462 Victims for Manufacturing in 2024


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


 Manufacturing|  Construction |  Transportation/Logistics |  Technology |  Healthcare |  Financial Services |  Public Sector |  Business Services |  Retail |  Consumer Services |  Energy |  Telecommunication |  Agriculture and Food Production |  Hospitality and Tourism


This page lists all the victims of ransomware attacks in Ransomware.live database for Manufacturing in 2024. We continously scrape ransomware group site to detect new victims.
Ransomware.live uses AI to identify the activity of victims, but please note that the results may not be 100% accurate—do not hesitate to contact us if you notice any errors.
US flag

avl1.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 15:15

AVL1.com is a premier provider of audio, video, and lighting solutions for events and installations. Specializing in cutting-edge technology, they offer comprehensive services including system design, equipment rental, and technical support. Known for their expertise and reliability, AVL1.com caters to a diverse clientele, ensuring high-quality production for corporate events, concerts, and more.

Victim:   |  Group: 
US flag

Structural Concepts 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 04:02
Estimated Attack Date: 2024-09-18

Structural Concepts (founded in 1973)is a designer and manufacturer of temperature-controlled food & beverage display cases. Structural Concepts corporate office is located in 888 E Porter Rd, Muskegon, Michigan, 49441, United States and has 540 employees. The total amount of data leakage is 603.10 GB

Victim:   |  Group: 
IL flag

IIB ( Israeli Industrial Batteries ) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 01:32

Handala Hacked IIB ( Israeli Industrial Batteries ) IIB is one of the companies affiliated to the Ministry of Defense of the regime, which is responsible for the design and production of many vital energy storage infrastructures for the military and defense industries of the Zionist regime, such as radars, telecommunication equipment, spying equipment, etc.…

Victim: 
US flag

Bertelkamp Automation 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 20:03
Estimated Attack Date: 2024-09-11

Bertelkamp Automation, Inc. (BAI) is a leading Industrial Automation Solutions provider in the Southeastern United States. For more than 40 years, we have provided our customers with solutions that have increased their efficiency and producti ...

Victim:   |  Group: 
US flag

Protective Industrial Products 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 12:04
Estimated Attack Date: 2024-09-16

United States

Victim:   |  Group: 
CA flag

Rsp 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:58
Estimated Attack Date: 2024-09-16

Canada

Victim:   |  Group: 
LU flag

satiagroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:44

Data Exfiltrated : 7.1GB - Leak Date : 23.08.2024:00:01

Victim: 
AU flag

www.nikpol.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:11
Estimated Attack Date: 2024-09-17

Nikpol is an Australian company specializing in innovative furniture fittings, design solutions, and decorative surfaces. It offers a wide range of products, including kitchen hardware, storage solutions, and paneling. Known for its high-quality standards and cutting-edge designs, Nikpol caters to both residential and commercial markets, emphasizing functionality and aesthetic appeal.

Victim:   |  Group: 
US flag

natcoglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 17:00

Business Services “Founded in 1991, North American Textile Company, LLC (NATco) is a global manufacturer of labels, trims and hardware. NATco corporate headquarters is located in Los Angeles, California and owns and operates plants in several countries throughout the world including Italy, China, India and more.” Website: https://www.natcoglobal.com/[redacted] Revenue : $38.5M Address: 346 W Cerritos Ave, Glendale, California, 91204, United States Phone Number: (818) 409-0019 Download link #1: https://[redacted].onion/NATCO/full/[redacted] Mirror: https://[redacted].onion/NATCO/full/[redacted] DATA DESCRIPTIONS: Employees personal and corporate data, customer information, corporate correspondence, database backups, etc.

Victim:   |  Group: 
US flag

peerlessumbrella.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 12:45

Manufacturing “Peerless Umbrella is a full service manufacturer of quality umbrellas. Operating with a Union Shop, this family owned business has been a manufacturer of traditional, as well as golf and fashion umbrellas for more than 70 years. Today Peerless is a leader in umbrella technology and manufacturing, as well as one of the largest importers in the country.” Website: https://www.peerlessumbrella.com/[redacted] Revenue : $23.2M Address: 427 Ferry St At, Newark, New Jersey, 07105, United States Phone Number: (973) 578-4900 Download link #1: https://[redacted].onion/PEERLESS/full/[redacted] Mirror: https://[redacted].onion/PEERLESS/full/[redacted] DATA DESCRIPTIONS: Personal Identifiable Information, database backups, employees\executives personal and corporate data, customer data, contracts\projects\drawings, financial documents, corporate correspondence, etc.

Victim:   |  Group: 
TN flag

ExcelPlast Tunisie 

Company logo
Ransomware Group:

Discovery Date: 2024-09-16 11:12

Company product portfolio covers PP and Polyester plastic sheeting with a good r...

Victim: 
IT flag

Gino Giglio Generation Spa 

Company logo
Ransomware Group:

Discovery Date: 2024-09-15 01:34
Estimated Attack Date: 2024-09-14

gigliospa.comGino Giglio Generation Spa – Il...

Victim: 
US flag

allamericanpoly.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 20:33
Estimated Attack Date: 2024-09-10

All American Poly is a company specializing in the production of polyethylene film and related products. They offer a range of items including custom and standard plastic bags, sheeting, tubing, and shrink films. Known for high-quality materials and customer-focused service, they cater to various industries such as food, medical, and industrial sectors, ensuring reliable and durable packaging solutions.

Victim:   |  Group: 
US flag

S. Walter Packaging 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 13:07

Victim:   |  Group: 
GB flag

Arville 

Company logo
Ransomware Group:

Discovery Date: 2024-09-11 10:08

Arville is a specialized textile manufacturer known for its expertise in producing high-performance technical fabrics. The company caters to a range of industries, including aerospace, automotive, defense, and industrial sectors. Arville's products are designed to meet stringent specifications, offering advanced solutions such as flame retardancy, chemical resistance, and durability. Their commitment to innovation and quality ensures tailored fabric solutions for complex applications.

Victim: 
IN flag

www.vinatiorganics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 23:33

Vinati Organics is a leading global producer of specialty chemicals and organic intermediaries, headquartered in India. The company specializes in manufacturing high-quality products like IBB, ATBS, IB, and HPMTBE, which serve diverse industries such as pharmaceuticals, agrochemicals, and water treatment. Vinati Organics is known for its commitment to innovation, sustainability, and customer satisfaction.

Victim:   |  Group: 
CA flag

Weldco-Beales Manufacturing 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:28

Canada

Victim:   |  Group: 
US flag

Elgin Separation Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:22

United States

Victim:   |  Group: 
US flag

Southeast Cooler 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:09

United States

Victim:   |  Group: 
US flag

Vickers Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 17:00

Established in 1970, Vickers has evolved into a world class Preci sion Machining company. 25Gb of data to be disclosed. SSNs, drive r licenses and other employee data. Lots of NDAs, agreements, con tracts. Accounting and financial files are also represented.

Group: 
US flag

Arc-Com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 15:34
Estimated Attack Date: 2024-09-09

Arc-Com is a leading designer, manufacturer and supplier of design-driven, high-performance textiles and wallcoverings.

Victim: 
DE flag

HDI 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 13:58

HDI is a diversified, global mining group with more than 25 years of mineral development success.

Victim:   |  Group: 
US flag

E-Z Pack Holdings LLC 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 09:33

As part of Commercial Specialty Truck Holdings (CSTH), E-Z Pack is leading refuse truck manufacturer committed to having products designed to be simple to operate and repair, and more connected to the needs of your operation. The company has a unique understanding and appreciation for the value and importance of safety which is why the safety of everyone is a core focus in the design of the products and in the daily manufacturing operations at E-Z Pack. As a dynamic and agile company, they continue to invest in facilities, products, processes and people. The company continues to reconfigure its Cynthiana, KY manufacturing plant for lean production, bringing in experts to head up the efforts in optimizing material flow and to improve efficiency and product quality.

Victim:   |  Group: 
NL flag

kawasaki.eu 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 20:10

Kawasaki.eu represents the European branch of Kawasaki Heavy Industries, a global leader in the production of motorcycles, engines, aerospace equipment, and industrial machinery. Renowned for innovation and quality, Kawasaki delivers advanced technology products and services to a wide range of industries, including transportation, energy, and manufacturing, ensuring high performance and reliability.

Victim:   |  Group: 
BR flag

Imetame 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 15:30

Imetame Group operates in different markets such as metalworking, ornamental rocks, port, energy and oil & gas. 20gb of data. Deta iled personal information of employees (scans), clients data, pro jects, contacts, financial files and more.

Victim:   |  Group: 
CN flag

www.pcipa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 18:34

PCIPA, or Professional Consultants Insurance Plan Administrators, offers tailored insurance solutions for professionals. Specializing in Errors & Omissions (E&O) and Professional Liability coverage, they cater to various industries, including technology, engineering, and healthcare. Their mission is to provide comprehensive risk management services, ensuring clients can focus on their core business activities.

Victim:   |  Group: 
US flag

flodraulic.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 20:38

Download link #1:  https://[redacted].onion/FLODRAULIC/PROOF/Mirror:[redacted] https://[redacted].onion/FLODRAULIC/PROOF/DATA[redacted] DESCRIPTIONS: Employees personal and corporate data, customer information, contracts, projects, drawings, financial documents, corporate correspondence, etc.

Victim:   |  Group: 
CZ flag

VOP CZ 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 16:29
Estimated Attack Date: 2024-08-18

VOP CZ, s.p. is an enterprise fully owned by the Ministry of Defence of the Czech Republic and specialising in military technology, machine production and development.

Victim: 
SE flag

Tranter (tcn.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 06:10
Estimated Attack Date: 2024-08-21

Tranter is a global engineering and manufacturing group specializing in thermal ...

Victim: 
JP flag

Mitsubishi Chemical Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 03:02

Since Mitsubishi Chemicals think that this situation doesn’t bother them much and are more worried about the earthquake 6 terabytes of internal data containing drawings, developments, contracts. Also information about incidents within the companyTo contact us, use e-mail everestblog@cock.li, then you will receive all further points after we understand that you are seriously interested. Strictly […]

Victim:   |  Group: 
US flag

Welding and Fabrication (humblemfg) 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:12

Building Materials

Victim:   |  Group: 
US flag

Stein Fibers 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 15:06

Founded in 1976, Stein Fibers, Ltd. is a supplier and producer of polyester fiberfill and nonwoven fibers in North America.

Victim:   |  Group: 
US flag

bridgestoneamericas.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 07:58
Estimated Attack Date: 2022-02-27

Since its founding in 1931, Bridgestone is committed to innovating improvements for the world around us. We strive for what sets new standards.

Victim:   |  Group: 
US flag

ABC Parts International 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:31
Estimated Attack Date: 2024-08-28

United States

Victim:   |  Group: 
US flag

Universal Pure 

Company logo
Ransomware Group:

Discovery Date: 2024-08-29 01:29
Estimated Attack Date: 2024-08-28

United States

Victim:   |  Group: 
AR flag

M.Royo & KlockMetal 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 18:26

Since 1952, the company has chosen to grow and develop in Argentina. We are a national company that adds value in the manufacture, marketing and distribution of steel pipes with seams locally and internationally.

Victim:   |  Group: 
BE flag

Diamcad 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 12:51

Diamcad is a distinguished company specializing in the precision cutting and shaping of diamonds. Renowned for its expertise and innovation in diamond craftsmanship, Diamcad leverages advanced technology to deliver high-quality, meticulously-crafted diamonds. The company's commitment to excellence and precision has established it as a trusted leader in the gem industry.

Victim: 
GB flag

www.polycohealthline.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 08:53
Estimated Attack Date: 2024-08-27

Polyco Healthline is a company specializing in the manufacture and supply of protective products, including gloves, workwear, and specialist health and safety equipment. They cater to various industries such as healthcare, food, automotive, and industrial sectors. Committed to innovation and quality, the company emphasizes safety, hygiene, and sustainability in its product offerings.

Victim:   |  Group: 
ES flag

Modulkit 

Company logo
Ransomware Group:

Discovery Date: 2024-08-27 11:46

Modulkit is an innovative company specializing in modular construction solutions. They offer a range of customizable, high-quality modules designed for various applications, including residential, commercial, and industrial spaces. Known for their sustainable practices and efficient building processes, Modulkit provides versatile, cost-effective, and eco-friendly alternatives to traditional construction methods.

Victim: 
US flag

www.alabamaplate.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:33
Estimated Attack Date: 2024-07-09

www.alabamaplate.com is a company that specializes in personalized license plates and signage. They offer a wide range of custom designs for various applications, including vehicles, homes, and businesses. The company prides itself on high-quality materials and craftsmanship, ensuring durable and visually appealing products. Their services cater to both individual and commercial needs.

Victim:   |  Group: 
 flag

Imt 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:20
Estimated Attack Date: 2023-11-27

Victim:   |  Group: 
US flag

Affordable Tools 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 01:32

Affordable Tools Our mission is to provide a positive buying experience offering low prices, fast shipping, and friendly customer service.

Victim:   |  Group: 
US flag

Eagle Safety Eyewear 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 17:06

... Tags: #3801 Bishop Lane #Louisville #United States

Victim: 
US flag

barryavenueplating 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 15:45

www.barryavenueplating.com

Victim: 
DE flag

Saeilo 

Company logo
Ransomware Group:

Discovery Date: 2024-08-23 06:49

Saeilo is a diversified manufacturing company consisting of three operating divisions. SMI is a national network specializing in contract precision metalworking and other manufacturing services. Kahr Arms designs and manufactures quality firearms, primarily for personal protection and law enforcement back-up and off-duty carry. Revenue $44 M

Victim: 
GB flag

Sherwood Stainless & Aluminium 

Company logo
Ransomware Group:

Discovery Date: 2024-08-22 21:36

Sherwood Stainless Steel and Aluminium is a privately owned leading specialist supplier and processor of stainless steel/ aluminium flat rolled.

Victim: 
US flag

The SMS Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 20:52

United States

Victim:   |  Group: 
GB flag

Dunlop Aircraft Tyres 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 17:46

Country: United Kingdom

Victim: 
GB flag

Westermans.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 17:42

Country: United Kingdom

Victim: 
US flag

BARRYAVEPLATING 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 16:07

BARRYAVEPLATING

Victim: 
CH flag

HOERBIGER Holding 

Company logo
Ransomware Group:

Discovery Date: 2024-08-21 13:46

Hoerbiger Holding AG is a globally active group headquartered in Zug, Switzerland. 50GB of files to be released soon. Employee per sonal information, clients and customers information, confidentia l agreements, contracts, NDAs, some medical files. Lots of accoun ting and financial data.

Victim:   |  Group: 
GE flag

North Georgia Brick 

Company logo
Ransomware Group:

Discovery Date: 2024-08-20 14:04

North Georgia Brick offers a diverse selection of bricks, pavers, and stone veneer for residential and commercial projects. 10Gb o f data will be released soon. Employee documents, contracts and a greements, detailed accounting and finance information.

Victim:   |  Group: 
SE flag

www.lennartsfors.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:24

Lennartsfors AB is a Swedish company specializing in the design and manufacture of forestry and farming machinery. Established with a focus on innovation and quality, the company produces equipment such as log loaders, forestry trailers, and winches. Lennartsfors AB is known for its robust, reliable products tailored to meet the demanding needs of professionals in the forestry and agricultural sectors.

Victim:   |  Group: 
AU flag

www.regentcaravans.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:11

Regent Caravans is an Australian company specializing in the design and manufacture of high-quality caravans. Known for their craftsmanship and innovative features, they offer a range of models to suit various travel needs. Their caravans are built with a focus on comfort, durability, and style, making them a popular choice for both seasoned travelers and newcomers to caravanning.

Victim:   |  Group: 
IE flag

www.manotherm.ie 

Company logo
Ransomware Group:

Discovery Date: 2024-08-17 19:04
Estimated Attack Date: 2024-07-30

Manotherm Limited is a Dublin-based company specializing in the supply of pressure, temperature, and flow measurement instruments. Serving various industries, they offer high-quality gauges, thermometers, transmitters, and related equipment. With a commitment to precision and reliability, Manotherm supports both standard and bespoke solutions tailored to customer needs.

Victim:   |  Group: 
SE flag

Lennartsfors AB 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 18:59

Lennartsfors AB is a Swedish company known for its expertise in manufacturing machinery and equipment for forestry and agriculture. Founded in the early 20th century, the company specializes in innovative and high-quality products such as log loaders, trailers, and other forestry machinery. Lennartsfors AB is recognized for its commitment to durability, efficiency, and customer satisfaction in the industry.

Victim: 
US flag

Sterling Rope 

Company logo
Ransomware Group:

Discovery Date: 2024-08-16 15:27

Sterling Rope Founded in 1992, Sterling Rope Company has established itself as a leader in designing, developing and manufacturing high-performance ropes and life-safety products. More

Victim:   |  Group: 
US flag

Seaway Manufacturing Corp. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 21:27

Victim:   |  Group: 
US flag

E-Z UP 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 21:16

Victim: 
US flag

Air International Thermal Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:31

United States

Victim:   |  Group: 
BR flag

cbmm 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 07:34
Estimated Attack Date: 2024-08-09

Victim: 
AR flag

fabamaq.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-12 23:02

Victim: 
US flag

Amco Metal Industrial Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 14:00
Estimated Attack Date: 2024-08-06

Amco Metal Industrial Corp is located in La Puente, California. This organization primarily operates in the Pig Iron business / industry within the Wholesale Trade - Durable Goods sector. This organization has been operating for approximately ...

Victim:   |  Group: 
GB flag

exol-lubricants.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:53
Estimated Attack Date: 2024-05-11

since 1984. Exol Lubricants is the largest independent lubricants company in the UK, manufacturing and supplying a range of lubricants and associated products to industry, agriculture, transport, automotive and garage sectors. Exol Lubricants is comm...

Victim:   |  Group: 
US flag

sullivansteelservice.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:44

Our central location allows quick shipping and receiving along with quick access to our shipping ports for our steel deliveries. 85 Route 31 North. Pennington, NJ 08534. fax: 1-609-530-1140. • Contact Sullivan Today •. • Request Quote •. Newsletter....

Victim:   |  Group: 
KR flag

Hanon Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-08-11 07:00

Country : South Korea - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Majestic Metals 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 17:42

Majestic Metals is a precision sheet metal fabrication services provider.

Victim:   |  Group: 
DO flag

Boombah Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 12:00
Estimated Attack Date: 2024-08-05

Boombah was founded in 2003 by owner and founder, Rick Tollefson. Boombah Inc. is now one of the fastest growing sporting goods companies in the nation. Boombah Dominicana located in Santiago, Dominican Republic is a state of the art manufacturing facility opened in 2016. Our goal is simple to “Be what no one else is and give what no one else will”. We try hard to live up to that vision every single day. We want to provide cutting edge, high quality products at an affordable price, so that our customers can afford the rest of life.

Victim:   |  Group: 
US flag

modernceramics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 18:03
Estimated Attack Date: 2024-08-02

Victim:   |  Group: 
JP flag

NIDEC CORPORATION 

Company logo
Ransomware Group:

Discovery Date: 2024-08-08 07:07

Company has the last 24 hours to contact us using the instructions left.In case of silence, all data will be published https://www.nidec.com

Victim:   |  Group: 
AU flag

kempe.com.au 

Company logo
Ransomware Group:

Discovery Date: 2024-08-07 14:38
Estimated Attack Date: 2024-06-21

Victim:   |  Group: 
DE flag

biw-burger.de 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 22:08

100GB DATAemployeesclientsdatabase and etc

Victim: 
CA flag

Granit Design 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 20:48

Canada

Victim:   |  Group: 
 flag

Square One Coating Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-08-05 17:37
Estimated Attack Date: 2024-08-03

Downloaded all your company's customer information and part of your financial data. If companies do not contact us, the data will be published!

Victim:   |  Group: 
 flag

Hi-P International 

Company logo
Ransomware Group:

Discovery Date: 2024-08-05 17:36

22 GB

Victim:   |  Group: 
 flag

exco-solutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-05 07:47

Download link #1:  https://[redacted].onion/EXCO/PROOF/Mirror:[redacted] https://[redacted].onion/EXCO/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifiable Information, employees and executives personal and corporate data, customer data, financial documents, contracts, corporate correspondence, etc.

Victim:   |  Group: 
 flag

Ma****ny 

Company logo
Ransomware Group:

Discovery Date: 2024-08-04 19:34

Victim: 
US flag

Kemlon Products & Development Co Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 15:41
Estimated Attack Date: 2024-08-01

Kemlon is a well-established multidiscipline manufacturing company founded in 1950 and specializing in manufacturing high quality electrical connectors, sensors, probes and related components for hostile environments.Kemlon employs 14 graduate engineers with the average experience level exceeding 21 years at Kemlon. With this level of experience, we approach problems from a standpoint of engineered leadership. Our technical expertise allows our customers to rely on Kemlon for turnkey solutions to complex problems that arise in their assemblies.Revenue: $23.3 Million-drawings-financial documents-personal information of employees https://kemlon.com

Victim: 
CA flag

dahlvalve.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 12:08

Download link #1:  https://[redacted].onion/DAHLVALVE/PROOF/Mirror:[redacted] https://[redacted].onion/DAHLVALVE/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, corporate confidential data, agreements, contracts, engineering data\drawings\projects, employees and executives personal files, financial documents\statements, corporate correspondence, database backups etc.

Victim:   |  Group: 
LU flag

Carlex Glass Luxembourg S.A. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 16:11

Carlex Glass Luxembourg SA in Grevenmacher is a part of Webasto, the world leader in roof systems and convertible roofs as well as parking heaters. Carlex produces glass elements for passenger cars, counts many international car manufacturers among its customers and was formerly part of Carlex Glass America, LLC, headquartered in Nashville, Tennessee (USA).

Victim: 
US flag

Durham Manufacturing 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 16:09

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

eastern-sales.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-31 12:05
Estimated Attack Date: 2022-11-09

East Hardware opened its doors in 1967, servicing the general public and heavy mining industry with quality products and excellent service. In 1999, Eastern Sales began its operations with the same level of commitment, serving the industrial markets...

Victim:   |  Group: 
US flag

denkaiamerica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 19:34
Estimated Attack Date: 2024-07-26

Download link #1:  https://[redacted].onion/DAI/PROOF/Mirror:[redacted] https://[redacted].onion/DAI/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, corporate confidential data, customers data, contracts, employees and executives personal files, financial documents\statements, corporate correspondence, etc.

Victim:   |  Group: 
PK flag

Al-Karam Textile Mills Pvt 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 21:13
Estimated Attack Date: 2024-05-17

Our journey started in 1986 when Alkaram Textile Mills was setup to provide innovative textile solutions across the globe. Currently, Alkaram Textile Mills is the largest vertically integrated textile setup in Pakistan.

Victim: 
 flag

tursso.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:42

https://streamable.com/ixp9fn[redacted] + https://streamable.com/2l7h7x[redacted] videos of confidential files exfiltrated from Tursso Companies INC.

Victim: 
US flag

The Gill Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:36

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

Priefert 

Company logo
Ransomware Group:

Discovery Date: 2024-07-29 19:35

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
BG flag

intrama-bg 

Company logo
Ransomware Group:

Discovery Date: 2024-07-28 01:45

Bulgaria

Victim: 
US flag

Kalaswire.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-27 08:40

Country: USA

Victim: 
JP flag

Daikin 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:06

692

Victim: 
BR flag

Nuclep 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 10:04

Victim: 
US flag

Gateway Extrusions 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 21:43

United States

Victim:   |  Group: 
US flag

BK Aerospace 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:14

> What do you think about the classified documents, orders and much more by BOEING? > What about the Hellfire Dummy Seeker blueprints? Offer a full range of complementary services to our customers for design, test, manufacture and assembly of complex hardware.

Victim: 
US flag

D&K Group, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:13

D&K Group, Inc. is a leading US manufacturer of quality print finishing solutions. All D&K products are made in the USA including thermal extrusion and pressure sensitive (cold) laminating films and adhesives, wide format and desktop laminators, automated one or two sided high-speed laminating systems, and much more. If a company does not contact us, we will publish the data.

Victim:   |  Group: 
US flag

Voss Belting & Specialty 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 19:12

Voss Belting and Specialty Company is a specialty belt house providing quality solutions for flat conveyor belts, timing belts, and high temperature fabric since 1934. Voss Belting has taken a bold approach to meet the ever-increasing demands today’s technological advancements require. Through continuous research and development, Voss Belting & Specialty Company has emerged as a leader in the expansion of belting design and fabrication. Centrally located in Lincolnwood (Chicago), Illinois, Voss is eager to service your belting needs. If a company does not contact us, we will publish the data.

Victim:   |  Group: 
 flag

orbinox.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 16:29

ORBINOX was founded in Tolosa in 1964, manufacturing industrial valves to fulfil the increasing demand of the local paper industry. ORBINOX is the leading European knife gate valve manufacturer. Our continued market leadership is the result of staying true to our Mission, Vision and Values. We offer a wide range of valves, penstocks/sluice gates and dampers which cover a variety of applications. We have a highly qualified and experienced team providing the best solutions to suit the needs of our customers.

Victim: 
PK flag

KMLG 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 16:09
Estimated Attack Date: 2024-07-10

Established in 1953, Kohinoor Textile Mills (KTML) is a textile manufacturing company headquartered in Punjab, Pakistan.

Victim:   |  Group: 
 flag

SKC West 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 19:45

SKC-West is the premier supplier for all Industrial Hygiene, Envi ronmental and Safety equipment on the West Coast. Employee data, lots of agreements, confidential files, financial data. Everythin g will be available for downloading soon.

Victim:   |  Group: 
 flag

ORBINOX 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 18:15

ORBINOX was founded in Tolosa in 1964, manufacturing industrial valves to fulfil the increasing demand of the local paper industry. ORBINOX is the leading European knife gate valve manufacturer. Our continued market leadership is the result of staying true to our Mission, Vision and Values. We offer a wide range of valves, penstocks/sluice gates and dampers which cover a variety of applications. We have a highly qualified and experienced team providing the best solutions to suit the needs of our customers.

Victim: 
 flag

American Acryl 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 14:36

American Acryl L.P. is a joint venture owned by Nippon Shokubai A merica Industries, Inc. (“NAII”) and Arkema Inc. American Acryl manufactures acrylic acid at its Bayport, Texas facility for the benefit of its owners. They don't need their data so we are going to share the files with you. Customers information, financial fi les, personal employee information, detailed financial data and s o on.

Victim:   |  Group: 
RO flag

Electroalfa 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 14:36

Electroalfa is a successful Romanian company, built by visionary people who managed to innovate complex industrial products to hel p move society forward. 10GB of data will be released. Projects i nformation, clients, detailed personal employee information can b e found in the archives we are going to upload.

Victim:   |  Group: 
DK flag

CALDAN Conveyor 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 13:09

CALDAN Conveyor is a worldwide leading, Danish supplier of overhe ad conveyor and floor conveyor systems. All the dat awill be rele ased soon. Banking information, transactions details, agreements, clients and everything else.

Victim:   |  Group: 
ES flag

Industrial Bolsera 

Company logo
Ransomware Group:

Discovery Date: 2024-07-24 09:44

https://www.industrialbolsera.com/ca/index.htm[redacted] A dubious company for sure. But which one is).Our design and R & D departments look for the most suitable solution.  Subsequently, the product is manufactured according to a rigorous quality policy guaranteeing an excellent final product.At Industrial Bolsera, we apply…

Victim: 
US flag

Congoleum 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 21:16
Estimated Attack Date: 2024-07-17

United States

Victim:   |  Group: 
 flag

Sherbrooke Metals 

Company logo
Ransomware Group:

Discovery Date: 2024-07-21 19:23

Victim: 
 flag

plantmachineworks.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:29
Estimated Attack Date: 2024-07-17

Plant Machine Works is a 62,000-square-foot, full-service machine shop with turn-key machining and fabrication capabilities and large-scale machining for oversized components that many shops can’t handle. Our experienced repair shop specializes in...

Victim:   |  Group: 
 flag

piedmonthoist.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:28
Estimated Attack Date: 2024-07-17

Starting from scratch in 1993 with not much more than several good supplier relationships, Piedmont Hoist & Crane has grown from a small service firm doing inspections and repairs to an organization of over 30 employees with 200 years of combined...

Victim:   |  Group: 
 flag

goldstarmetal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-19 09:24
Estimated Attack Date: 2024-07-18

GOLDSTAR METAL is an aluminium manufacturing company committed to delivering high-quality standard parts that meet the needs of our customers across various industries.

Victim:   |  Group: 
 flag

www.erma-rtmo.it 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 17:10
Estimated Attack Date: 2024-07-14

Victim:   |  Group: 
BR flag

metalfrio.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-07-18 17:09
Estimated Attack Date: 2024-07-16

Victim:   |  Group: 
 flag

Modern Automotive Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 22:38

Victim:   |  Group: 
US flag

A.L.P. Lighting Components 

Company logo
Ransomware Group:

Discovery Date: 2024-07-17 05:36
Estimated Attack Date: 2024-07-06

Founded in 1972 A.L.P. is an international company that does the design, manufacturing, and distribution of lighting components and components for other technical industries. The company is headquartered in Niles, Illinois.

Victim:   |  Group: 
 flag

Greenheck 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 22:36

9000$

 flag

Guhring 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 22:31

10000$

 flag

Mainland Machinery 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 14:39

Having rich experience in the industrial mining equipment industry, Mainland Machinery is a one-stop shop for all companies in steel and heavy metal

Victim: 
GB flag

verco.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-07-16 10:06
Estimated Attack Date: 2024-07-02

Download link #1:  https://[redacted].onion/VERCO/PROOF/Mirror:[redacted] https://[redacted].onion/VERCO/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, corporate confidential data, contracts, engineering data\drawings\projects, employees and executives personal files, financial documents\statements, corporate correspondence, etc.

Victim:   |  Group: 
DE flag

MS Ultrasonic Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 14:10

Country : Germany - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
 flag

olympusgrp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 08:51
Estimated Attack Date: 2024-07-03

Olympus Group representative (his email olympusgroup1@mailfence.com) break down the deal. Video Proof of our conversation is here - https://streamable.com/7b3hw9[redacted] Download video here - https://upload.disroot.org/r/rmycUywF[redacted] Even 1 clerk in chain with Chief Justice will easily open the investigation due our file leak and mailing with BCC to clients and assign Supreme Court employee with getting to the bottom of the leak. Source: https://www.newsnationnow.com/politics/reports-law-clerks-among-scotus-leak-suspects/[redacted]

Victim: 
BR flag

perfeitaplastica.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-07-12 08:33

We are a plastic surgery clinic that was created with the aim of taking care of your body and its…

Victim: 
IT flag

Raffmetal Spa 

Company logo
Ransomware Group:

Discovery Date: 2024-07-08 18:01

Minerals & Mining

Victim: 
 flag

Allied Industrial Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-08 16:34

Allied Industrial Group is committed to providing world class pro ducts with service and support through the use of product knowled ge, product availability and application expertise to our ever ex panding customer base. 15GB of data will be provided. Confidentia l agreements, NDAs, employees personal files, customers informati on and other business data.

Victim:   |  Group: 
 flag

Guhring USA 

Company logo
Ransomware Group:

Discovery Date: 2024-07-08 12:11
Estimated Attack Date: 2024-07-02

Guhring is a world-class manufacturer of round shank cutting tools for the metalworking industry; also a provider of top-quality coating, reconditioning and tool management services. More than a century of expertise in cutting tool manufacturing, combined with powerful R&D resources, place Guhring at the forefront of technical innovations in cutting tools. Globally there are 26 production plants and 36 service centers, along with hundreds of knowledgeable technical support experts, providing Guhring products and services to the industry.

Victim:   |  Group: 
US flag

Olympus Group 

Company logo
Ransomware Group:

Discovery Date: 2024-07-07 11:42

Olympus Group (founded 1893) - provides services in the field custom printing and sewing industry, specializing in large format digital and dye-sublimation printing. Olympus Group corporate office is located in 9000 W Heather Ave, Milwaukee, Wisconsin, 53224, United States and has 254 employees. The total amount of data leakage is 436.9 GB

Victim:   |  Group: 
DE flag

ws-stahl.eu 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 13:46
Estimated Attack Date: 2024-07-04

Passion for steel. Since 1919 Bright steel. Bar steel. Steel tubes. Pre-processing. Materials expertise. The Westfälische Stahlgesellschaft group of companies comprises trading companies in various regions of Germany and, with the Plettenberg drawi...

Victim:   |  Group: 
 flag

homelandvinyl.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 13:46
Estimated Attack Date: 2024-06-24

Homeland manufactures a diverse portfolio of vinyl profiles, including its proprietary decking and railing systems

Victim:   |  Group: 
IN flag

eicher.in 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 13:46
Estimated Attack Date: 2024-07-04

Eicher Motors Limited (EML) (Bloomberg: EIM IN Reuters: EICH.NS) is the listed parent of Royal Enfield, the global leader in middleweight motorcycles. The world’s oldest motorcycle brand in continuous production, Royal Enfield has made its distinctiv...

Victim:   |  Group: 
US flag

Elyria Foundry 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 22:34

United States

Victim:   |  Group: 
US flag

Texas Recycling 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 22:34

United States

Victim:   |  Group: 
FR flag

gerard-perrier.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-04 14:34

Gerard Perrier Industrie SA is a France-based company that provides electrical and electronic automation solutions to industry including design and manufacturing, installation and maintenance. The Company operates through its subsidiaries, including SAS Geral, which designs and manufactures electronic and electrical automation and control equipment; SAS Soteb, which installs and maintains different types of electrical and automation equipment, SAS Ardatem, which specializes in the nuclear energy sector and ensure technical assistance, among others. Gerard Perrier Industrie's customers include manufacturers of machinery, professional equipment and capital goods, and electrical departments of industrial production sites in the chemical, mechanical and food processing sectors, among others. The Company’s activities also include provision of energy-related services, installation, and maintenance services, and construction of electrical and electronic assemblies. - 1,4 T Data

Victim: 
 flag

Alimac 

Company logo
Ransomware Group:

Discovery Date: 2024-07-03 16:38

Alimac is focused on packaging innovations and state-of-the art o f packaging machines. Alimac mainly deals with beverage packaging . 20GB of data will be released. Financial data, HR forms, projec t details and so on.

Victim:   |  Group: 
 flag

www.finecopneumatica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 19:47
Estimated Attack Date: 2024-06-29

Victim:   |  Group: 
AT flag

www.hauptmann.at 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 19:46
Estimated Attack Date: 2024-06-29

Victim:   |  Group: 
 flag

Gray & Adams 

Company logo
Ransomware Group:

Discovery Date: 2024-07-02 09:15

Gray & Adams is the UK market-leader in the manufacture of specialist temperature controlled and bespoke vehicles.

Victim: 
ID flag

latinusa.co.id 

Company logo
Ransomware Group:

Discovery Date: 2024-07-01 14:51
Estimated Attack Date: 2024-06-23

Internal and external company audit documents, claims, budgets, analysis, finance private info, etc. PT Pelat Timah Nusantara Tbk (NIKL) atau Latinusa, didirikan pada tanggal 19 Agustus 1982 sebagai perusahaan penanaman modal dalam negeri, dengan...

Victim:   |  Group: 
 flag

Power Lube Industrial 

Company logo
Ransomware Group:

Discovery Date: 2024-06-28 17:21

Power Lube Industrial is a leading Tier-1 supplier of industrial lubrication equipment solutions and a pioneer in the automatic lu brication business. All files we got from them will be available here soon. Numerous financial data, bank details, transactions, p rojects, customer information, agreements, NDAs and other interna l stuff.

Victim:   |  Group: 
 flag

Gallos Metal Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 12:35
Estimated Attack Date: 2024-06-26

Gallos Metal Solutions Inc specializes in continuous mesh belt at mosphere heat treating. Employees personal files, NDAs, agreement s, financial data and other internal business files.

Victim:   |  Group: 
DE flag

Ruland-viersen.de 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 09:00

Country: germany

Victim: 
 flag

Beckett Thermal Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 18:16

Beckett Thermal Solutions is a global pioneer of combustion techn ologies. 11 Gb of data. Lots of projects files, employees names, addresses, emails and other HR information.

Victim:   |  Group: 
 flag

catiglass.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-25 10:42

Cat-i Glass Manufacturing has become a dominant supplier of precision machined glass products through emphasis on quality, pricing and delivery.

Victim:   |  Group: 
 flag

hydmech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 22:15

Download link #1:  https://[redacted].onion/HYDMECH/PROOF/Mirror:[redacted] https://[redacted].onion/HYDMECH/PROOF/DATA[redacted] DESCRIPTIONS: Engineering data - drawings, r&d, QA, Personal Identification information (passports, DLs, etc.), customer agreements, HR confidential data, executives and employees personal folders, financial statements\payroll, etc.

Victim:   |  Group: 
 flag

westfalia-automotive.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 22:13

Download link #1:  https://[redacted].onion/MONOFLEX/PROOF/Mirror:[redacted] https://[redacted].onion/MONOFLEX/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, engineering data\drawings, employees and executives personal files, financial data, customer information, database exports, corporate correspondence, etc.

Victim:   |  Group: 
 flag

multi-wing.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 15:36
Estimated Attack Date: 2024-06-13

Victim:   |  Group: 
US flag

TPI 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 21:18

United States

Victim:   |  Group: 
DE flag

hundhausen.de 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 19:42

Download link #1:  https://[redacted].onion/HUNDHAUSEN/PROOF/Mirror:[redacted] https://[redacted].onion/HUNDHAUSEN/PROOF/DATA[redacted] DESCRIPTIONS: Corporate confidential data: projects, drawings, financial documents\payrolls, correspondence etc.

Victim:   |  Group: 
 flag

Greenheck Fan 

Company logo
Ransomware Group:

Discovery Date: 2024-06-22 20:51

SALE

Victim: 
 flag

MEL aviation Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-06-21 18:10

MEL Aviation Limited, head office of the prestigious MEL Group, provide a total engineering solution to the aerospace and defence industries in the UK and worldwide.

Victim:   |  Group: 
US flag

suminoe.us 

Company logo
Ransomware Group:

Discovery Date: 2024-06-19 16:45

Download link #1:  https://[redacted].onion/STA/PROOF/Mirror:[redacted] https://[redacted].onion/STA/PROOF/DATA[redacted] DESCRIPTIONS: Personal identification documents, corporate data, drawings, financial documents, supplier\customer information, employee personal data, corporate and personal correspondence, etc. 

Victim:   |  Group: 
IT flag

sofidel.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-18 11:44
Estimated Attack Date: 2023-10-06

Download link #1: https://[redacted].onion/SOFIDSAP/PROOF/Mirror:[redacted] https://[redacted].onion/SOFIDSAP/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, financial documents, employees and executives personal files, customer information, corporate correspondence, etc. 

Victim:   |  Group: 
 flag

Seoyon E-Hwa 

Company logo
Ransomware Group:

Discovery Date: 2024-06-18 04:10
Estimated Attack Date: 2024-04-29

Seoyon E-Hwa is Korea’s representative automotive interior parts specialized company that has produced door panels, bumpers, seats, headliners, rear parcel shelves, package trays, screen assemblies, and pillar posts both domestically and abroad since its establishment in 1972.Revenue: $3 BillionSAPData Bases, Financial Reports and other Valuable, Confidential Informationxls, pdf, doc, docx, pptx... etc. https://www.seoyoneh.com/eng/[redacted]

Victim: 
US flag

pkaufmann.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:12
Estimated Attack Date: 2024-05-24

P/Kaufmann Fabrics is the premier home furnishings textile converter, having supplied our customers with expertly-crafted designs for over sixty five years. We offer a wide range of stocked products including decorative prints, plains, textures, embroideries, jacquards, velvets, sheers, and performance fabrics.SITE: www.pkaufmann.com Address : 3 Park Avenue New York, NY 10016 USA Tel.# 877.292.8375ALL DATA SIZE: ≈850gb 1. Accounting 2. HR, Users 3. Scans, Confidential… & etc…

Victim:   |  Group: 
PL flag

wielton.com.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-06-17 16:11
Estimated Attack Date: 2024-05-16

Wielton S.A. is one of the top three manufacturers of semi-trailers, trailers and car bodies in Europe and is among the top ten manufacturers in the industry. The Wielton Group’s mission is to create and deliver the best transport solutions for business. We dwell on four core values in our operations: people, initiative, quality, and safety.SITE: www.wielton.com.pl Address : Wielton S.A. is ul. Rymarkiewicz 6, 98-300 Wieluń, PolandALL DATA SIZE: ≈650gb 1. Corporate data 2. Financial data 3. Projects 4. Drawings & etc…

Victim:   |  Group: 
 flag

Production Machine & Enterprises 

Company logo
Ransomware Group:

Discovery Date: 2024-06-16 16:01

Production Machine & Enterprises Since 1978, Production Machine & Enterprises (PM&E) has specialized in the CNC machining of parts from non-ferrous castings to bar stock.

Victim:   |  Group: 
US flag

Kiemle-Hankins 

Company logo
Ransomware Group:

Discovery Date: 2024-06-15 20:23

Kiemle-Hankins Kiemle-Hankins and Birclar have been leaders in industrial maintenance for over 80 years, and together, we are one of the most trusted companies in the industry.

Victim:   |  Group: 
CA flag

Kito Canada 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 13:36

Canada's most reliable heavy duty lever hoist available in 3/4 to 9 metric tonne capacity Canada's most reliable lever hoist with slip clutch in 3/4 to 9 metric tonne capacity An award winning, pocket-sized lever hoist available in 1/4 to 1/2 metric tonne capacity An extremely durable, efficient, and lightweight hand chain hoist available in 1/2 to 50 metric tonne capacity An economical, smooth-running, and high-efficiency hand chain hoist available in 1/2 to 3 metric tonne capacity A high-speed hand chain hoist available in 2.5 to 50 metric tonne capacity A spark resistant and ATEX certified hand chain hoist available in 1/2 to 3 metric tonne capacity A hand chain hoist and geared trolley suitable for extremely low headroom applications available in 1 to 10 metric tonne capacity A single phase electric chain hoist built for heavy duty applications, available in 1/4 to 3 metric tonne capacity A very portable, high speed electric chain hoist available in 100 to 480 kilogram capacity A three phase electric chain hoist built for heavy industrial use available in 1/8 to 20 metric tonne capacity A three phase electric chain hoist built for food grade applications available in 1/2 to 2 metric tonne capacity An air powered hoist with 100% duty rating, fine-feathering controls, and reduced noise levels. Available in 3 & 6 metric tonne capacity. A lubrication-free air hoist available in 1/4 to 1 metric tonne capacity A high speed, air powered hoist available in 1/4 to 1 metric tonne capacity An air powered hoist with 100% duty rating and fine feather controls. Available in 1/4 to 25 metric tonne capacity An air powered hoist that offers precise one-handed operation with the manipulator control. Available in 1/4 metric tonne capacity TSP Push/Pull Manual Trolley And extremely durable push/pull trolley available in 1/8 to 10 metric tonne capacity TSG Geared Manual Trolley An extremely durable hand chain operated manual trolley available in 1/8 to 10 metric tonne capacity Manual Trolley An extremely durable, food grade ...

Group: 
SE flag

Ab Monsteras Metall 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:53
Estimated Attack Date: 2024-06-12

Sweden

Victim:   |  Group: 
CA flag

Farnell Packaging 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:35
Estimated Attack Date: 2024-06-11

Founded in 1961, Farnell Packaging is a family-owned and operated flexible packaging manufacturer servicing the North American market. The companyis headquartered in Dartmouth, Nova Scotia, Canada. The total amount of data leakage is 193.9 GB

Victim:   |  Group: 
US flag

Eagle Materials 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:30

United States

Victim:   |  Group: 
US flag

Chroma Color 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:28

United States

Victim:   |  Group: 
US flag

manncorp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 13:50

Manncorp offers equipment, service, and financing solutions for PCB assembly. Learn how they can help you with worry-free selection, protection, setup, support, training, and diagnostics. Finance, all Quickbook data, HR, KeePass with all passwords...

Victim:   |  Group: 
US flag

talalayglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 15:58
Estimated Attack Date: 2024-04-24

Talalay Global is the number 1 manufacturer of Talalaly latex worldwide. Founded in 1975, we are a trusted partner with decades of reliable experience. The company was built on a simple commitment: to make the world’s best Talalay products and provide ultimate comfort.SITE: www.talalayglobal.com Address : Phoenix, AZ. 44th Street 2910 N., Suite 100 Phoenix, AZ 85018 USAALL DATA SIZE: ≈300gb 1. Department data: Company data, HR, Payroll, Accounting and etc… 2. Users data: Confidential data, personal, employees documents and etc… 3. Public data And much more…

Victim:   |  Group: 
AU flag

akdenizchemson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-07 15:57
Estimated Attack Date: 2024-05-03

Akdeniz Chemson is a prominent company specializing in the production of polymer additives, particularly PVC stabilizers. With a rich history dating back to 1942, the company has evolved into a global leader in the plastics industry, offering a wide range of industrial chemicals and additives. Akdeniz Chemson is known for its innovative solutions, wide distribution network, and commitment to sustainability. The company provides creative solutions to various sectors by supplying high-quality PVC stabilizers and other polymer additives, catering to diverse applications in industries like construction, automotive, and more. Additionally, Akdeniz Chemson offers expertise in areas such as material selection, impact modifiers, processing aids, and heat stabilizers, contributing significantly to the enhancement of product performance and durability in PVC applications.SITE: www.akdenizchemson.com Address : Unit 3, 2 Capicure Drive Eastern Creek NSW 2766 Australia ALL DATA SIZE: ≈500gb 1. Corporate data 2. Personal users data 3. Financial, HR, Departments & etc…

Victim:   |  Group: 
US flag

HTE Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-06-06 13:57

... Tags: #MANUFACTURING PRODUCTIVITY #Factory Automation and Industrial Productivity #United States

 flag

E-T-A 

Company logo
Ransomware Group:

Discovery Date: 2024-06-05 19:11

E-T-A is the world market leader for circuit breakers for equipme nt protection and circuit protectors. 24GB of data containing per sonal information of employees, clients information, NDAs, financ ial and accounting data. We will upload the files soon.

Victim:   |  Group: 
BR flag

www.spmundi.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:53
Estimated Attack Date: 2024-03-07

Victim:   |  Group: 
BR flag

www.eucatex.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:12
Estimated Attack Date: 2024-05-14

Victim:   |  Group: 
 flag

www.rockymountainsales.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:10
Estimated Attack Date: 2024-05-14

Victim:   |  Group: 
IT flag

Vimer Industrie Grafiche Italiane 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 22:28

Victim: 
JP flag

Nidec Motor Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-06-03 14:44

Founded in 1973, Nidec Corporation is a global manufacturer of electric motors, and related components and equipment. The Company provides generalmotors, equipment devices, as well as precious small motors, including hard drive and hard disk drive (HDD) spindle motors, other small precision brushless direct current (DC) motors, brushless DC fans, and other small motors. The company is headquartered in Kyoto, Japan.nidec.com

Victim:   |  Group: 
US flag

powertestdyno.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-01 18:33
Estimated Attack Date: 2024-05-22

Power Test. Test & Measurement Equipment, Manufacturing. Revenue $32.6 Million 5 Terabytes of private information. 4500000 files. Passports, bank statements, credit cards, blueprints, personal information of clients and employees and much more.

Victim:   |  Group: 
IT flag

dollmar.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 18:05

Download link #1:  https://[redacted].onion/CORP.DOLLMAR.COM/PROOF/Mirror:[redacted] https://[redacted].onion/CORP.DOLLMAR.COM/PROOF/DATA[redacted] DESCRIPTIONS: Confidential corporate data, drawings, engineering files, Q&A, personal identifying information, financial documents, corporate and personal correspondence, employee personal files, database backups, etc. 

Victim:   |  Group: 
ES flag

espackeuro.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 18:04

Download link #1:  https://[redacted].onion/SYSTEMS/PROOF/Mirror:[redacted] https://[redacted].onion/SYSTEMS/PROOF/DATA[redacted] DESCRIPTIONS: Employees and executives personal and corporate data, financials, database exports, etc. 

Victim:   |  Group: 
US flag

keytronic.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 12:21

Keytronic has been manufacturing products overseas for over 25 years, first as an OEM, now as an manufacturing provider. You benefit from our global facilities while still working with a US based company. Our customers are some of the world’s leading OEM’s.SITE: www.keytronic.com Address : N. 4424 Sullivan Road Spokane Valley, WA 99216 USAALL DATA SIZE: ≈530gb 1. HR, Finance, Engineering… 2. Corporate data 3. Home Users Data & etc…

Victim:   |  Group: 
US flag

Sems and Specials  

Company logo
Ransomware Group:

Discovery Date: 2024-05-31 08:59
Estimated Attack Date: 2024-05-30

Sems and Specials (founded in 1990) - manufacturer of various screws, types of washers, head styles, drive styles, materials, as well as other various fastening and connecting elements. Sems and Specials corporate office is located in 6483 Falcon Rd, Rockford, Illinois, 61109, United States. The total amount of data leakage is 122.13 GB

Victim:   |  Group: 
US flag

Brownell Boat Stands & Equipment Company 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 14:43
Estimated Attack Date: 2024-05-27

Brownell Boat Stands & Equipment Company ((founded 1954)- manufactures safest boat stands and equipment on the market. Brownell Boat Stands corporate office is located in 5 Boat Rock Rd, Mattapoisett, Massachusetts, 02739, United States. The total amount of data leakage is 17.00 GB

Victim:   |  Group: 
US flag

Western Dovetail 

Company logo
Ransomware Group:

Discovery Date: 2024-05-29 17:43

Western Dovetail is committed to maintaining tradition in the mod ern industry. Architects, designers and craftsmen recognize dovet ail drawers as the hallmark of excellence in casework. A few GB o f their data will be available here. Employee info (address, emai l, phone, relatives contacts...), tax and payment info, a bit of medical information.

Victim:   |  Group: 
IL flag

Israel Textile 

Company logo
Ransomware Group:

Discovery Date: 2024-05-26 12:26
Estimated Attack Date: 2024-04-05

Standard Textile, Arad Textile Industries, North Division Hacked By Handala!   1.9 TB Data Dumped!   Standard Textile is a vertically integrated company that manages its own extensive research and development operations, manufacturing and worldwide distribution.   They are recognized as the global leader in the manufacturing of healthcare, hospitality, & institutional textiles, apparel, surgical,…

Victim: 
IN flag

pressurejet.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:55
Estimated Attack Date: 2024-05-09

PressureJet is ready to prove "THE BEST QUALITY" among all manufactures in India and also guarantes "THE MOST REASONABLE PRICE"

Victim:   |  Group: 
PL flag

mgops.sedziszow-mlp.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-05-25 12:53

The Social Welfare Center conducts its statutory activities based on applicable regulations. We grant monetary and non-monetary benefits.

Victim:   |  Group: 
US flag

Nutec Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-23 16:23

NUTEC is a producer of high-temperature insulation fibers. It provides blankets, fiber, papers, modules, boards, vacuum-formed shapes, and wet products. The company caters to petrochemical, ceramic, power generation sectors, etc.

Victim:   |  Group: 
US flag

Visa Lighting 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:54

United States

Victim:   |  Group: 
US flag

Semicore Equipment 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 00:53

United States

Victim:   |  Group: 
GB flag

ramfoam.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 17:29

Ramfoam manufacture and engineer foam for all aspects of the sports and leisure industries. We supply raw materials through to finished products, branded or unbranded, to Corporate clients, private and social clubs, schools, universities and even to...

Victim:   |  Group: 
TW flag

Jess-link Products 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 19:59

Country : Taiwan - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

MAH Machine 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 19:54

MAH Machine Co., Inc., founded by Martin and Anna Hozjan in 1976, is headquartered in Cicero, Illinois. The Company goal is to ship products on-time and to supply the highest quality for a reasonable price.

Victim:   |  Group: 
US flag

GE Aerospace 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 15:10

SALE

Victim: 
US flag

schuettemetals.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-20 09:51

Download link #1:  https://[redacted].onion/SMI/PROOF/Mirror:[redacted] https://[redacted].onion/SMI/PROOF/DATA[redacted] DESCRIPTIONS: Financial documents, supplier agreements, contracts, NDAs, Personal identifying information, Engineering data, employee personal files, database exports, etc. 

Victim:   |  Group: 
US flag

Patriot Machine 

Company logo
Ransomware Group:

Discovery Date: 2024-05-19 06:31
Estimated Attack Date: 2024-05-16

Today we consider make public any related data about Patriot Machine operations and business. The defense contractors which cant defense his docs. Updated version of that will be on our file server. Stay tuned. Guys was so skill-able and professional what mr.Mask and his SpaceX working with them. Its…

Victim: 
DE flag

WEICON 

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 09:26
Estimated Attack Date: 2024-05-17

WEICON GmbH & Co. KG (founded in 1947) - produces special adhesives and sealants, technical sprays, highly effective mounting pastes and lubricants for all areas of industry - from production to repair and maintenance, as well as develops, sells and distributes stripping tools. WEICON GmbH & Co. KG corporate office is located in Muenster, Germany. The total amount of data leakage is 175.5 GB

Victim:   |  Group: 
AG flag

Sullairargentina.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 20:24

Industrial Machinery & Equipment

Victim: 
TW flag

Shyang Shin Bao Ind. Co., Ltd. (hereinafter referred to as ''SSB'') 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 14:36

Shyang Shin Bao Group is trying to hide the hacking and leakage of confidential company data. We have 2.2TB of confidential company data. Adidas Group has a lot of interesting things for you. Shyang Shin Bao Group, headquartered in Taiwan. S ...

Victim:   |  Group: 
US flag

Formosa Plastics USA 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 04:32

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

valleyjoist.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 18:42
Estimated Attack Date: 2024-05-03

Valley Joist + Deck is a company that designs, engineers, and manufactures steel joist and deck product systems for commercial and industrial projects. It has over 60 years of experience, a family culture, and a commitment to safety and quality. T...

Victim:   |  Group: 
US flag

thermalsolutionsllc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-16 04:42

Thermal Solutions LLC is also a proud family-owned and operated HVAC-R business. Our heating and AC repairs include new equipment installations if needed. We help by walking you through all of the issues faced with your equipment and give you...

Victim:   |  Group: 
US flag

daubertchemical.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 12:43

Since 1935, Daubert Chemical Company has focused on being the industry's "silent partner" as a provider and supplier of rust preventive coatings, industrial greases, sound deadening coatings, laminating adhesives, as well as a variety of corrosion in...

Victim:   |  Group: 
CO flag

GOLD RH S.A.S 

Company logo
Ransomware Group:

Discovery Date: 2024-05-15 05:33
Estimated Attack Date: 2024-05-11

Goldrh.com.coGold RH is a company with...

Victim: 
US flag

morrisgroupint.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 22:43

Morris Group International includes 28 divisions and partnerships and 27 locations worldwide. From stainless steel toilets, engineered plumbing and drainage products, and vacuum plumbing systems to drinking fountains and electric water heaters, our p...

Victim:   |  Group: 
US flag

pierfoundry.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 22:37

Pier Foundry

Victim:   |  Group: 
IT flag

Bruno generators (Italian manufacturing) 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 20:48

Bruno's line of products includes compact, reliable and ultra-sil ent generating sets. We have made in Italy production. 40GB of da ta will be released. Clients information, financial documents, pr ojects information etc.

Group: 
BR flag

eucatex.com.br 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 06:36

Visits: 43 Data Size: 150 GB Published: TrueDownload: http://[redacted].onion/[redacted]

Victim:   |  Group: 
US flag

Accurate Lock and Hardware 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 04:31
Estimated Attack Date: 2024-05-13

Offer stunning custom door hardware for clients seeking unique door hardware for their custom residences, resorts, hotels, shops, restaurants, churches and comm...

Victim: 
MO flag

Monocon International Refractory 

Company logo
Ransomware Group:

Discovery Date: 2024-05-14 04:31
Estimated Attack Date: 2024-05-13

Monocon International Refractories is a company dedicated to the development and supply of innovative, quality products to steelmakers around the world. Located...

Victim: 
US flag

Aero Tec Laboratories 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 22:33

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
NO flag

Sigmund Espeland AS 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 12:25

Sigmund Espeland AS is a Norwegian manufacturer of bunad silver. The largest range of jewelry in Norway. Gold, silver and diamonds.www.espeland.no

Victim:   |  Group: 
IT flag

Brovedani Group 

Company logo
Ransomware Group:

Discovery Date: 2024-05-13 12:24

BROVEDANI GROUP S.P.A. ANNOUNCES THE ACQUISITION of a controlling stake of Mondial Facert SRL San Vito al Tagliamento, 4th September 2018 Mondial Facert is headquartered in Brandizzo, in the district of Torino and deals with precision mechanical machining since 1949.brovedanigroup.com

Victim:   |  Group: 
US flag

National Metalwares, L.P 

Company logo
Ransomware Group:

Discovery Date: 2024-05-12 18:06
Estimated Attack Date: 2024-05-11

National Metalwares, L.P. (founded 1946), is a customer driven, high volume manufacturer, fabricator and finisher of welded steel tubing and tubular components. National Metalwares corporate office is located in 900 N Russell Ave, Aurora, Illinois, 60506, United States and has 40 employees. The total amount of data leakage is 48.19 GB

Group: 
US flag

NK Parts Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:35

United States

Victim:   |  Group: 
US flag

Badger Tag & Label 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:34

United States

Victim:   |  Group: 
US flag

Haumiller Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 18:34

United States

Victim:   |  Group: 
US flag

Reading Electric 

Company logo
Ransomware Group:

Discovery Date: 2024-05-10 12:10

Reading Electric is a leading supplier of electro-mechanical equipment, services, and problem solver for Industrial and Commercialcustomers. 82Gb of data will be available for downloading. You will find employees personal documents, confidential agreements, contracts inside and financial data inside.

Victim:   |  Group: 
US flag

wisconsinindustrialcoatings.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 22:43

Turn to the experienced professionals at Wisconsin Industrial Coatings for superior quality industrial coating and sandblasting services. Our facility includes 105,000 square feet of shop space and 12 overhead cranes with a maximum capacity of 50,000...

Victim:   |  Group: 
IN flag

vikrantsprings.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:42
Estimated Attack Date: 2024-04-30

Established in 1985, Vikrant Group has set a benchmark in the industry with its world-class parabolic & multi-leaf springs. Our state-of-the-art manufacturing facility and a highly experienced team come together to deliver customised products that ha...

Victim:   |  Group: 
IN flag

tegaindustries.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:28
Estimated Attack Date: 2024-05-04

Tega is a global leader in designing and manufacturing of ‘critical-to-operate’ consumables for the mining, mineral processing and material handling industries.

Victim:   |  Group: 
DE flag

acla-werke.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 13:14
Estimated Attack Date: 2024-04-20

ACLA-WERKE offer a comprehensive range of high-grade squeeges for all cases of the daily screen printing practice which set a standard in the screen printing world thanks to a long experience in the application. The screen printer has a choice betwee...

Victim:   |  Group: 
DE flag

binder.de 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:50
Estimated Attack Date: 2023-11-03

Your success starts with our solutions. At Binder, we develop repositionable and reclosable fastening systems for a wide range of industries. With solutions that meet the highest technical requirements, we help our customers to operate successfully a...

Victim:   |  Group: 
CH flag

frankmiller.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 12:33
Estimated Attack Date: 2024-04-19

Victim:   |  Group: 
IT flag

randi-group.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:40
Estimated Attack Date: 2024-02-28

Randi Group, Natural Products Extracted from Grapes Values that bring us together as a group

Victim:   |  Group: 
IT flag

orsiniimballaggi.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:34
Estimated Attack Date: 2024-03-06

Manufacturing, Packaging Services, Self-Storage, Shipping

Victim:   |  Group: 
IN flag

vinatiorganics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-09 10:32
Estimated Attack Date: 2024-03-04

World’s largest manufacturer of IBB and ATBS, Vinati Organics Limited (VOL) blends innovation with chemistry to deliver value-added products to its varied clientele.

Victim:   |  Group: 
 flag

Electric Mirror Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 14:56

Electric Mirror is in more hotels than all of our competitors combined, making us the leader in Lighted Mirrors and Mirror TV technology. Since we first introduced Lighted Mirrors and Mirror TVs to...

Group: 
US flag

Electric Mirror 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 02:03
Estimated Attack Date: 2024-05-06

See yourself in the best light with our Front-lit Mirror Collection. From the timeless shape of the Brilliance™, to the shadow-box frame of the Eminence™, to the slim profile of the Radiance™, our front-lit mirrors offer unmatched task lighting and a touch of distinction to every room they grace

Victim:   |  Group: 
US flag

williamsrdm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 22:29
Estimated Attack Date: 2024-04-19

Williams RDM is a Fort Worth-based research, development, and manufacturing company.All data will be open and available for downloading in 7 days!!!(14.05.24)

Victim:   |  Group: 
US flag

Noritsu America Corp. 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 20:29

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
DE flag

Elbers GmbH & Co. KG 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 19:52

Wholesale and retail trade, import and export of flowers, plants, vegetables and horticultural necessities. Revenue: $ 3 M

Victim: 
GB flag

Chemring Group  

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 13:09

Chemring Group is a global business providing a range of advanced technology products and services to the aerospace, defence and security markets. Chemring Group corporate office is located in Roke Manor Old Salisbury Ln, Romsey, Hampshire, SO51 0ZN, United Kingdom and has 393 employees. The total amount of data leakage is 186.78 GB and include confidential documents, databases and solidworks design files.

Victim:   |  Group: 
 flag

southernspecialtysupply.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 10:44

With over 30 years of experience our dedicated sales team is here to help you with all of your supply needs for the oil and gas industry. Providing quality products and service, our team is here to provide knowledge and support for offshore, onshore,...

Victim:   |  Group: 
US flag

Mauritzon 

Company logo
Ransomware Group:

Discovery Date: 2024-05-07 02:11

United States

Victim:   |  Group: 
 flag

sonoco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:45

Sonoco Products Company is an American provider of diversified consumer packaging, industrial products, protective packaging, and packaging supply chain services and the world's largest producer of composite cans, tubes, and cores.

Victim:   |  Group: 
GB flag

Patterson & Rothwell Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 09:36

Patterson & Rothwell Ltd (founded 1982) is a plastic moulder, providing a wide range of product applications for all industries. Patterson & Rothwell Ltd corporate office is located in Bee Works, Shaw Road, Royton, Oldham, OL2 6EH, England. The total amount of data leakage is 22.7 GB

Group: 
GB flag

active-pcb.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:20
Estimated Attack Date: 2024-04-19

Active-PCB has been manufacturing for OEMs in the EMS market since 1997. The company ranks among the very best in its sector, and is renowned for its responsive, fast turn solutions for small to medium batch, high-complexity assemblies. Proven expertise and exemplary customer service sets the organisation apart from the market, with Active-PCB establishing a unique infrastructure dedicated to its customers’ prototype and production needs, no matter how challenging or how urgent.SITE: www.active-pcb.com Address : Active-PCB Solutions Ltd, Unit 4, Acre Road, Reading, Berkshire, RG2 0SURegistered in England Company no: 3361843Tel.# 0118 931 0292ALL DATA SIZE: ≈750gb 1. Company data: Finance, HR & etc… 2. Employees personal documents 3. Dev data 4. Sales data: Customers & etc…

Victim:   |  Group: 
US flag

Stainless Foundry & Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 02:19

United States

Victim:   |  Group: 
US flag

Canatal Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-05-02 14:09
Estimated Attack Date: 2024-04-30

United States

Victim:   |  Group: 
CA flag

bulldogbag.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:14
Estimated Attack Date: 2023-07-14

Revenue:$20.6M - Country :Canada

Victim: 
SG flag

frenckengroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:13
Estimated Attack Date: 2023-07-18

Revenue:$50.0M - Country :Singapore

Victim: 
 flag

KyungChang 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:08
Estimated Attack Date: 2024-03-06

Revenue:$650M - Country :South Korea

Victim: 
US flag

MCKINLEYPACKAGING.COM 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 10:26

McKinley Packaging

Victim:   |  Group: 
FR flag

Sunlux Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 15:38

160GB5.1MFrancePrivate dataFinancial dataNot publishedsunlux-group.com

Victim: 
MA flag

SM EMBALLAGE 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 06:38
Estimated Attack Date: 2024-04-25

Customised packaging for manufacturers Protecting and preserving the product, simplifying transport, storage and display, communicating with and seducing the consumer: these are the key issues for your packaging. SM EMBALLAGE works with you to create packaging that reflects your image, responding to the specific requirements of the industrial sector. From design to batch release in a controlled production flow, SM EMBALLAGE offers you tailor-made solutions. SM EMBALLAGE provides you with materials that can meet your expectations in terms of product response (product weight / particular shape / various applications) within a regulated framework. The life cycle of packaging, waste recovery, eco-design and traceability are all daily concerns for our teams at your service.

Victim: 
US flag

Surewerx USA 

Company logo
Ransomware Group:

Discovery Date: 2024-04-29 06:37
Estimated Attack Date: 2024-04-25

At SureWerx, our mission is to manufacture the most innovative and rigorously tested products for our customers’ safety and productivity. Our end-to-end product portfolio includes 16 leading brands with a full offering of PPE, safety, and tool and equipment solutions.

Victim: 
US flag

Precision Fluid Controls 

Company logo
Ransomware Group:

Discovery Date: 2024-04-26 20:25

United States

Victim:   |  Group: 
US flag

Hirsh Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-04-24 00:12
Estimated Attack Date: 2024-02-24

Hirsh Industries has operated continuously since 1924, when it began as the W.P. Johnson Company which specialized in metal fabrication. In 1989 the company changed its name to SteelWorks and continued to grow as the leader in filing products. In 1999 the company took on the name Hirsh Industries as the primary product lines expanded to include commercial grade filing and shelving items, along with a broader assortment of small and home office file cabinets.

Victim: 
DE flag

Bieler + Lang GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:23

Bieler+Lang - Eine Manufacturer of Gas Detection Systems PCB Assemblybieler-lang.de

Victim:   |  Group: 
SA flag

United Carton Industries Company 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:53
Estimated Attack Date: 2021-09-20

United Carton Industries Company (UCIC) is a leading packaging solutions provider based in Saudi Arabia Leaked data size: 26.37GB.

Victim:   |  Group: 
US flag

Ruwac Industrial Vacuums 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:51
Estimated Attack Date: 2021-12-06

Ruwac Industrial Vacuums is a leading manufacturer of industrial vacuum cleaners and vacuum systems designed for specialized cleaning applications in various industries. Leaked data size: 7.79GB.

Victim:   |  Group: 
CA flag

Bombardier Recreational Products 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:48
Estimated Attack Date: 2022-08-23

Bombardier Recreational Products (BRP) is a Canadian company that designs, manufactures, distributes, and markets motorized recreational vehicles and powersports engines. Leaked data size: 32.5GB.

Victim:   |  Group: 
US flag

charlesparsons (Attack again) 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 04:03

Victim: 
DE flag

hymer-alu.de 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:42
Estimated Attack Date: 2024-04-04

Our HYMER Automotive division offers you customised system solutions all over Europe for the caravanning sector, the commercial vehicle, bus and special vehicle manufacturing industry and for shipbuilding and the agricultural industry. Our system components include driver’s cab doors and windows, cabin doors, storage compartment doors, bed systems and fold-down beds. Every component is adapted to the quality, functionality and design required by our customers. We offer our customers an “all-round carefree package” that integrates our excellent project and process engineering competencies and our many services. Our Standard Access Solutions division develops and manufactures high-quality access solutions made of aluminium. They feature high-quality craftsmanship, long durability, innovative functions and a high level of safety for users. Our standard range includes ladders of all types, steps, mobile towers, work platforms, aluminium walkways, etc. Our customers mainly come from industry and construction. Our products are sold through the specialist retail trade.SITE: www.hymer-alu.de Address : Hymer-Leichtmetallbau GmbH & Co. KG Käferhofen 10 88239 Wangen GERMANYALL DATA SIZE: ~2tb+ 1. Projects 2. Corporate data 3. Users, Employees personal data & etc…

Victim:   |  Group: 
US flag

azdel.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:41
Estimated Attack Date: 2024-03-26

Hanwha continues to grow by quickly anticipating and responding to rapidly changing business environments with a balanced business portfolio that includes aerospace, energy & materials, finance and retail & services. As of 2022, we are the seventh largest business enterprise in South Korea and a Fortune Global 500 company. Our affiliates are becoming global leaders in their arenas by strengthening core competitiveness and securing future growth engines based on sound financial structures. For more than 70 years, Hanwha has led economic growth and helped change the world with ceaseless innovation. Now, we are building on our achievements in business areas including aerospace, energy & materials, finance and retail & services. Going forward, we will continue to embrace bold challenges that offer people more prosperous lives, more secure communities and a more sustainable future for the planet.SITE: www.azdel.com Address : Technology Center and Executive Offices 2000 Enterprise Drive Forest, VA 24551 USAALL DATA SIZE: ~ 1 Tb 1. Company data 2. Contracts and agreements 3. Projects, Drawings (.dwg) & etc…

Victim:   |  Group: 
CH flag

garrettmotion.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:29

garrettmotion.com

Victim: 
US flag

fanucamerica.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:28
Estimated Attack Date: 2022-07-02

fanucamerica.com

Victim: 
US flag

hubbell.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:10

hubbell.com

Victim: 
 flag

itt.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:08
Estimated Attack Date: 2022-10-23

itt.com

Victim: 
 flag

grace.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:05
Estimated Attack Date: 2021-08-04

grace.com

Victim: 
 flag

motherson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:02
Estimated Attack Date: 2023-07-10

motherson.com

Victim: 
 flag

leggett.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:45

leggett.com

Victim: 
US flag

honeywell.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:38
Estimated Attack Date: 2021-10-02

honeywell.com

Victim: 
 flag

emerson.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:36
Estimated Attack Date: 2021-12-22

emerson.com

Victim: 
TD flag

elliott-turbo.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:26
Estimated Attack Date: 2023-08-16

More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:Mike Lordi:CEO+1 636-464-5123mlordi@elliott-turbo.com;Shane Reph:COO, VP+1 636-464-5123sreph@elliott-turbo.com;Chad Elliott:President+1 803-327-5005chad_elliott@elliott-turbo.com;Yasuyuki Uruma:CEO+1 412-653-3378uruma@elliott-turbo.com;Geordie Cruickshank:CFO, Financial Officer+1 636-464-5123, +1 724-600-8927geordie_cruickshank@elliott-turbo.com;Bill Cox:VP+1 412-653-3378bill_cox@elliott-turbo.com;Mark Babyak:Director, Engineer+1 724-600-8250mbabyak@elliott-turbo.com;Carol Gatewood:Secretary, Secretary, Legal Affairs+1 724-493-3969+1 724-600-8377cgatewood@elliott-turbo.com;Ronald Josefczyk:Director, Director, Engineering, Director, Operations,

Victim: 
 flag

unitex.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:25
Estimated Attack Date: 2023-08-16

More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:Jorge Lascano:Chief Engineer, Engineer+1 718-679-8796jlascano@unitex.com;David Potack:President+1 914-882-8098+1 914-840-3200dpotack@unitex.com;Steve Gottlieb:CFO+1 212-575-1777sgottlieb@unitex.com;Quron Gee:Senior President, Senior VP+1 212-575-1777qgee@unitex.com;Steven Bonarrigo:VP, VP, Business Development+1 973-568-6553+1 212-575-1777sbonarrigo@unitex.com;Seth Gershman:Director, Director, Communications, Director, Marketing, VP, VP, Communications, VP, Marketing+1

Victim: 
 flag

hoosierco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:15
Estimated Attack Date: 2022-10-30

The Hoosier Company, Inc. (“Hoosier”) is a privately held company with over 85 years of construction and highway safety product sales experience. Hoosier’s commitment to providing the highest level of service, safety, and quality has made us one of t...

Victim: 
TW flag

thaiho.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:12
Estimated Attack Date: 2022-11-08

Thai Ho Group Initially founded in Kaohsiung Taiwan in 1980, to later expand its operations overseas to Shanghai, China in 1992. Until now, it has established Shanghai Lafancy Cosmetics Co Ltd, Lee Shin Bio-Tech Cosmetics (Shanghai) Co Ltd, with over...

Victim: 
 flag

fabricatedpipe.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:05
Estimated Attack Date: 2023-02-02

Fabricated Pipe inc. is dedicated to providing superior value to our clients, stockholders, vendors, employees and community through the production and sale of quality pipe fabrication services.

Victim: 
 flag

myerspower.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:03
Estimated Attack Date: 2023-02-14

myerspower.com labriegroup.com mielectric.com aeti.com these four companies were in the same domain! all their networks were encrypted root:gear$N0stra* aeti\admin:_NYt7~St]ye' root:$a53ty! myersamerica\tadmin:$a53ty! myerspower:Xiw6zvbp37gx...

Victim: 
 flag

plasticproductsco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:53
Estimated Attack Date: 2023-03-13

Last chance Founded in 1962, Plastic Products is a company that specializes in providing plastic, metal, and ceramic injection molding services.

Victim: 
 flag

bakermech.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:51
Estimated Attack Date: 2023-03-21

Baker Mechanical Inc. is a family-oriented company that prides itself on ensuring unsurpassed customer satisfaction.Centrally located in eastern North Carolina, BMI can handle any size mechanical project in the region. BMI is dedicated to preserving...

Victim: 
 flag

alliedtools.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:50
Estimated Attack Date: 2023-03-27

lhdottie.com infantino.com americandawninc.com Allied International was founded in 1962 as an import distributor of hardware products. Over the years, with our unwavering commitment to innovation, quality, value and service, we have earned the r...

Victim: 
 flag

dana-group.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:47
Estimated Attack Date: 2023-04-04

We’re a multi-disciplinary behavioral health organization committed to helping our patients grow personally, socially, and professionally. We’ve been helping people from all walks of life for over 30 years. Our committed team of providers includes...

Victim: 
 flag

greatlakesmbpm.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:01
Estimated Attack Date: 2023-07-15

Great Lakes offers compliant medical billing service with practice management system.

Victim: 
IN flag

haynesintl.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:00
Estimated Attack Date: 2023-07-26

haynesintl.com Haynes International, Inc., headquartered in Kokomo, Indiana, is one of the largest producers of corrosion-resistant and high-temperature alloys. In addition to Kokomo, Haynes has manufacturing facilities in Arcadia, Louisiana, and Mo...

Victim: 
 flag

armortex.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:58
Estimated Attack Date: 2023-08-04

Armortex® has been manufacturing Bullet, Blast and Forced Entry Resistant products for more than thirty years. Our product line includes Armortex® brand fiberglass composite panels, glass, and containment glazing, fixed windows and transaction window...

Victim: 
GE flag

commercialfluidpower.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:44
Estimated Attack Date: 2023-08-29

Commercial Fluid Power is a one stop shop for your fluid power needs. We carry a complete line of materials and offer extensive honing and machining capabilities. And with plants in Dover & North Canton, Ohio as well as Rome, Georgia, we are convenie...

Victim: 
 flag

mipe.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:43
Estimated Attack Date: 2023-08-04

Mission Petroleum Carriers, Inc is a bulk commodity transport company operating throughout Texas and surrounding states. Mission’s primary focus is the gathering and transportation of crude oil. Based in San Antonio, Texas, Mission has been providing...

Victim: 
 flag

aluminumsandcastingsfoundry.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:42
Estimated Attack Date: 2023-06-07

With satisfied customers all over North America, Mahoney Foundries supplies raw, fully machined, aluminum and brass castings for many applications. Since opening our doors in 1972, we've acquired a reputation for unrivalled service, quality, integrit...

Victim: 
 flag

abhmfg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:34
Estimated Attack Date: 2023-11-03

abhmfg.com

Victim: 
OM flag

wjtowell.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:33
Estimated Attack Date: 2023-11-08

Towell Group is at the heart of Oman’s industry, business, and commerce. We also have our setup in UAE and India. We’re committed to a successful and prosperous future for our region and beyond.

Victim: 
 flag

phihydraulics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:31
Estimated Attack Date: 2023-11-21

PHI, a division of Tulip Corporation, was originally founded during the early 1940's as Preco Incorporated of Los Angeles, a maker of bench-type molding presses for laminating documents and identification cards. Since those early beginnings.

Victim: 
 flag

midlandindustries.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:29
Estimated Attack Date: 2023-12-08

With our history of outstanding customer service and innovation, Midland Industries is the perfect fit of customer-driven solutions, smart technology, and deep product selection - built on strong family values and traditions.

Victim: 
TW flag

mechema.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:21
Estimated Attack Date: 2024-02-10

MECHEMA CHEMICALS INTERNATIONAL CORP is a company founded in 1981 with registered capital in New Taiwan Dollars. The company specializes in the production of chemical products, particularly catalysts, equipment, and technologies for the production of catalytic oxides.

Victim: 
AU flag

Alltruck Bodies 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:31

Australia

Victim:   |  Group: 
US flag

Engineered Automation of Maine 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 01:29

United States

Victim:   |  Group: 
US flag

Western Saw Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 17:28

Western Saw Inc. proudly designing and manufacturing Diamond Cores, Carbide Plate, Diamond Core Bit Tubes, and Custom Laser Cutting Services for over 80 years in the USA. We are a Diamond Core leader in quality and customer service.

Victim:   |  Group: 
US flag

Precision Pulley & Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 11:40

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
BR flag

FábricaInfo  

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 07:47

Visits: 137 Data Size: 11.6 GiB Published: False

Victim:   |  Group: 
CA flag

Serfilco, RP Adams, Baron Blakeslee, Pacer, Service Filtration of Canada, Polymar. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 17:49

Recently we've obtained data of a group of industrial manufacturers and here they are: Serfilco, RP Adams, Baron Blakeslee, Pacer,Service Filtration of Canada, Polymar. Accounting and financial data, agreements, contracts, employees and partners personal dataand other business internal data.

Victim:   |  Group: 
US flag

craigwire.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 14:55
Estimated Attack Date: 2024-04-10

Craig Wire ProductsCraig Wire Products was founded on December 7, 2007. The company was founded with the express purpose of providing the electrical industry with a reliable and consistent source of emergency and short run magnet wire.Craig W...

Victim:   |  Group: 
CA flag

D&V Electronics 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 01:37

all data will be released in the next few days.

Victim:   |  Group: 
US flag

hbmolding.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 15:47

HB Molding was founded in 1998 and originally located in the south side of Louisville. Due to our ability to quickly react to customer demands and opportunities we have grown to a 35-injection molding press operation housed in 63,000 sq.ft. of pr...

Victim:   |  Group: 
US flag

Thermodyn Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 09:52
Estimated Attack Date: 2024-04-15

Thermodyn Corporation (founded 1979) is a coated fabrics and expansion joint manufacturing. Thermodyn specializes in Viton Fluoroelastomer based technologies for gasket fabrication, expansion joints, Fluorodyn caulk & adhesives, and various elastomeric coated substrates. Thermodyn corporate office is located in 3550 Silica Rd, Sylvania, Ohio, 43560, United States and has 22 employees. The total amount of data leakage is 16.70 GB

Victim:   |  Group: 
AU flag

charlesparsons 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 03:26

Victim: 
US flag

Cembell Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-04-16 01:22

For over 40 years, Cembell Industries has been fabricating & repairing high quality pressure vessels and heat exchangers for the petrochemical and refining industries. Cembell is a family owned business that was established in 1980 to service ...

Victim:   |  Group: 
US flag

regulatormarine.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 19:18

Download link #1:  https://[redacted].onion/BOATS/PROOF/Mirror:[redacted] https://[redacted].onion/BOATS/PROOF/DATA[redacted] DESCRIPTIONS: Thousands of engineering documents and drawings, administrative docs, corporate correspondence, employees and executive managers personal data, Personal Identifying information, database backups\exports, etc 

Victim:   |  Group: 
CN flag

ndpaper.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-15 03:33

Established in 1995 with headquarters in Dongguan City, Guangdong Province, Nine Dragons Paper (Holdings) Limited was listed on the Hong Kong StockPopular SearchesNine Dragons Paper (Holdings) LtdND PaperND Paper LLCND Paper IncNine Drago...

Victim:   |  Group: 
BR flag

Toyota Brazil 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:40

Country : Brazil - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
RO flag

Kablutronik SRL 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:38

Country : Romania - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
ZA flag

Caxton and CTP Publishers and Printers 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:37

Country : South Africa - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

MoldTech 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:34

United States

Victim:   |  Group: 
US flag

New England Wooden Ware 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:32

United States

Victim:   |  Group: 
CA flag

Optima Manufacturing 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:35

Country : Canada - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

processsolutions.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:07
Estimated Attack Date: 2024-03-26

PROCESS SOLUTIONS Control System Design & Integration Since 1987, manufacturers across industries have trusted Process Solutions to deliver custom-engineered control systems that solve their unique production challenges. Our engineering team has hundreds of combined years of experience designing high-quality systems that simplify operations and improve performance. From small pushbutton stations, to large controls cabinets and facility wide monitoring systems, we can provide a purpose-built solution to meet your requirements and help you achieve your objectives.SITE: www.processsolutions.com Address : 17212 51st Ave NE, Suite 112 Arlington, WA 98223 USAALL DATA SIZE: ~1tb 1. Projects data, CAD 2. Corporate data 3. Users, Personal data & etc…

Victim:   |  Group: 
US flag

siemensmfg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:06
Estimated Attack Date: 2024-03-27

At Siemens, we are dedicated to creating value for our customers and have an old-fashioned commitment to upholding our reputation for quality and service. We achieve this through efficient electronic assembly, advanced technical skills, innovative solutions, and customer-centric service. Our versatile facilities help insure that your project is handled efficiently and cost-effectively, and we have the technology to become a valued partner in your business. With our longstanding workforce – 10 years average hourly employee experience, and 20 years average management employee experience – we have the right people to deliver for you.SITE: www.siemensmfg.com Address : Siemens Mfg. Co., Inc. Freeburg Plant 410 W. Washington St. Freeburg, Illinois 62243New Athens Plant 500 N Johnson Street New Athens, IL 62264-1157ALL DATA SIZE: ~800gb+ 1. Common data 2. NewG 3. HMO & etc…

Victim:   |  Group: 
US flag

atlascontainer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 17:00
Estimated Attack Date: 2024-03-28

Atlas Container Corporation is a manufacturer of high-quality packaging and display products, as well as non-corrugated items to help meet your packaging needs. Atlas can provide everything you need from stock shipping boxes to high end graphic point of purchase displays. We deliver with our own trucks and run our own manufacturing equipment, so you are buying directly from the source. From conception to finished product, Atlas can service all your needs.SITE: www.atlascontainer.com Address : 8140 Telegraph Rd. Severn MD 21144 USAALL DATA SIZE: ~200gb 1. Users folders 2. Finance data 3. Human Resources 4. 401k 5. Accounting & etc…

Victim:   |  Group: 
IT flag

New Production Concept 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 15:21

New Production Concept is a versatile company with a streamline organization able to provide a complete service for the production of automatic machines.

Victim: 
US flag

Precision Pulley & Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 15:20

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
GB flag

JM Heaford 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 13:51

Headquartered near Manchester, UK, JM Heaford Ltd was founded in 1983 as a manufacturer of gravure proofing equipment.

Victim:   |  Group: 
US flag

Eagle Hydraulic Components 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 12:17

Eagle Hydraulic Components Inc. is a Canadian based manufacturer of engineered and standard Hydraulic Cylinders.

Victim:   |  Group: 
US flag

MULTI-FILL 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 12:16

MULTI-FILL is recognized worldwide as a leading provider of high-quality food filling systems for hard-to-fill products.

Victim:   |  Group: 
US flag

Hudson Supplies 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:46

Worldwide manufacturer and supplier of high quality plastic fasteners, metal hardware, hook & loop and webbing (cotton, polypro, nylon & polyester) and strong magnets.

Victim:   |  Group: 
DE flag

Paulmann Licht 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 19:00

Country : Germany - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

PGF Technology Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 16:53

PGF Technology Group is a contract manufacturer for printed circuit boards, cables and wire harness assemblies. We share their files soon as the company doesn't care about the data. Employees SSNs, financial data, lots of NDAs, projects information much more.

Victim:   |  Group: 
IN flag

Mahoney Foundry, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 07:35

Mahoney Foundries, Inc., is an aluminum casting supplier specializing in quality machining and non ferrous casting. We offer copper, bronze, and aluminum sand casting with offices in Indiana and Vermont.mahoneyfoundries.com

Victim:   |  Group: 
IT flag

Carrozzeria Aretusa srl  

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 21:01

Visits: 16 Data Size: 90GB Published: False

Victim:   |  Group: 
IT flag

TermoPlastic S.R.L 

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 05:51

Termoplastic is a company that designs and manufactures plastic and cartoplastic articles. Its products include envelopes and pockets, cases, exhibitors, folders, name badges, key rings, and more. The company also offers design, engineering, installation, delivery, prototyping, and fittings services. Termoplastic caters to automotive, communication, pharmaceutical, telephony, and other sectors. Since the year 1951, we have been dedicated to the design and production of plastic items. Over the course of 70 years of activity, we have expanded our research and innovation sector, paying particular attention to the evolution of materials. At the moment, we are a solidly structured company, capable of managing each project in all its phases: customer consultancy, creation of the prototype and creation of the finished product, with a focus on cost optimization without neglecting creativity and functionality. Over time, we have collaborated with the most prestigious Italian companies, who have appreciated our finished product and our ability to combine quality and costs

Victim: 
US flag

Everbrite 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 20:58

United States

Victim:   |  Group: 
US flag

Precision Pulley & Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 23:54

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
US flag

Interface 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 19:28

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
DE flag

Ringhoffer Verzahnungstechnik GmbH and Co. KG 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 05:55

Ringhoffer is a manufacturing company that specializes in industrial equipment and machinery with a focus on automation.ringhoffer.de

Victim:   |  Group: 
KR flag

Samhwa Paint Ind. Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 05:54

Samhwa Paint Industrial Co., Ltd. is a Korea-based company engaged in the manufacturing of paints.samhwa.com

Victim:   |  Group: 
JP flag

Tamura Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 05:54

Tamura Corporation Founded in 1924 and headquartered in Tokyo, Japan, Tamura is a manufacturer of electronic components.https://www.tamuracorp.com/corporate/branch.html[redacted]

Victim:   |  Group: 
DE flag

Innomotive Systems Hainichen GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-04-03 02:56

Victim: 
US flag

Precision Pulley & Idler 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 16:23

Precision Pulley and Idler Company, headquartered in Pella, Iowa, provides idlers, pulleys, take-up frames, and bearings for cement, grain

Victim:   |  Group: 
US flag

Sterling Plumbing Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 02:56

Victim: 
AT flag

TUBEX Aluminium Tubes 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 02:55

Victim: 
US flag

Wyoming Machinery 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 01:25
Estimated Attack Date: 2024-03-21

United States

Victim:   |  Group: 
US flag

Aluminumtrailer.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

(atctrailers.com)Our trailers are constructed with a fully integrated, welded aluminum frame that is built to last for generations. There is no wood to rot and no steel to rust ...

Victim: 
US flag

Southcoindustries.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Forestry Truck Body manufacturer. Custom Steel Fabricator Custom and Specialty products.

Victim: 
US flag

Lakes Precision 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 17:46

Lakes Precision provides a wide variety of value added services and programs to assist our customers. Lot's of financial data, NDAs, employee information. We'll provide access to their data soon.

Victim:   |  Group: 
US flag

fpdcompany.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:21
Estimated Attack Date: 2024-02-21

FPD Company As a renowned global supplier, we cater to the aerospace and medical sectors, employing a synergy of manufacturing techniques to deliver unparalleled quality and superior products. Our titanium offerings encompass closed die forgings, precision machined components, and meticulously crafted assemblies.SITE: www.fpdcompany.com Address : 124 Hidden Valley Road McMurray, PA 15317 United StatesALL DATA SIZE: ~1.5tb 1. Accounting 2. Users and engusers personal folders 3. Engineering 4. Finance and Legal & etc…

Victim:   |  Group: 
US flag

northamericansigns.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:20
Estimated Attack Date: 2024-02-28

North American Signs A commercial signage industry leader, North American Signs is a full-service provider from design and project management to manufacturing and service.SITE: www.northamericansigns.com Address : 3601 West Lathrop South Bend, IN 46628 USAALL DATA SIZE: ~250gb 1. Office data 2. Accounting 3. Design 4. CAD 5. Users folders and files & etc…

Victim:   |  Group: 
US flag

otrwheel.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 21:19
Estimated Attack Date: 2024-03-02

OTR’s product portfolio includes tires, wheels, assemblies, tracks, tubes, ballast and more. Our tire lineup comprises over 1,700 models and 300+ distinctive treads, with bias and radial pneumatic (directional and non-directional); semi-pneumatic; solid (directional and non-directional); non-marking; and airless. The portfolio also includes over 1,000 wheels, with single- and multi-piece versions in steel and aluminum, as well as cast disc units. In total, there are over 100,000 standard items, many of which can be customized for unique applications.SITE: www.otrwheel.com Address : 195 Chatillon Rd NE Ste 4, Rome, Georgia, United StatesALL DATA SIZE: ~700gb 1. Human Resources 2. Engineering 3. Finance 4. Customers 5. Confidential personal documents employees & etc…

Victim:   |  Group: 
DE flag

ero-etikett.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:24
Estimated Attack Date: 2024-03-13

ERO-ETIKETT® Wir sind echte Spezialisteninnen in Sachen Etiketten. Für die Lebensmittel-Branche, für Chemie, für Industrie und Logistik. Wir lieben Etiketten, sind professionell, flexibel, schnell und von ganzem Herzen bodenständig schwäbisch. Wir fertigen maßgeschneidert Lebensmittel Etiketten, Logistik-Etiketten oder Etiketten ganz nach Ihren Wünschen und Anforderungen. Bei uns gibt es beste Qualität, hergestellt im wunderschönen Süden Deutschlands. ERO-ETIKETT® ist in verschiedenen Branchen zu Hause. Wir produzieren für die Lebensmittelindustrie ebenso wie für Chemie, Industrie und Logistik. Jede Branche hat eigene Anforderungen und Vorgaben. Wir kennen uns aus, wissen was zu tun ist und garantieren Ihnen fachkundige Beratung, hohe Qualität und schnelle, termingerechte Lieferung!SITE: www.ero-etikett.com Address : ERO-ETIKETT® GmbH Oberer Sand 10-14,Lenningen GermanyALL DATA SIZE: ~400gb 1. Buhaltung 2. Firm daten 3. Persönliche Dokumente der Mitarbeiter & etc…

Victim:   |  Group: 
US flag

amerlux.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:23
Estimated Attack Date: 2024-03-13

Amerlux, a wholly-owned subsidiary of Delta Electronics, has been a catalyst for change in the lighting industry since 1984—simply by listening to the marketplace. We don’t keep up with industry trends. We set them. We believe lighting is as much about “feeling” as it is about “seeing.” Our solutions deliver the five elements that exceed today’s expectations: rich color, next-level comfort, total control, easy configurability and “capture” to provide added security. We believe in building long-term relations with all our stakeholders, including architects, lighting designers, facility managers and contractors. We understand your goals and problems, then rise to the challenge by offering an array of the most magnificent, top-end lighting solutions in the world—backed by iron-clad guarantees, breathtaking savings and unparalleled service—at a cost-effective price. Our award-winning portfolio includes innovative interior and exterior lighting products that deliver striking aesthetics, unmatched rendering and superior performance through advanced engineering and connectivity.SITE: www.amerlux.com Address : 178 Bauer Drive Oakland, NJ 07436 USAALL DATA SIZE: ~790gb 1. Company data 2. Drawings & Engeneering 3. Users personal folders and docs & etc…

Victim:   |  Group: 
US flag

mjcelco.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 19:22
Estimated Attack Date: 2024-03-19

MJ Celco proudly employs 225 talented employees and has 255,000 total square feet of manufacturing space across our locations. To be the best metal stamping and fabricating company, delivering unmatched quality, fair prices, and excellent customer service.SITE: www.mjcelco.com Address : 3900 Wesley Terrace Schiller Park, IL 60176 USA Tel# 847-671-1900ALL DATA SIZE: ~1.2tb 1. Projects, Engineering, Drawings 2. Financial data 3. employees personal folders & etc…

Victim:   |  Group: 
US flag

Mermet 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 17:50

Mermet has been dedicated to producing quality fabrics that meet and exceed customer's expectations. About 30GB of data will be available soon. You will find there confidential HR files with personal information and other interesting on the company.

Group: 
PL flag

Tbr Kowalczyk 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 14:57

Poland

Victim:   |  Group: 
US flag

Weld Plus 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 14:56

United States

Victim:   |  Group: 
US flag

Quality Enclosures 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 13:22

United States

Victim:   |  Group: 
US flag

contenderboats.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 08:54

Download link #1:  https://[redacted].onion/CONTENDERBOATS/PROOF/Mirror:[redacted] https://[redacted].onion/CONTENDERBOATS/PROOF/DATA[redacted] DESCRIPTIONS: Financial documents, Personal identification information. engineering documents and drawings, corporate correspondence, user personal folders, etc. 

Victim:   |  Group: 
DE flag

isophon glas GmbH 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 08:47

Isolierglas-Produktion auf höchstem Qualitätsniveau Welcome to isophon glas, your reliable partner from Hann. Münden in the heart of Germany. With our state-of-the-art machinery and decades of experience, we are proud to take care of your glass projects with perfect precision and highest quality.www.isophonglas.de

Victim:   |  Group: 
ZA flag

nampak.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-27 01:24
Estimated Attack Date: 2024-03-20

Nampak (National Amalgamated Packaging) is a South African company based in Johannesburg, South Africa that specialises in the manufacturing and design of packaging. Nampak is the largest diversified packaging company in Africa. The company produces...

Victim:   |  Group: 
IN flag

polycab.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 20:53

Polycab is engaged in the business of manufacturing and selling wires and cables and fast moving electrical goods ‘FMEG’ under the ‘POLYCAB’ brand. Apart from wires and cables, we manufacture and sell FMEG products such as electric fans, LED lighting...

Victim:   |  Group: 
US flag

Tanis Brush 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 16:18

Regal Manufacturing was established in 1934. Quality brushes and brooms with personalized service for our customers is the foundation upon which Regal Manufacturing Company was built, and that quality and service continues today. You will be able to see how itworks from the inside when we upload their files here. Business docs, NDAs, agreemnts, some forms with personal information can be found there.

Group: 
US flag

CLARK Material Handling Company 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 20:48

Country : United States of America - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
AU flag

Dunbier Boat Trailers 

Company logo
Ransomware Group:

Discovery Date: 2024-03-25 19:23

Established in 1969, Dunbier Marine Products has been manufacturing boat trailers for all types of Australian Boaties for over 50 years, building its reputation on quality, strength and reliability. With the Head Office situated in Braeside (Melbourne), Dunbier services the Australian market through 5 interstate offices, as well as an experienced and dedicated dealer network. Dunbier are proudly Australian family owned, operated and our trailers still made in Australia. With our support network across the country, you can feel safe knowing that we are there with you, wherever you go.

Victim: 
ID flag

ptsmi.co.id 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 22:31

Financing & Investment. Infrastructure financing activities include financing carried out based on sharia principles given to private parties, State-Owned Enterprises, Regional-Owned Enterprises, and Regional Governments as regulated in appli ...

Victim:   |  Group: 
US flag

northerncasket.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 16:20

Northern Casket produced it' s first casket on February 2, 1927. Throughout more than 80 years of manufacturing, Northern has worked very hard to produce goods of superior quality of materials, construction and workmanship.

Victim:   |  Group: 
US flag

Bisco Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:36

Victim: 
SG flag

Yuxin Automobile Co.Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:27

Victim: 
MX flag

Aceromex 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:25

Victim: 
TW flag

Chung Hwa Chemical Industrial Works 

Company logo
Ransomware Group:

Discovery Date: 2024-03-21 00:24

Victim: 
US flag

Springfield Sign 

Company logo
Ransomware Group:

Discovery Date: 2024-03-20 07:16

Springfield Sign is a full-service signage company that designs, manufactures, installs and maintains professional custom signage.https://www.springfieldsign.com

Victim:   |  Group: 
IT flag

Panzeri Cattaneo 

Company logo
Ransomware Group:

Discovery Date: 2024-03-19 17:52

Country : Italy - Exfiltraded data : no - Encrypted data : yes

Victim:   |  Group: 
IN flag

Ramdev Chemical Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-03-17 10:12
Estimated Attack Date: 2024-03-14

Description not available

Victim:   |  Group: 
US flag

Desco Steel 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 16:31
Estimated Attack Date: 2024-03-15

Desco Steel was incorporated in 1991, selling a wide variety of structural steel products. Desco Steel corporate office is located in 270 Lancaster Ave Ste G2, Malvern, Pennsylvania, 19355, United States and has 10 employees.

Victim:   |  Group: 
GB flag

colefabrics.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:46
Estimated Attack Date: 2024-02-04

shanghai@colefabrics.com; Global Ribbons Italia. Bastioni di Porta Nuova 21; Milano; 20121; info@global-ribbons.com; www.global-ribbons.com +39 0289041200; Cole Fabrics Plc • Registered in England and Wales Number 2150561 • VAT Number GB520630001. Te...

Victim:   |  Group: 
TR flag

oyaksgs.com.tr 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 19:23
Estimated Attack Date: 2024-03-08

Greetings!Today we are posting here the new company, "OYAK Defense and Security Systems Inc.".Company Description: Oyak Savunma Ve Guvenlik Sistemleri A.S. is an enterprise located in Turkiye, with the main office in Ankara. The company opera...

Victim:   |  Group: 
US flag

worthenind.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 00:01
Estimated Attack Date: 2024-03-14

At Worthen Industries, we manufacture specialty adhesives, coatings, coated products, and thermoplastic extrusion for dynamic markets. But we specialize in sustainable innovation—by applying technology, green chemistry, and customer-first approach to...

Victim:   |  Group: 
GB flag

Withall 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 10:13

Withall & Co, a firm of Chartered Accountants, has been successfully trading since 1992 and has a growing reputation as an outsourced finance team that consistently provides outstanding value to its impressive list of UK and international clients.

Victim:   |  Group: 
BE flag

Sprimoglass 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 04:12
Estimated Attack Date: 2024-03-06

Ontdek het perfecte glas voor ultiem comfort We are a 100% Belgian company, active in the processing of flat glass for over 130 years. With no false modesty, we can claim that Sprimoglass is a safe bet in the industry.sprimoglass.be

Victim:   |  Group: 
US flag

Image Pointe 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:20

United States

Victim:   |  Group: 
US flag

plymouth.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 13:24

Download link #1: https://[redacted].onion/PLYMOUTH/PROOFMirror:[redacted] https://[redacted].onion/PLYMOUTH/PROOFDATA[redacted] DESCRIPTIONS: Accounting\treasury\taxes 250GB+, HR - payrolls\personal documents\dossiers 150GB+, Customer data - projects\contracts\drawings 90GB+, Engineering\R&D\QA 120GB+, Legal documents 3GB+, corporate correspondence 20GB+, employees' personal folders... Hundreds of Personal Identifying information documents, executive managers personal and corporate documents, engineering database backups, etc.PRICE: $1.5MFILE TREE PRICE: $15K 

Victim:   |  Group: 
NL flag

ammega.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 10:14

Download link #1: https://[redacted].onion/AMMEGA/PROOFMirror:[redacted] https://[redacted].onion/AMMEGA/PROOFDATA[redacted] DESCRIPTIONS: Accounting\treasury\taxes 250GB+, HR - payrolls\personal documents\dossiers 150GB+, Customer data - projects\contracts\drawings 100GB+, Engineering\R&D\QA 250GB+, Legal documents, corporate correspondence 100GB+, employees' personal folders... Lots of corporate confidential data, employees Personal Identifying information, executive managers personal data, legal documents including lawsuits, contracts, etc. PRICE: $9MFILE TREE PRICE: $90K 

Victim:   |  Group: 
US flag

PowerRail Distribution 

Company logo
Ransomware Group:

Discovery Date: 2024-03-08 19:11

Originally formed in 2003, PowerRail is a United States-based company, with several locations in various parts of the world.

Victim:   |  Group: 
AT flag

Steiner (Austrian furniture makers) 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 13:12

Individual pieces of furniture combining creativity, aesthetics and function are the company's hallmark. About 20Gb of their data will be available for downloading soon. HR documents, contracts, clients info and projects can be found inside.

Group: 
ES flag

Enplast 

Company logo
Ransomware Group:

Discovery Date: 2024-03-06 02:47
Estimated Attack Date: 2024-02-21

Enplast is a manufacturer of high quality plastic containers that has been a benchmark in the sector in Spain for 40 years, which implements its products under a vision of responsibility, experience and care for the environment and sustainable developmenthttps://enplast.es/[redacted]

Victim:   |  Group: 
BR flag

everplast 

Company logo
Ransomware Group:

Discovery Date: 2024-03-04 21:36

Brazil

Victim: 
US flag

THAISUMMIT.US 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:39

Thai Summit America - World Class Precision Metal Stampings & Assemblies

Victim:   |  Group: 
CN flag

Ewig Usa 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 02:51

Ewig Group is a one stop solution provider in electronic manufacturing to global customers. We are a Hong Kong based company with well- equipped manufacturing facilities in China.

Victim:   |  Group: 
US flag

aerospace.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 21:00
Estimated Attack Date: 2023-02-09

The Aerospace Corporation: Who We Are. As an independent, nonprofit corporation operating the only FFRDC for the space enterprise, The Aerospace Corporation performs objective technical analyses and assessments for a variety of government, civil, and...

Victim:   |  Group: 
DE flag

roehr-stolberg.de 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 20:58
Estimated Attack Date: 2023-10-25

Walzblei für Dach & Fassade. Röhr + Stolberg ist Deutschlands führender Hersteller von Walzblei und Bleiwolle für Dächer und Fassaden. Die Produkte zeichnen sich durch extreme Langlebigkeit und Witterungsbeständigkeit aus. Ob klassisches Saturnblei,...

Victim:   |  Group: 
US flag

Powill Manufacturing & Engineering 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:16
Estimated Attack Date: 2024-03-01

United States

Victim:   |  Group: 
CA flag

Compact Mould 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:54

Canada

Victim:   |  Group: 
US flag

Winona Pattern & Mold 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:53

United States

Victim:   |  Group: 
US flag

New Bedford Welding Supply 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:51

United States

Victim:   |  Group: 
US flag

haas4.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-29 14:42
Estimated Attack Date: 2024-02-14

Haas Inc. is an experienced concrete, aggregate, excavation and trucking company in Central Wisconsin. For more than 55 years we have been a proud family owned business.SITE: www.haas4.com Address : 203 E. Birch St Thorp, WI 54771 USAALL DATA SIZE: ~498gb 1. Company data 2. Personal employees data 3. projects 4. Confidential documents and etc…

Victim:   |  Group: 
IT flag

Dinamic Oil 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 23:51

Established in 1970, Dinamic Oil S.p.A. is a renowned Italian manufacturer specializing in hoisting winches and planetary gearboxes. With its headquarters in Modena, the company has flourished over the years, solidifying its position in the global market through three production units, eight subsidiaries across Europe, the Americas, and Asia, and an extensive network of distributors worldwide.

Victim:   |  Group: 
PA flag

easternshipbuilding.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 21:01
Estimated Attack Date: 2024-02-03

Eastern’s original shipyard was established in 1976 for the purpose of constructing commercial fishing boats for the company’s founder and President, Brian R. D’Isernia. As the owner of a fleet of commercial fishing vessels, Mr. D’Isernia ventured in...

Victim:   |  Group: 
SE flag

sundbirsta.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 14:51

Solutions for wire, rod and strip millsOnce the wire, rod or sheet has been rolled into its final shape, our equipment ensures that it is prepared for delivery according to the specifications of the end customer. Our handling systems include functi...

Victim:   |  Group: 
MY flag

Frencken 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 07:00

More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:Head of City Council Of Penang Island Rajendran P. Anthony.DATO' Ir. RAJENDRAN A/L P. ANTHONY D.S.P.N., A.M.N., B.C.N., P.K.T., P.J.K.;Rajendran P. Anthony, a distinguished figure in the administration of Penang Island, has recently

Victim:   |  Group: 
AU flag

RWF Frömelt 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 04:18

RWF Frömelt – Hechenleitner advertising company and offset printing companyrwf.at

Victim:   |  Group: 
CA flag

metal7.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 22:34

This time we dug into the network of metal7.com, a company that manufactu...

Victim: 
US flag

prattindustries.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 22:11
Estimated Attack Date: 2024-02-18

Pratt Industries is a leading manufacturer of corrugated boxes and displays, as well as clean energy solutions and paper products. Learn more about their products, services, and sustainability efforts on their website.You can contact the main sys...

Victim:   |  Group: 
US flag

silganhodlings.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 19:21

About Us Building Franchise, Creating Value Silgan is a leading global sustainable packaging provider for consumer goods products to many of the world's best known consumer products companies.

Victim:   |  Group: 
US flag

silganholdings.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 13:16
Estimated Attack Date: 2024-02-16

Silgan Holdings is a Connecticut-based American manufacturing company that produces consumer goods packaging. The company was founded in 1987 by two former executives of Continental Can, Phil Silver and Greg Horrigan – their names contributing to the...

Victim:   |  Group: 
US flag

crbgroup.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-25 03:45
Estimated Attack Date: 2023-12-24

A revolutionary integrated project delivery method that leverages the combined expertise and technical excellence of ONE project team to deliver your facility in a safe, lean and collaborative way. Engineering Architecture Construction Consulting The...

Victim:   |  Group: 
US flag

Roncelli Plastics 

Company logo
Ransomware Group:

Discovery Date: 2024-02-24 13:20

Roncelli Plastics was founded in 1969. It specialize in plastic and non-metallic machining and fabrication.

Victim:   |  Group: 
US flag

Worthen Industries [FULL DATA] 

Company logo
Ransomware Group:

Discovery Date: 2024-02-24 13:20

Chemical manufacturing.

Victim:   |  Group: 
SE flag

Rapid Granulator 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 19:26
Estimated Attack Date: 2024-01-28

80 years ago, in 1942, Harry Johansson founded Rapid Granulator in his hometown of Bredaryd, Sweden. He was an entrepreneur and visionary who was guided by strong values. Rapid’s products should make a difference for everyone who used them, and for the communities in which they operated. The concept of sustainable development may not have had the same impact then as now, but for Rapid’s founders it was a matter of course. The overall mentality in Swedish society at the time was to repair things that were broken instead of buying new, and to reuse items and equipment. Harry and his contemporary entrepreneurs were genuinely environmentally friendly, pioneers in sustainability work. Today, we are a world-leading company in producing equipment for plastic recycling, with operations and agencies located all over the world, on all continents. But our head office, production and development remain in Bredaryd, where we proudly have our roots.

Victim: 
US flag

C and J Industries, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 04:13
Estimated Attack Date: 2024-02-14

C&J Industries is a plastic injection molding company specializing in injection molding and contract manufacturing of precision plastic componentscjindustries.com

Victim:   |  Group: 
US flag

Worthen Industries [We're giving you one last chance to save your business] 

Company logo
Ransomware Group:

Discovery Date: 2024-02-22 02:46

Worthen Industries - a company with 150 years of history specializing in the chemical industry and related products.

Victim:   |  Group: 
GB flag

Helical Technology 

Company logo
Ransomware Group:

Discovery Date: 2024-02-21 02:54

Helical Technology has been established for over 50 years and has a global presence with production facilities in the UK, India and China.helical-technology.co.ukwww.helical-technology.com

Victim:   |  Group: 
AU flag

Finlay Screening & Crushing Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-02-20 17:49

Country : Australia - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
US flag

aeromechinc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-19 00:01
Estimated Attack Date: 2024-02-08

AeroMech Incorporated is a small, dynamic FAA ODA that specializes in airworthiness / aircraft certification, flight testing and provides engineering services to OEMs, airlines, operators, modification shops, and military customers worldwide. AeroMec...

Victim:   |  Group: 
IE flag

BS&B Safety Systems L.L.C 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 09:06

Country : N/A - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CL flag

tormetal.cl 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 12:06

Victim:   |  Group: 
US flag

LD Davis 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:50

United States

Victim:   |  Group: 
US flag

Norman, Fox 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:49

United States

Victim:   |  Group: 
US flag

DuBose Strapping 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 19:46

United States

Victim:   |  Group: 
US flag

coreengg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 11:57
Estimated Attack Date: 2024-02-08

Core Engineering LLC was founded in 2007, in Corpus Christi, TX. We have grown over the last few years, expanding our services over several states. We are a full-service engineering firm with a multi-discipline team of highly-motivated professionals.

Victim:   |  Group: 
TH flag

calcomp.co.th 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 21:27

Cal-Comp is the largest Electronics Manufacturing Services (EMS) Company in Thailand and Southeast Asia, providing manufacturing services in OEM (original equipment manufacturing) and ODM (original design manufacturing) across a variety of products for our clients that are mostly exported worldwide

Victim: 
GB flag

BM Catalysts bmcatalysts.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 14:53

BM Catalysts is the largest independent manufacturer of high-quality aftermarket catalytic converters, DPFs and front pipes in Europethe accounting.+ projects+ hr info and etc stolen and will be uploaded~100 GB docs

Victim: 
PL flag

kabat.pl 

Company logo
Ransomware Group:

Discovery Date: 2024-02-14 08:57

Opony i dętki Kabat Tyre do maszyn rolniczych, budowlanych i nie tylko. Nasze produkty to gwarancja jakości, wytrzymałości.

Victim:   |  Group: 
GB flag

ffppkg.co.uk 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 22:25
Estimated Attack Date: 2024-01-31

Constantia FFP We are a leading flexible packaging converter, supplying award-winning, innovative printed and plain films and laminates across a wide range of categories. For over 55 years our award-winning innovations have changed the landscape of flexible packaging within the food industry. We continually look to add value for our customers by developing new pack formats and new laminates to increase their sales, improve production line performance, reduce costs or move products into recyclable packaging solutions. We use our extensive material and print knowledge along with our technical expertise to develop practical, sustainable solutions that add value for our customers and functionality and convenience to consumers. Based in Northamptonshire, we are one of the very few flexible packaging converters that can offer a complete solution to your packaging requirements. From the initial design concept all the way through to final production, our team of industry experts take care of the entire process in-house.SITE: www.ffppkg.co.uk Address : Constantia FFP, Tenter Road, Moulton Park, Northampton, NN3 6PZALL DATA SIZE: 756gb 1. Departments data 2. Accounts 3. Engineering 4. Human Resources 5. Users Shared Folders, Documents and etc…

Victim:   |  Group: 
US flag

New Indy Containerboard 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 11:38

A joint venture between The Kraft Group and Schwarz Partners LP was formed to establish New-Indy. The company name is derived from being the Newest Independent manufacturer and supplier of recycled containerboard in the corrugated box industry. With over 2,000 employees from Southern California to the coasts of the Carolinas, New-Indy plays an integral role in the everyday lives of people across the country and around the world through its innovative packaging solutions to serve the needs of every customer. At New-Indy, we are your steadfast partners from concept to delivery. Our unwavering support ensures that your products are presented, protected, and transported with excellence, ultimately maximizing your sales potential.

Victim:   |  Group: 
TN flag

SOPEM 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 10:06
Estimated Attack Date: 2024-02-10

Country : Tunisia - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
PL flag

Sanok Rubber CompanySpólka Akcyjna 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 10:04

Sanok Rubber Company SA is a European manufacturer in the production of rubber, rubber-metal products and combinations of rubber with other materials. Almost 600GB of their files will be available soon. You can find personal documents, accounting information, many confidential files, information about clients and much more.

Group: 
US flag

garonproducts.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 22:29

For over 60 years, Garon Products, Inc. has defined what it means to be a trusted concrete coating supplier. Our top-quality concrete floor repair products and floor coatings meet the demands of even the most challenging industrial,...

Victim:   |  Group: 
US flag

Forgepresion.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 18:54

Country: USA

Victim: 
US flag

Allmetal Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:54

SALE

Victim: 
US flag

Freedom Munitions 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:53

SALE

Victim: 
CH flag

dienerprecisionpumps.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:32

More than 25 years of experience in design, engineering and quality production of precision metering and micro gear pumps

Victim:   |  Group: 
TW flag

textiles.org.tw 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 10:27

Taiwan Textiles-Sustainable Innovation - 紡拓會Textile Export Promotion Project by. Taiwan Textile Federation

Victim:   |  Group: 
TN flag

SOPEM Tunisie 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:24

Country : Tunisia - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
TH flag

indoramaventures.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 14:38
Estimated Attack Date: 2024-01-12

Indorama Ventures is a world-class sustainable chemical company making great products for society.

Victim:   |  Group: 
US flag

solveindustrial.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-09 07:13
Estimated Attack Date: 2023-12-22

Клиенты из самых разных отраслей обращаются к Solve Industrial Motion Group™ за подшипниками и компонентами передачи мощности, которые выдерживают даже самые тяжелые условия. У компании более 25 000 наименований позиций, а также собственный инженерный отдел, который может не только разрабатывать, но и производить компоненты в точном соответствии со спецификациями. Компания помогает OEM-производителям и конечным пользователям по всему миру двигаться вперед.

Victim: 
US flag

perkinsmfg.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-08 19:18

Perkins Manufacturing was one of my father’s biggest pride and joy. My siblings and I grew up chasing garbage trucks and going to visit dumpers in the back of restaurants all through our childhood. When I got married we even had our wedding presents...

Victim:   |  Group: 
US flag

Worthen Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 02:58
Estimated Attack Date: 2024-01-24

Worthen Industries is a chemical and technology manufacturer of high quality industrial adhesives & coatings, extruded films, and coated substrateswww.worthenind.com

Victim:   |  Group: 
GB flag

Tetrosyl Group Limited 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 02:55

Tetrosyl was established in 1954 to serve the needs of body shops with the first ever mobile paint mixing scheme. T-Cut (abbreviation of Tetrosyl Cutting Oil) was launched in the 1960's and has become one of the most famous names in history.Tetrosyl.com

Victim:   |  Group: 
US flag

Northeastern Sheet Metal 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:32
Estimated Attack Date: 2024-02-05

United States

Victim:   |  Group: 
DE flag

asecos.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-06 01:15

Asecos take great pride in assisting to create new safety standards and ultimately reducing the number and severity of accidents, through the use of approved asecos products. The best possible protection of humankind and the environment is our number one priority. Driven by this desire, we developed the first cabinet with a certified 90-minute fire resistance for the storage of flammable liquids in 1994. What was a technical revolution in the industry at that time has now become the technical standard across Europe and is gaining more and more acceptance overseas. Meeting minimum legal requirements, which were often set many years ago, is just not good enough for us. Our mission is to raise awareness globally and to develop storage solutions that are fit for the challenges of 21st century workspaces.SITE: www.asecos.com Address : asecos GmbH Safety and environmental Protection Weiherfeldsiedlung 16-18 63584 Gründau / Germany Phone: +49 6051 9220-0ALL DATA SIZE: 810gb 1. Allgemein data 2. Buchhaltung 3. Controlling 4. Personal 5. Home users folers, documents and etc…

Victim:   |  Group: 
ES flag

GRUPO SCA(Release of all data) 

Company logo
Ransomware Group:

Discovery Date: 2024-02-05 22:07

https://www.gruposca.com/historia/Release[redacted] of all dataEnjoy:http://[redacted].onion/GRUPOSCA/GRUPOSCA.rar5.png[redacted] 46.46 KB1.png 97.33 KB2.png 27.62 KB7.png 134.84 KB6.png 76.01 KB8.png 324.76 KB9.png 136.46 KB10.png 175.1 KB

Victim: 
FR flag

manitou-group.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-02 19:36

Manitou Group, headquartered in France, is a heavy equipment manufacturer specializing in forklifts, telehandlers, aerial work platforms, and warehousing equipment.400GBSpecification, drawings of equipment elements and parts, developments, source...

Victim:   |  Group: 
GB flag

stemcor.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-01 21:05
Estimated Attack Date: 2023-10-30

STEMCOR is a leading independently run service provider for the steel industry.

Victim:   |  Group: 
US flag

Hydraflow 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 18:00

1881 W Malvern Ave, Fullerton, California, 9283... Phone Number (714) 773-2600 Founded in 1961 and headquartered in Fullerton, California, Hydraflow is a company that creates and manufactures engineered solutions for the fluid

Victim:   |  Group: 
ES flag

Ausa 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 09:06
Estimated Attack Date: 2024-01-11

AUSA, established in 1956 by four visionary individuals driven by a passion for engines, has evolved into a global force in compact all-terrain machines. With a profound history and an expansive presence, the company boasts a network of 600 dealers, operating in 90 countries across five continents.

Victim:   |  Group: 
AU flag

Genesis Motors 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 09:05
Estimated Attack Date: 2024-01-29

Genesis Motors Isuzu UTE, situated in Lilydale, South East Melbourne, Victoria, stands as a premier Isuzu UTE dealership in Australia. Established initially in Ringwood in March 2011, Genesis Motors has rapidly grown under the leadership of Dealer Principal, Sumil Salgadoe, who began his journey with Isuzu UTE Australia in Brisbane in 2008. With a profound belief in the quality and reliability of Isuzu UTE products, Salgadoe ventured to establish Genesis Motors Isuzu UTE, offering the renowned Isuzu D-MAX UTE and Isuzu MU-X SUV. In response to the company's exponential growth in 2016, Genesis Motors expanded its office space, prompting a relocation to Lilydale, Victoria.

Victim:   |  Group: 
IT flag

VVD Elettrotecnica Srl 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 04:29

Our strength that characterizes us is the competence in the exclusive development of special and complex automatisms applied to high performance machines and robots present in any production sectorwww.vvdelettrotecnica.it

Victim:   |  Group: 
AU flag

Geographe 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 04:24

Spécialisé au travers de nos différentes sociétés dans la fabrication et la distribution d'accessoires textiles automobiles, (Housses Auto DBS, JCDezarnaud) d'accessoires literie adulte et puériculture (SweetHome) et d'Equipements de protection individuelle (Manusweet et Foxter). geographe.com.au

Victim:   |  Group: 
US flag

Safe Plating 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 15:17

Leading Precious and Non-Precious metal plating in Southern California with 8 reel to reel lines as well as a rack and barrel lines. Their files will be available for downloading soon. Many project files, nda and other business docs.

Group: 
GB flag

Thorite Group 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 17:53

Country : United Kingdom - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
IS flag

https://www.gadotbio.com/ Gadot Biochemical Industries Ltd 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 14:44

Gadot Biochemical Industries LtdGBi is a leading manufacturer of food and nutraceutical ingredients, committed to providing the quality products and reliable supply our customers demand.GBi has been meeting the needs of the food, beverage, pharmaceutical, nutritional supplement, and detergen...Read more ⇒

Victim: 
US flag

Dirig Sheet Metal 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 14:21

Dirig Sheet Metal provides comprehensive services for industrial customers, from customized evaluations and recommendations to thefull range of resources required to complete industrial projects. 65GB of data will be available for downloading. You can find detailed information of projects with drawings, contracts, confidential agreements, a bit of personal information, financial data and so on.

Group: 
US flag

Winona Pattern & Mold 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 10:28

SALE

Victim: 
US flag

Midwest Service Center 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 02:54

Since 1972, Midwest Service Center (MSC) has defined "quality", "responsiveness" and "best practices" in electrical and mechanical equipment services for a host of customers.www.midwestservicecenter.com

Victim:   |  Group: 
SE flag

Sunfab Hydraulics AB 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 02:53

Sunfab Hydraulics develops, produces and sells system components for the operation of hydraulic equipment in mobile hydraulics. sunfab.se

Victim:   |  Group: 
US flag

micrometals.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 23:53

Micrometals, Inc. 997Gb uncompressed data

Victim: 
US flag

Cryopak 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 22:22

Cryopak, a subsidiary of Integreon Global (formerly known as TCP Reliable), is a cold chain solutions provider for the pharmaceutical, life sciences, biotech, and food industries. We are preparing a few archives with their data for uploading. You can expect itsoon. There will be a lot of passports, driver licenses, NDAs, confidential agreements etc.

Victim:   |  Group: 
US flag

cinfab.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:50
Estimated Attack Date: 2023-12-20

Established in 1981, CINFAB filled the need for a high-quality, competitively priced commercial HVAC sheet metal contractor. Since then, we’ve grown our operations to include a 40,000-square-foot full-service fabrication shop. And we’ve expanded our capabilities to meet the specific design, fabrication and installation needs of our customers. We’ve built our excellent reputation on the exceptional talent of our design, manufacturing and installation staff and more than 35 years of experience.SITE: www.cinfab.com Address : 5240 Lester Rd. Cincinnati, OH 45213 Unated States T: 513.396.6100 F: 513.396.7574ALL DATA SIZE: 1.1tb 1. Employee files 2. Users personal folders 3. Budgets 4. Projects and etc…

Victim:   |  Group: 
NZ flag

unitedindustries.co.nz 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:49
Estimated Attack Date: 2023-12-21

United Industries was founded in 1991 and today consists of a group of companies with an enviable reputation for being market leaders in the delivery of industrial, commercial and retail engineering and construction products. With an extensive investment in manufacturing plants and facilities, and a commitment to staying at the forefront of new and innovative technologies, United Industries is a trusted partner across a wide range of sectors nationwide.SITE: www.unitedindustries.co.nz Address : 30 Highbrook Drive, East Tāmaki, Auckland 2013, New ZealandALL DATA SIZE: 155gb 1. Personal users folders 2. Accounts 3. Finance and etc…

Victim:   |  Group: 
GB flag

stemcor.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:48

STEMCOR is a leading independently run service provider for the steel industry. We play a vital role, acting as an intermediary between customers and suppliers. We make complex transactions easy for buyers and sellers. With our specialised expertise and knowledge, we help customers choose from over 3,500 different grades of steel and raw materials available in the market. With our global infrastructure and connections, we ensure they get their product in the right place, at the right time, and at the right price. For suppliers, we use our relationships and long-standing expert knowledge to ensure that their products reach the best customer in the right destinations.SITE: www.stemcor.com Address : Stemcor Group Longbow House 4th Floor, 14-20 Chiswell Street London EC1Y 4TW United KingdomALL DATA SIZE: 1.2tb 1. Employee files 2. Finance 3. Accounting and etc…

Victim:   |  Group: 
FR flag

envea.global 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 11:42
Estimated Attack Date: 2023-12-11

ENVEA is leading provider of environmental management solutions for the protection of people and planet. We are committed to sustainable practices to ensure a greener and healthier future for all. We have been at the forefront of developing cutting-edge technologies and solutions to tackle pressing environmental issues. With a comprehensive range of products and services, we enable industries, governments, and communities to effectively monitor, control, and manage their environmental impact. We are a customer driven company where our technology, industry-leading expertise, and passion drives the development of innovative monitoring solutions that delivers your environmental goals in many industries, governments, and communities.SITE: www.envea.global Address : ENVEA UK ENVEA House, Rose and Crown Road, Swavesey CB24 4RB. CambridgeALL DATA SIZE: 70gb 1. Ressources Humaines 2. Compta 3. Commun 4. Contracts and etc…

Victim:   |  Group: 
JP flag

agc.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 19:35
Estimated Attack Date: 2023-12-17

Asahi Glass was founded on 8 September 1907 by Toshiya Iwasaki, the second son of the second president of the original Mitsubishi zaibatsu. It was the first Japanese producer of sheet glass. Asahi Glass Co. is one of the largest flat glass producing companies in the world, owning Glaverbel glass plants across Europe and AFG Industries in North America. It purchased AFG Industries in 1992.Wiki: en.wikipedia.org/wiki/AGC_Inc.SITE: www.agc.com Address : 1-5-1 Marunouchi, Tokyo, Tokyo, 100-8405, JapanALL DATA SIZE: 1.5tb 1. Users personal folers 2. Technology 3. Human Resources 4. Finance and etc…

Victim:   |  Group: 
IT flag

Pozzi Italy 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 14:12

Pozzi Leopoldo Srl is a company that operates in the machinery industry. It employs 11-20 people and has $1M-$5M of revenue. The company is headquartered in Barlassina, Lombardia, Italy

Victim:   |  Group: 
BE flag

deknudtframes.be 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 10:22
Estimated Attack Date: 2024-01-18

Our teamOur team in Deerlijk consists of enthusiastic and motivated people with passion for their profession. The management, sales, logistics, purchasing, accounting, customer service and marketing are ready for you on a daily...

Victim:   |  Group: 
US flag

gattoplaters.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:58
Estimated Attack Date: 2024-01-21

King KongGatto is now home to North America’s largest zinc plating line – King Kong!PrevNextISO 9001:2015 CERTIFIED ZINC PLATING COMPANYFounded in 1974, Gatto Industrial Platers is an ISO 9001:2015 Certified Plating Company focused on being...

Victim:   |  Group: 
AT flag

wittmann.at 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:56
Estimated Attack Date: 2024-01-21

Das Unternehmen wurde 1896 als Sattlerei von Franz Wittmann gegründet. Am Anfang wurde für die Bauern der Umgebung Sattlerzeug hergestellt. Der Enkel Franz Wittmann stellte die Produktion auf Möbelbau und Polsterei um. Kunden kamen anfangs vorwiegend...

Victim:   |  Group: 
TH flag

umi-tiles.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:54
Estimated Attack Date: 2024-01-21

Saha mosaic Industry Public Company Limited was founded on June 6, 2016, listed on the stock exchange of Thailand 2016. it manufactures tiles sold under the brand “duragres", which means strong and durable tiles. it is a leader in the use of digital...

Victim:   |  Group: 
TW flag

cmmt.com.tw 

Company logo
Ransomware Group:

Discovery Date: 2024-01-22 02:53

cmmt.com.tw

Victim:   |  Group: 
US flag

Worthen Industries [You have three days] 

Company logo
Ransomware Group:

Discovery Date: 2024-01-20 11:50

Worthen Industries Chemicals & Related Products · New Hampshire, United States · 300 Employees At Worthen Industries we specialize in sustainable solutions by applying technology and a customer-first approach to every challenge. The result isn’t just an industry-leading product. It’s a solution that ensures your processes, product quality, efficiency and environmental practices are optimized. We believe the future is worth doing right. Headquarters Location 3 E Spit Brook Rd, Nashua, New Hampshire, 03060, United States Social: https://www.facebook.com/worthenindustries/[redacted] https://twitter.com/WorthenInd[redacted] https://www.youtube.com/channel/UCjiZcdHfOhYBx2vHIMi03LQ[redacted] https://www.linkedin.com/company/worthenindustries/[redacted]

Victim:   |  Group: 
FR flag

Vision Plast 

Company logo
Ransomware Group:

Discovery Date: 2024-01-18 23:22

Founded in 2006, Vision Plast Group stands as a prominent player in the automotive, industrial, building, and home automation sectors. The group excels in providing comprehensive solutions for the automotive, construction, manufacturing, and home automation industries. With a focus on mono-material, bi-material, and over-molding injection molding products, Vision Plast Group has become synonymous with technical expertise and innovation.

Victim:   |  Group: 
IT flag

SIVAM Coatings S.p.A. 

Company logo
Ransomware Group:

Discovery Date: 2024-01-17 05:42
Estimated Attack Date: 2024-01-16

Sivam Coatings has steadily grown for more than half a century, becoming known as one of the most important producers of paints for wood, plastic and glass.www.sivam.it

Victim:   |  Group: 
IN flag

Donear Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-01-16 07:19

Donear Industries Limited manufactures Cotton Fabrics and Polyester Viscose Fabrics.

Victim:   |  Group: 
JP flag

shinwajpn.co.jp 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 13:19
Estimated Attack Date: 2023-12-27

Manufacturing around the worldSupported by engineering power Shinwa is supported by the engineering power of trading company and manufacturer functions.A solution partner that responds to manufacturing issues.

Victim:   |  Group: 
US flag

Ausa 

Company logo
Ransomware Group:

Discovery Date: 2024-01-15 05:50

Country : United States of America - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
US flag

SPARTAN Light Metal Products 

Company logo
Ransomware Group:

Discovery Date: 2024-01-14 23:22

country: US - revenue: 311.00M

Victim: 
US flag

Lee Spring 

Company logo
Ransomware Group:

Discovery Date: 2024-01-13 11:50

Lee Spring Lee Spring manufactures and distributes mechanical springs, wire forms, stampings and fourslide parts worldwide.

Victim:   |  Group: 
US flag

pharrusa.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 19:26

Headquartered in McAdenville, North Carolina, Pharr Yarns is one of the most diversified sales yarn manufacturers in the world. We serve our diversified global customer base from offices across the United States and Europe. Our US operations...

Victim:   |  Group: 
IT flag

Former S.p.A. 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 08:46

Former produces systems for the living area and for the sleeping area, designed to contain, order, organize and divide the space flexibly, contributing to the architectural definition of environments that can change and grow together with us. former.it

Victim:   |  Group: 
US flag

Sems and Specials Incorporated 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 08:43

Sems and Specials is your go-to source for Cold Formed Quality Fasteners. Our innovative products are produced to our highest standards, ensuring durability and reliability when you need it most. Our standard and custom products along with our industry experience are unrivaled. THINK OUTSIDE THE BOX - WE ENCOURAGE IT! Since 1991, as a cold heading manufacturer of fasteners, Sems and Specials has offered a diverse portfolio of products ranging from standard commercial to custom specials and ending with class II military hardware. www.semsandspecials.com

Victim:   |  Group: 
US flag

hi-cone.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 05:44

Download link #1:  https://[redacted].onion/HICONE/PROOF[redacted] 

Victim:   |  Group: 
NO flag

Ito Pallpack Gruppen 

Company logo
Ransomware Group:

Discovery Date: 2024-01-09 17:37

Ito Pallpack Gruppen is a business that has delivered industrial solutions for six decades. With our own production department, they have unique opportunities for testing and pre-installation of the deliveries. 30 GB of files will be uploaded soon. Finance, project, contracts and personal information - all this can be foundinside the archive we are going to share with you.

Group: 
US flag

Heller Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-01-08 16:10

Heller Industries, Inc. provides reflow technology solutions. TheCompany offers curing systems, semi conductors, and reflow equipment for electronic manufacturers and assemblers. Almost 300gb ofdata will be available soon. There are numerous NDAs with names of widely known corporations, personal documents, finance files and so on.

Victim:   |  Group: 
CA flag

Proax Technologies LTD 

Company logo
Ransomware Group:

Discovery Date: 2024-01-05 16:08

Proax Technologies is a Technical Automation Distributor that offers innovative product solutions in the areas of Machine Automation, Motion Control, and Machine Safety.

Victim:   |  Group: 
DE flag

graebener-group.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-02 13:18
Estimated Attack Date: 2023-12-05

At Graebener® Bipolar Plate Technologies, we focus on the development, optimization and realization of the manufacturing technologies for the bipolar plate, the core of fuel cells and electrolyzers. As an elementary component of both the fuel cell and the electrolyzer stacks it helps, on the one hand, to generate clean electricity from hydrogen and air, and on the other hand, to convert electricity (e.g. from renewable energies) into hydrogen. This makes the fuel cell and the electrolyzer interesting not only for future mobility, logistics or the generation of electricity and heat for buildings, but also for numerous branches of industry, such as the steel, fertilizer and gas industries, which will depend on the production of large quantities of green hydrogen in the future. The bipolar plate is thus important for all applications of energy generation where environmental aspects, energy efficiency and sustainability are relevant.SITE: www.graebener-group.com* Address : * 1 Am Heller, Netphen, Nordrhein-Westfalen, 57250, GermanyALL DATA SIZE: 1.01tb 1. Allgemein 2. Controlling 3. Dokumentation 4. Vertieb 5. Home and privat users folders and etc…

Victim:   |  Group: