  Group: 
RO flag

www.al-shefafarm.ro 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:57
Estimated Attack Date: 2024-02-23

Victim:   |  Group: 
 flag

www.lapastina.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:46
Estimated Attack Date: 2024-03-20

Victim:   |  Group: 
 flag

www.industrialdealimentos.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:45
Estimated Attack Date: 2024-03-20

Victim:   |  Group: 
ES flag

www.mataderodegijon.es 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:03
Estimated Attack Date: 2024-05-19

Victim:   |  Group: 
 flag

Río Negro 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 14:49
Estimated Attack Date: 2024-06-03

Description not available

Victim:   |  Group: 
 flag

Botselo 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 00:57
Estimated Attack Date: 2024-06-03

Botselo.co.za Botselo Mills is a company...

Victim: 
US flag

St. Helena 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 18:14

St. Helena (Incorporated March 24, 1876) - is a city in Napa County, California, United States. Located in the North Bay region of the San Francisco Bay Area, the population was 5,438 at the 2020 census. The total amount of data leakage is 120.33 GB

Victim:   |  Group: 
US flag

FPL Food 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 00:31

United States

Victim:   |  Group: 
IE flag

Arrabawn Co-op 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 19:55
Estimated Attack Date: 2024-04-26

Country : Ireland - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
RS flag

PSG BANATSKI DVOR D.O.O. NOVI SAD (SERBIA) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-28 12:39

Visits: 44 Data Size: 80GB Published: False

Victim:   |  Group: 
ES flag

cafesnovell.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:47
Estimated Attack Date: 2024-05-22

The structure of the Novell Group is made up of several companies oriented to the different business units: Restaurants , with service in both bean and ground coffee and capsules; Retail , aimed at domestic consumption and large stores; Catering , re...

Victim:   |  Group: 
IE flag

GRANVILLE FOOD CARE LIMITED 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 19:50

Granville Food Care Limited is one of the leading cold storage pr oviders to the food industry in Northern Ireland working with pro cessors including ABP, Moy Park, Karro, Foyle and Dunbia. About 2 0Gb of data will be released. HR files, accounting, health and sa fety confidential files, customers information.

Group: 
CA flag

Golden Acre 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 07:28
Estimated Attack Date: 2024-05-10

Golden Acre Garden Sentre. Calgary's garden centre since 1967 and still growing strong. With hundreds of thousands of square feet in retail space.Golden Acre carries a wide variety of Annuals, Perennials, Trees and Shrubs, Houseplants, Garden ...

Victim:   |  Group: 
CA flag

lactanet.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 00:49
Estimated Attack Date: 2024-04-10

Lactanet is a partnership between CanWest DHI, CDN, and Valacta, which brings together leading dairy herd improvement organizations in Canada. The partnership provides Canadian dairy farmers with tools necessary for success, combining the strengths of the three partners to face industry challenges. CanWest DHI, established in 2004, offers herd management products and services to over 3,500 herds across five provinces, operating three labs and conducting about 3 million DHI samples annually. Valacta, the dairy production center of expertise, improves dairy farm profitability and sustainability by raising producers’ awareness of various aspects of dairy production. CDN serves as the national genetic evaluation center for dairy cattle, providing data management and information services to dairy herd improvement agencies, A.I. organizations, and Dairy Farmers of Canada. Lactanet’s recent release of Canada’s Best Managed Dairy Herds for 2023 highlights top dairy farms recognized for outstanding herd scores, contributing to excellence within the Canadian dairy industry. The organization’s annual reports showcase top managed herds, publishable herd data, statistics, benchmarks, and articles from dairy experts, providing insights into the Canadian dairy sector. Additionally, Lactanet’s directory includes professionals like geneticists who play key roles in the organizationSITE: www.lactanet.ca Address : 660 Speedvale Avenue West, Suite 101, Guelph, Ontario N1K 1E5 CANADAALL DATA SIZE: ≈520gb+ 1. Corporate data 2. Employees, users data 3. Lab data And much more…

Victim:   |  Group: 
DE flag

LEMKEN 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 14:52

LEMKEN enjoys a worldwide reputation as a visionary, sustainably operating company that makes an important contribution to profitable agriculture. A medium-sized German family company, LEMKEN has applied its expertise and passion for progress for 241 years, delivering solutions for the challenges confronting agriculture today and tomorrow. The company's product range includes tillage implements, seed drills, hoeing machines, fertiliser spreaders and smart solutions for agricultural data management. LEMKEN currently employs 1,600 staff worldwide and has an annual turnover of about €400 million. www.lemken.com

Victim:   |  Group: 
US flag

Bluebonnet Nutrition 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 12:34

As a leader in the manufacturing of premium dietary supplements with a state-of-the-art, kosher-certified, GMP-registered facility, Bluebonnet Nutrition has developed more advanced, farm-to-table products with sustainable, USDA Organic/non-GMO branded ingredients based on today’s science & research than ever before – many are gluten-free and suitable for vegans and/or vegetarians.

Victim:   |  Group: 
SD flag

Egyptian Sudanese 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 04:27

Egyptiansudanese.com The Egyptian Sudanese company was...

Victim: 
BR flag

Frigrífico Boa Carne 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:35
Estimated Attack Date: 2024-05-11

Frigboacarne.com.br The BOA CARNE Refrigerator was...

Victim: 
BR flag

cultivarnet.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 22:41
Estimated Attack Date: 2022-07-19

Com uma equipe administrativa e comercial experiente, dedicada, proativa e competente a Cultivar se destaca também por seu amplo portfólio, com diversos fornecedores nos segmentos de agricultura e pecuária, indo desde os fertilizantes e corretivos, a...

Victim:   |  Group: 
US flag

ufresources.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:43

UF Resources Corporation is a privately held holding company based in University Park, Florida, offering administration, information technology and other support services. We make extensive use of technology to leverage our resources to provide effic...

Victim:   |  Group: 
VN flag

habeco.com.vn 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 16:40
Estimated Attack Date: 2024-03-20

HABECO cam kết uống có trách nhiệm. Đó là lý do tại sao chúng tôi cần đảm bảo rằng bạn ở trên độ tuổi uống rượu hợp pháp và được phép xem trang web này một cách hợp pháp. Bằng cách nhấp vào xác nhận "Tôi đã đủ 18 tuổi" là bạn đồng ý với các điều khoả...

Victim:   |  Group: 
US flag

Edlong 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:50

Founded in 1914, Edlong is a company that provides services in custom flavor development, applications and culinary support, regulatory compliance,and supply chain performance. It produces and supplies dairy flavors and ingredients to its cli ...

Victim:   |  Group: 
IN flag

doublehorse.in 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:40
Estimated Attack Date: 2024-04-24

Our brand double horse sells a variety of fast-moving consumer goods (FMCG) such as premium rice, instant mixes, health items, and culinary pastes ready-to-cook and ready-to-eat items that promise quality and healthy eating habits. Our dedication lie...

Victim:   |  Group: 
TH flag

thaiagri.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:30
Estimated Attack Date: 2024-04-09

With our high quality product, TAF has customers in over 70 countries span over 6 continents, namelyAmerica, Europe, Middle East, Africa, Asia, Oceania.

Victim:   |  Group: 
US flag

kioti.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:26
Estimated Attack Date: 2024-01-23

Since the first KIOTI tractor was introduced in the U.S. in 1986, KIOTI has aligned itself among the nation’s leading tractor brands. KIOTI remains steadfastly committed to the advancement and growth of tractor technology, value and service. And in t...

Victim:   |  Group: 
CL flag

salmonesaysen.cl 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:43
Estimated Attack Date: 2024-02-03

Salmones Aysén S.A. es una empresa Salmonera enfocada 100% en el cultivo y comercialización del Salmón del Pacífico

Victim:   |  Group: 
US flag

Holstein Association USA 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 18:22

We have downloaded all the company's confidential data. Including all research, incidents, genetic experiments, personal data of employees, clients, partners, finances and much more interesting things. Holstein Association USA, Inc., provi ...

Victim:   |  Group: 
US flag

Richelieu Foods 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 14:54

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
ES flag

Fribin 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 08:20
Estimated Attack Date: 2024-04-25

Welcome We are a Spanish meat processing company, founded in 1967; a family business and a leader in the production of top quality meats. We have more than 450 GB of data from this company at our disposal. In the event that we do not reach an agreement, the entire date will be published.

Victim:   |  Group: 
 flag

rollingfields.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 10:38

Since 1968, Rolling Fields has brought quality care and meaningful, vibrant senior living to Crawford County.

Victim:   |  Group: 
BE flag

NELLESFRERES 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:04
Estimated Attack Date: 2024-04-30

Entreprise familiale fondée en 1962 par Jean Nelles et ses frères, la s.a. Nelles Frères est d’abord une entreprise de travaux routiers et ses activités se déclinent maintenant dans de nombreux domaines. We have more than 200gb data of this company

Victim:   |  Group: 
HR flag

kras.hr 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 13:41

Dani komunikacija 2024: Kraš je drugu godinu zaredom Oglašivač godine! 15. 04. 2024. Kraš se iz Rovinja vraća sa čak tri zlata i dva srebra - Frondi, Bajadera i Ki-Ki potvrdili su izvrsnost domaćeg konditorskog proizvođača. Više.

Victim:   |  Group: 
AR flag

Lopez Hnos 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:14

Lopez Hnos Lopez Hnos is a leading company dedicated to offer a wide range of products in three business units: bicycles, bike parts and motorcycle parts with distribution throughout Argentina.

Group: 
DE flag

GWF Frankenwein 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:13

Victim: 
US flag

Lewis Brothers Bakeries 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:07
Estimated Attack Date: 2024-04-30

Lewis Brothers Bakeries - a company that operates a chain of bakeries in 17 states. Lewis Brothers Bakeries corporate office is located in 1220 W Michigan St, Evansville, Indiana, 47710, United States and has 396 employees. The total amount of data leakage 115.92 GB

Group: 
US flag

S.A. Piazza & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:06
Estimated Attack Date: 2024-04-30

S.A. Piazza & Associates (founded 1967) - major pizza manufacturer and seller. S.A. Piazza & Associates corporate office is located in 15815 SE Piazza Ave, Clackamas, Oregon, 97015, United States and has 53 employees. The total amount of data leakage is 18.63 GB

Group: 
US flag

Y. Hata & Co., Ltd. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:07
Estimated Attack Date: 2024-03-14

Revenue:$268M - Country :USA

Victim: 
US flag

Profile Products 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 20:34

United States

Victim:   |  Group: 
EC flag

todoagro 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 06:40
Estimated Attack Date: 2024-04-28

Todo Agro is a young company founded in 2016 with the intention of offering the agricultural market comprehensive solutions for both agricultural and livestock operations, step by step offering an increasingly complete range of inputs that can satisfy all the needs of producers. .

Victim: 
US flag

Original Herkimer Cheese 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:26

United States

Victim:   |  Group: 
GB flag

Peter Condakes 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 02:01

Since 1900, the Peter Condakes Company has been one of the best recognized names in the produce industry.

Victim:   |  Group: 
US flag

Jacobs Farm / Del Cabo 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:40
Estimated Attack Date: 2023-06-24

Jacobs Farm / Del Cabo is an organic farming company known for its commitment to sustainable agriculture and ethical business practices. Leaked data size: 399GB.

Victim:   |  Group: 
GB flag

macphie.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:43
Estimated Attack Date: 2024-03-14

Macphie An internationally renowned family owned food ingredient manufacturer. From cake mixes to savoury sauces and everything in between, we work with a range of food brands who create amazing dishes based on our products.SITE: www.macphie.com Address : Glenbervie, Stonehaven AB39 3YG ScotlandALL DATA SIZE: ~600gb 1. Accounts data 2. Fincancial data 3. HR 4. Personal users folders & etc…

Victim:   |  Group: 
IN flag

rkfoodland.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:08
Estimated Attack Date: 2022-12-12

rkfoodland.com Radhakrishna Foodland Pvt. Ltd Since 1987, we have been at the helm of the Indian catering and retail ecosystem and have developed people, processes and technologies to create a sustainable best-in-class operational model for food s...

Victim: 
 flag

heidelbergbread.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:57
Estimated Attack Date: 2023-03-10

At Heidelberg Bread Company we promise to provide health conscious consumers with fresh, all natural, artisan breads made from sustainably sourced ingredients baked under Orthodox Union kosher standards that have an old world taste, and sold at an af...

Victim: 
 flag

favoritefoods.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:56
Estimated Attack Date: 2023-03-11

The Mission of Favorite Foods is to provide quality products, superior service and innovative solutions to a select group of customers, and to make a significant contribution to their success. We strive to create mutually profitable long term relatio...

Victim: 
IN flag

mangalagroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:51
Estimated Attack Date: 2023-03-27

Mangala Group, is India’s one of the leading enterprises with businesses in the seafood industry. Mangala group was established by Mr. MV Ramachandra Bhat in 1967. Today, the group has grown to be one of most well-known names in the industry producin...

Victim: 
 flag

crystalcreamery.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:45
Estimated Attack Date: 2023-04-14

First part of data

Victim: 
NA flag

namibmills.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:40
Estimated Attack Date: 2023-05-07

Namib Mills Ltd, established in 1982, is the largest grain processing company in Namibia. It produces flour, pasta, animal feeds and other products from raw materials including maize, much of which is imported, and local varieties of pearl millet (ma...

Victim: 
 flag

surfsidefoods.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:05
Estimated Attack Date: 2023-06-14

Based in Port Norris, N.J., Surfside Foods is now the leader in harvesting and processing sustainable clams. Our exclusive focus on supplying Ocean Quahog (Arctica islandica) and Atlantic Surf (Spisula solida) clams and clam juice ingredients at indu...

Victim: 
CA flag

cote-expert-equipements.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:39
Estimated Attack Date: 2023-10-06

In fact, we are the largest manufacturer of snow removal equipment in Canada and a leader in the snow removal industry in North America.

Victim: 
MY flag

goodhopeholdings.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:31
Estimated Attack Date: 2023-11-16

Goodhope is an established oil palm plantations operator and has in the recent past ventured further into its chosen value chain by acquiring an established edible oils and fats group of companies based in Malaysia and India. Today, Goodhope has a la...

Victim: 
CA flag

ontariopork.on.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:25
Estimated Attack Date: 2023-12-25

Ontario Pork Producers’ Marketing Board (OPPMB or Ontario Pork), is the marketing board which represents the about 1700 producers who market hogs in the province of Ontario.[1][2] The office has been located in Guelph, Ontario since moving there from...

Victim: 
 flag

ajcfood.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:24
Estimated Attack Date: 2023-12-14

AJC International is a global leader in the procurement and sale of frozen meat, poultry, pork, seafood and vegetable products, and their respective derivatives, with 50+ years of experience.

Victim: 
US flag

Heritage Cooperative 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 23:21
Estimated Attack Date: 2024-04-12

United States

Victim:   |  Group: 
US flag

ASMFC: Atlantic States Marine Fisheries Commission 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 13:22

The Commission is committed to ensuring the sustainability of Atlantic Coast fishery resources. Healthy and vibrant resources mean more jobs and more opportunities for those who live along the coast.asmfc.org

Victim:   |  Group: 
US flag

Novus International 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:43
Estimated Attack Date: 2024-04-12

Founded in 1991, Novus International creates animal nutrition solutions for livestock, poultry, and aquaculture. Novus International corporate office is located in 20 Research Park Dr, Saint Charles, Missouri, 63304, United States and has 871 employees. The total amount of data leakage is 151.3 GB

Victim:   |  Group: 
 flag

Al****ch 

Company logo
Ransomware Group:

Discovery Date: 2024-04-12 00:11

Victim: 
IN flag

agribazaar.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:11
Estimated Attack Date: 2024-03-20

Agribazaar is India’s leading tech platform for all agri needs to empower farmers and traders nationwide. It's a seamless online marketplace for crops, expanding market access and income potential. It provides insights on crop health, sustainable farming practices, irrigation, weather, and fair market rates.

Victim: 
US flag

Robertson Cheatham Farmers 

Company logo
Ransomware Group:

Discovery Date: 2024-04-10 13:34

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Baca County Feedyard, Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:51

Visits: 2 Data Size: 220GB Published: False

Victim:   |  Group: 
US flag

Ellsworth Cooperative Creamery 

Company logo
Ransomware Group:

Discovery Date: 2024-04-07 17:52

Victim:   |  Group: 
US flag

Gaia Herbs 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 14:49

Gaia Herbs manufacture certified organic grower and nationally-branded herbal extracts based medicinals.

Victim:   |  Group: 
US flag

rameywine.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-29 10:22

rameywine.com 61Gb uncompressed data

Victim: 
US flag

Summer Fresh 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 20:53

Founded in 1991, Summer Fresh is a family-owned company with over 85 products (and counting), we make a wide range of Hummus, Dips, Salads, Meals,and Snacks for foodies all over North America. The company is headquartered in Woodbridge, Ontar ...

Victim:   |  Group: 
US flag

carolinafoodsinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:25
Estimated Attack Date: 2024-03-12

CAROLINA FOODS INC., creator of one of America’s first honey buns and the Duchess brand, is a sweet goods bakery located in Charlotte, North Carolina. For decades, our customers have enjoyed our honey buns, donuts, pastries and pies. Our products bring families together for breakfast, snacks, and on holidays and special occasions. At Carolina Foods, we make all of our products using the finest ingredients, blended in house to ensure that we have superior taste and quality. Once you taste our treats you will come back wanting more. Product quality is our number one priority, and we go to great lengths to ensure that our products are recognized as the “best in class” in their respective categories. Every day we strive to create a product that is loved by many. Quality, taste, and value bring our customers back for more. Honey buns are one of our many specialties, and while there are many brands on the market today, we challenge you to find one that tastes better than ours. Once you bite into a delicious, melt in your mouth Duchess honey bun, you will never buy another brand.SITE: www.carolinafoodsinc.com Address : 1807 SOUTH TRYON STREET CHARLOTTE, NC 28203 USAALL DATA SIZE: ~450gb 1. All data company 2. Users personal data 3. Accounting & etc…

Victim:   |  Group: 
CA flag

SummerFresh 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 22:26

Founded in 1991, Summer Fresh is a family-owned company with over 85 products (and counting), we make a wide range of Hummus, Dips, Salads, Meals,and Snacks for foodies all over North America. The company is headquartered in Woodbridge, Ontar ...

Victim:   |  Group: 
IN flag

Bira 91 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 14:48

A refreshingly modern beer brand, Imagined in India, Bira 91 aspires to bring flavorful beers to the new world. As one of the fastest growing brands in the world, Bira 91 has built a diverse portfolio of award-winning beers, one for every occasion, and aims to drive the global shift in beer towards more color and flavor.

Victim:   |  Group: 
ES flag

Casa Santiveri 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 03:00

We are a fifth generation family business that began its journey at the end of the 19th century. We were pioneers in the natural food trade in Spain and contributed to the penetration and spread of European vegetarianism in Spain. About 30 ...

Victim:   |  Group: 
HN flag

Industrial de Alimentos EYL SA 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 20:53

Visits: 104 Data Size: 17 GB Published: False

Victim:   |  Group: 
BR flag

La Pastina  

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 13:22

Visits: 50 Data Size: 6GB Published: False

Victim:   |  Group: 
US flag

igf-inc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 17:48
Estimated Attack Date: 2024-02-08

IGF services a variety of food industry businesses throughout the Mid-Atlantic, Southeast, and Midwest United States via all-temperature trucks. Our customers include restaurants, gourmet markets, clubs, caterers, bakeries, breweries, wineries, and hotels. With low order minimums, late order cut offs, and knowledgeable service, IGF makes customers its top priority. Established in 1987, International Gourmet Foods leads in wholesale distribution of gourmet specialty food products, providing high quality, innovative items from around the world. In addition, IGF carries a vast selection of expertly sourced commodity items with excellent value. IGF was founded by Maurizio DiBenigno in 1987. A life-long passion for quality products, fine tasting foods, and a wealth of experience in the food service industry inspired the principles on which Maurizio has built this company. His commitment to the needs and desires of his clients and his determination to source products of quality and value built the reputation of IGF as one of the premier gourmet food import and distribution companies in the industry. From its conception, IGF was and still is a family-owned and operated business founded on solid values and guiding principles that we continue to grow and develop. In December of 2019, Christine DiBenigno became president of IGF after 19 years of experience in the company. She and Maurizio continue to expand the company vision of not only quality food and excellent service, but also growing and enriching a diverse employee base. On March 29, 2021, IGF broke ground on a new state-of-the-art facility in Woodbridge, Virginia. This new central headquarters is scheduled to open in 2022.SITE: www.igf-inc.com Address : 7520 Fullerton Rd. Springfield, VA, 22153 Unated StatesALL DATA SIZE: ~155gb 1. Personal employees documents 2. HR 3. Financial Tax Payroll data and etc…

Victim:   |  Group: 
NA flag

agribank.com.na 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:50
Estimated Attack Date: 2024-03-11

Agricultural Bank of Namibia | 3,380 followers on LinkedIn. Your all Season Bank | Agribank is a State-Owned Enterprise with the mandate to promote the growth and development of agriculture through affordable and innovative financing. Agribank has be...

Victim:   |  Group: 
US flag

Summit Almonds 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 19:16

Summit Almonds assists California almond, walnut and othertree nut growers and handlers in marketing high quality almonds at prices to our partners and end users around the world. 33Gb of data will be released here. Personal docs, NDAs, forms with personal information and a DB with more than 10000 lines of phones and emails.

Group: 
MY flag

Felda Global Ventures Holdings Berhad 

Company logo
Ransomware Group:

Discovery Date: 2024-03-13 11:59

Founded in 2007 and headquartered in Kuala Lumpur, Malaysia, Felda Global Ventures Holdings Berhad, or FGV, is a holding company that has interestsin global agriculture such as soybean and canola products, palm oil, sugar products, and others ...

Victim:   |  Group: 
BE flag

duvel.com | boulevard.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 23:44

Duvel Moortgat Brewery (Brouwerij Duvel Moortgat) is a Flemish family-controlled brewery founded in 1871 in Antwerp Province, Belgium. Its strong golden pale ale, Duvel, is exported to more than forty countries. Duvel is Brabantian, Ghent and Antwerp dialect for devil, the standard Dutch word being duivel. Other popular beers include Maredsous and Vedett.SITE: www.duvel.com Address : Breendonk-Dorp 58 2870 Puurs-Sint-Amands BelgiumFounded in 1989, Boulevard Brewing Company has grown to become the largest specialty brewer in the Midwest. Our mission is simple: to produce fresh, flavorful beers using the finest ingredients and the best of both old and new brewing techniques. Click the link to learn what drove Boulevard founder John McDonald, and how we got where we are today.SITE: www.boulevard.com Address : 2501 Southwest Boulevard Kansas City, MO 64108 USAALL DATA SIZE: ~1.0tb 1. Accounting 2. HR 3. Home users folders & etc…

Victim:   |  Group: 
US flag

Brooks Tropicals 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 11:43

Brooks Tropicals Brooks Tropicals grows its popular Caribbean Red papayas in several Caribbean locales.

Victim:   |  Group: 
DE flag

Schokinag 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 23:47

Germany

Victim:   |  Group: 
ES flag

renypicot.es 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 10:13

Download link #1:  https://[redacted].onion/RENYPICOT/PROOF/Mirror:[redacted] https://[redacted].onion/RENYPICOT/PROOF/DATA[redacted] DESCRIPTIONS: Accounting\treasury\taxes, HR - payrolls\personal documents\dossiers, Customer data, contracts, Engineering\R&D\QA documents, corporate correspondence, database exports with client information, employees' and executive managers personal folders and much more.PRICE: $1MFILE TREE PRICE: $10K 

Victim:   |  Group: 
CZ flag

CHOCOTOPIA 

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 06:44
Estimated Attack Date: 2024-02-27

Chocotopia is a center of entertainment in the heart of Prague. You can visit here Museum of Chocolate and experience Chocolate ...

Victim: 
BE flag

www.duvel.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-07 13:22

Belgium

Victim: 
DE flag

hawita-gruppe 

Company logo
Ransomware Group:

Discovery Date: 2024-03-05 11:48

Thanks to a consistent corporate policy, a lot of know-how and first-class employees, we have developed into one of the premium manufacturers of products for modern horticulture in the course of the more than 100 years of company history. Our ...

Victim:   |  Group: 
US flag

Skyland Grain 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:17
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
US flag

American Nuts 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:17
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
NL flag

abtexelgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 11:58

Download link #1: https://[redacted].onion/BAKKERTEXEL/PROOFMirror:[redacted] https://[redacted].onion/BAKKERTEXEL/PROOF[redacted] 

Victim:   |  Group: 
CI flag

npgandour.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 19:22
Estimated Attack Date: 2024-01-26

Nouvelle Parfumerie Gandour is a company that operates in the Internet industry. It employs 101-250 people and has $25M-$50M of revenue.

Victim:   |  Group: 
RO flag

AL SHEFA FARM 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 17:46

Victim:   |  Group: 
TH flag

Wangkanai Group 

Company logo
Ransomware Group:

Discovery Date: 2024-02-24 22:13
Estimated Attack Date: 2023-12-29

Wangkanai Group sugar business started in 1975 with the establishment of Wangkanai Sugar Co., Ltd. in Wangkanai Sub-district, Kanchanaburi Province. Wangkanai Group is currently one of Thailand’s largestsugar producers. Wangkanai Group is now the nation’s leading sugar producer, supplying raw sugar, white sugar, refined sugar, natural sugar, caramelized sugar and brown sugar to the local and global markets, with a total production capacity of approximately 100,000 tons of sugar cane daily.

Victim: 
US flag

Welch's 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 23:49
Estimated Attack Date: 2024-02-22

Massachusetts, United States

Victim:   |  Group: 
NL flag

remkes.nl 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 19:24

Download link #1: https://[redacted].onion/REMKESBV/PROOFMirror:[redacted] https://[redacted].onion/REMKESBV/PROOF[redacted] 

Victim:   |  Group: 
GB flag

birchallfoodservice.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 11:40
Estimated Attack Date: 2024-02-08

Birchall Foodservice is a wholesale food supplier built on strong family values for over 80 years. We are a fifth generation family business with quality products and supreme customer service at the forefront of our offering.SITE: www.birchallfoodservice.co.uk Address : Birchall Foodservice Cobalt House Magnesium way Burnley Bridge Business Park Hapton, Burnley Lancashire BB12 7BF TEL: 01282 429446ALL DATA SIZE: ~DW:405gb 1. Company data 2. ACCOUNTS 3. HR 4. Payroll 5. Personal users(employees) folders, files and etc…

Victim:   |  Group: 
US flag

Lancaster 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 19:16

Lancaster is the premier paint sundry distributor, of North America, South America and the Caribbean. We are going to upload theirdata soon. Many accounting and HR documents, contracts and otherbusiness papers.

Group: 
US flag

doneff.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 12:44

From luxury apartments and exclusive active adult housing to affordable, moderate family living, Doneff Companies LLC has built and manages more than 1,056 apartment homes across central and eastern Wisconsin.

Victim:   |  Group: 
MX flag

Bimbo Bakeries 

Company logo
Ransomware Group:

Discovery Date: 2024-02-18 17:57
Estimated Attack Date: 2024-02-17

Grupo Bimbo was founded in 1945. In 2002, the group was restructured and all companies were divided into four divisions: 1) Bimbo, S.A. unites the baking industry of Mexico and Central America; 2) Barcel, S.A. includes offices and sales in Botanas (small savory snacks) and Ricolino (chocolate); 3) Bimbo Bakeries USA (BBU) serves the US market; 4) Bimbo Canada serves the Canadian market 5) Organization Latinoamericana (OLA) serves the South American market. Grupo Bimbo has 105 enterprises in 18 countries in America, Europe and Asia. Their network is technically supported by DXC Technology, and network configuration was poor and vulnerable.

Victim:   |  Group: 
CA flag

spaldingssd.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 12:06

Spalding SSD was established in Calgary in 1952 and has been providing opening solutions to Alberta and Western Canada ever since. Today, we have vast experience providing doors, frames and access control to schools, hospitals, and municipalities on...

Victim:   |  Group: 
LU flag

centralepaysanne.lu 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 10:28

Founded in 1944, the Central Paysanne Luxembourgeoise, the largest and oldest professional organisation for farmers, winemakers and gardeners, is headed by a nine-member board.

Victim:   |  Group: 
US flag

vanwingerden.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 11:53

vanwingerden.com 337Gb uncompressed data

Victim: 
US flag

leonardssyrups.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:22
Estimated Attack Date: 2024-01-30

Leonard’s Syrups. Proudly servicing Michigan since 1964. Celebrating 55 years in business, Leonard’s Syrups, a family-owned and operated company, has been a trusted supplier to bars, breweries, and restaurants – large and small – since its establishment in 1964. As a leading beverage gas, draft beer equipment, soda machine, and Coke syrup supplier in Detroit, Saginaw, and Grand Rapids, Leonard’s Syrups serves the diverse needs of businesses all over Michigan, cementing their legacy as a dependable partner in the foodservice industry for over five decades.SITE: www.leonardssyrups.com Address : 4601 Nancy St., Detroit, MI 48212 Unated States (313) 891-4141ALL DATA SIZE: 453gb 1. Leonard’s Documents 2. Human Resources 3. Financial data 4. Personal folders and documents and etc…

Victim:   |  Group: 
US flag

Herrs 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 11:40

Herr's is an American brand of potato chips and other snack foods produced and marketed by eponymous private American company Herr Foods Inc. based in Nottingham, Pennsylvania. While their products are sold primarily throughout the Eastern United States and Canada, their stronghold is the Mid-Atlantic region.

Victim:   |  Group: 
AR flag

cabc.com.ar 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:28

Cámara Arbitral de la Bolsa de Cereales

Victim:   |  Group: 
DE flag

Kreyenhop & Kluge 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:26

Country : Germany - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
AU flag

Kadac Australia 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 05:52

Founded in 1973, Kadac is a supplier of organic, natural and health products serving the Asia-Pacific region. Kadac corporate office is located in 151-155 Woodlands Dr, Braeside, Victoria, 3195, Australia

Victim:   |  Group: 
US flag

Pacific American Fish Company Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 02:42

In 1970, Joseph Huh, an immigrant from South Korea, moved to the United States with a dream. With a deep passion for seafood and cooking, Joseph founded Pacific American Fish Company (PAFCO) in 1977...

Victim:   |  Group: 
IT flag

galbusera.it 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 08:38
Estimated Attack Date: 2024-02-07

Galbusera is an Italian food company that produces biscuits, crackers and snacks. There were stolen about 500 gb of data including their contracts and private data of their employers and clients

Victim:   |  Group: 
FR flag

CERALP 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 02:58
Estimated Attack Date: 2024-01-24

For 30 years, the CRAP company, located in Beaujolais and Leon, has been carrying out regular or one-time missions throughout France.Over the years, she has acquired new partners and now has 7 accountants and auditors.ceralp.fr

Victim:   |  Group: 
US flag

Albert Bartlett 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:30
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
DK flag

grimme.dk 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 22:29

grimme.dk

Victim:   |  Group: 
FR flag

Groupe Sweetco 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 02:56

Specialized through our various companies in the manufacture and distribution of automotive textile accessories, (DBS Car Covers, JCDezarnaud) adult bedding and childcare accessories (SweetHome) and Personal protective equipment (Manusweet and Foxter). The Sweetco Group distributes all of its brands and private label products through its many customers car manufacturers, GSS, supermarkets, wholesalers or e-commerce playersgroupesweetco.com

Victim:   |  Group: 
CA flag

kivibros.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:51
Estimated Attack Date: 2023-12-13

Kivi Bros. Trucking of Duluth, MN, is an experienced leader in the transportation industry and offers trucking logistics, heavy hauling, step decks, conestogas, and flatbed trailers. We serve the U.S. Nationwide including Alaska and Canada. Along with our Headquarters in Duluth, MN. We also have a terminal in Blaine, MN. and Harrodsburg, KY. Just outside of Lexington, KY.SITE: www.kivibros.com Address : 5739 OLD HWY. 61, DULUTH, MN 55810ALL DATA SIZE: 111gb 1. Human Resources 2. Payroll 3. Accounting and etc…

Victim:   |  Group: 
US flag

Herrs (You have 72 hours) 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 11:41

Herr's is an American brand of potato chips and other snack foods produced and marketed by eponymous private American company Herr Foods Inc. based in Nottingham, Pennsylvania. While their products are sold primarily throughout the Eastern United States and Canada, their stronghold is the Mid-Atlantic region. Herr's products are sold in all 50 American states and in over 40 countries

Victim:   |  Group: 
US flag

C and F Packing Company Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 05:47
Estimated Attack Date: 2024-01-09

Since these early beginnings, C & F Packing Company has grown into one of the largest  independent producers in the country of custom private label sausage products, meat toppings and fillings.  In 1986, the company built and moved to its first state-of-the-art facility to specialize in cooked pizza toppings.  C & F has continued to grow with the construction of a new 120,000 square-foot  plant that was completed in 2001.  This revolutionary plant is part of the next generation of food facilities that completely separates raw product operations from cooked product operations.  This ensures the safety and quality of our products. cfpacking.com

Victim:   |  Group: 
FR flag

Malongo France 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 08:51
Estimated Attack Date: 2024-01-09

French roaster, Malongo is the leader in organic coffee and fair trade coffee, produced in an artisanal way within the cooperatives of producers Nice roaster since 1934, Malongo is today the first stakeholder in organic and fair trade coffee. We offer high-end wines, from the noblest terroirs, cultivated according to ancestral agricultural methods within small family plantations. malongo.com

Victim:   |  Group: 
FR flag

Syndicat Général des Vignerons de la Champagne 

Company logo
Ransomware Group:

Discovery Date: 2024-01-17 05:44
Estimated Attack Date: 2024-01-16

General Union of Winegrowers of Champagne today brings together nearly 16,000 members, or more than 99% of Champagne winegrowers. Professional union, its bodies are composed of winegrowers elected by the representatives of the winegrowers of the wine-growing municipalities.sgv-champagne.fr

Victim:   |  Group: 
BR flag

selmi.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 20:57
Estimated Attack Date: 2023-09-12

– Established in 1966; – Manufacturer of flour based products, such as dry pasta, traditional pasta, cookies, crackers, cakes and baking mixes; – Over 1,000 employees; – Two production sites; – Thirteen distribution centers across the country; – Owns a fleet of 37 vehicles and a partnership with carriers to ensure efficiency in delivery; – […]

Victim: 
US flag

F J O'Hara & Sons 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 10:26

F J O'Hara & Sons Inc is a company that operates in the Information Technology and Services industry. It employs 11-20 people and has $5M-$10M of revenue. The company is headquartered in Boston, Massachusetts. We have a lot of data from this ...

Victim:   |  Group: 
BE flag

Limburg 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 13:28

Limburg.net - It is an inter-municipal waste company of Limburg and Liszt. Provides waste collection in 44 municipalities of the province of Limburg and the city of Dist. The main office of the company is located at 32 Gouverneur Verwilghensingel, Hasselt, Flanders, 3500, Belgium

Victim:   |  Group: 
BR flag

Agro Baggio LTDA 

Company logo
Ransomware Group:

Discovery Date: 2024-01-07 11:15

Apparently, the DPO/LGPD rules that Agro Baggio holds so dear are not working properly. But this time you can't get away. Your servers are lying down and the network is tightly closed and unavailable. We got more than 70 GB in compressed form of important data Agro Boggio, John Deere and Costumers. Don't make mistakes and do the right thing. This time you won't get away with it. Time. Best regards. Don't forget that the DPO/LGPD fine is high.Further data leakage will be on your conscience. Your tongue is your enemy. Nothing personal, just business. Best regards. 1 word = 1 mistake = 1 file. Enjoy. end.png 361.26 KB20230601-1.png 446.84 KB20230601-transfer.png 433.02 KB

Victim: