CA flag  325 Ransomware victims for Canada


Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business


Region: Americas

Capital: Ottawa

Population: 35,540,419


This page lists all the victims of ransomware attacks in Ransomware.live database for Canada. We continously scrape ransomware group site to detect new victims.
CA flag

Hunter Dickinson Inc. 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 15:02

Sector: Not Found
HDI is a diversified, global mining group with more than 25 years of mineral development success.

Victim:   |  Group: 
CA flag

tims.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-19 09:04

TIMS Medical offers innovative medical imaging solutions for hospitals and healthcare providers.

Victim: 
CA flag

Environmental Code Consultants Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:33

Environmental Code Consultants Inc is a specialized firm dedicated to providing expert guidance on environmental regulations and compliance. They offer services such as environmental impact assessments, sustainability planning, and regulatory compliance audits. Their team of experienced professionals helps businesses navigate complex environmental codes to ensure responsible and sustainable operations.

CA flag

EnviroNET Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:32

Sector: Not Found
EnviroNET Inc is a leading environmental consulting firm specializing in sustainable solutions for businesses and communities. With expertise in ecological assessments, regulatory compliance, and environmental impact analysis, the company supports clients in minimizing their ecological footprint. EnviroNET Inc is committed to innovation, integrity, and delivering customized, eco-friendly strategies.

CA flag

Robson Planning Group Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:30

Robson Planning Group Inc is a specialized financial advisory firm that offers comprehensive wealth management services. Their expertise includes retirement planning, investment strategies, tax planning, and estate planning. The company is dedicated to helping clients achieve financial security and long-term goals through personalized and strategic advice.

Victim: 
CA flag

AutoCanada 

Company logo
Ransomware Group:

Discovery Date: 2024-09-17 17:03

Sector: Retail
Country : Canada - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CA flag

Rsp 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:58
Estimated Attack Date: 2024-09-16

Canada

Victim:   |  Group: 
CA flag

Hariri Pontarini Architects 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 11:55
Estimated Attack Date: 2024-09-16

Sector: Construction
Canada

Victim:   |  Group: 
CA flag

kryptonresources.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-18 09:51
Estimated Attack Date: 2024-09-16

Sector: Energy
Krypton Resources is a company specializing in the development and supply of advanced materials and technologies. They focus on sustainable solutions for various industries, including energy, electronics, and manufacturing. By leveraging cutting-edge research and innovation, Krypton Resources aims to enhance efficiency, reduce environmental impact, and drive technological progress.

Victim:   |  Group: 
CA flag

thompsoncreek.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-16 11:01

Sector: Construction
Thompson Creek® Window Company is the Mid-Atlantic region’s premier home improvement replacement products company. We have been customizing and manufacturing replacement windows, doors, gutters, siding and roofing in the Mid-Atlantic region since 1980.SITE: www.thompsoncreek.com Address : 4200 Parliament Place Suite 600 Lanham, MD 20706 USAALL DATA SIZE: ≈750gb 1. Corporate data 2. Financial data, Accounting… 3. Human Resources, Hire data… 4. Payroll, personal Tax forms, Agreements… 5. Personal docs employees, clients… & etc…

Victim:   |  Group: 
CA flag

Cruz Marine (cruz.local) 

Company logo
Ransomware Group:

Discovery Date: 2024-09-16 15:38

Cruz Marine transports employees, equipment, fuel and materials to remote sites ...

Victim: 
CA flag

Weldco-Beales Manufacturing 

Company logo
Ransomware Group:

Discovery Date: 2024-09-10 20:28

Canada

Victim:   |  Group: 
CA flag

champeau.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-06 08:21

Sector: Construction
Download link #1:  https://[redacted].onion/JMCINTERNET/PROOF/Mirror:[redacted] https://[redacted].onion/JMCINTERNET/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifiable Information, employees\executives personal data, engineering documents\projects\drawings, customer information, financial documents, corporate correspondence, etc.

Victim:   |  Group: 
CA flag

www.parknfly.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-09-05 05:10

Park'N Fly is a Canadian company specializing in off-airport parking services, offering a convenient and cost-effective solution for travelers. They provide secure parking facilities, complimentary shuttle services to and from airport terminals, and various other amenities such as car detailing and valet services. Their goal is to ensure a stress-free parking experience for customers flying out of major Canadian airports.

Victim:   |  Group: 
CA flag

simson-maxwell.com 

Company logo
Ransomware Group:

Discovery Date: 2024-09-04 00:08
Estimated Attack Date: 2024-09-03

Sector: Energy
Download link #1:  https://[redacted].onion/SIMSONMAXWELL/PROOF/Mirror:[redacted] https://[redacted].onion/SIMSONMAXWELL/PROOF/DATA[redacted] DESCRIPTIONS: Personal Identifiable Information, Employees personal and corporate data, customer information, contracts, projects, drawings, financial documents, corporate and personal correspondence, etc.

Victim:   |  Group: 
CA flag

welland 

Company logo
Ransomware Group:

Discovery Date: 2024-09-01 06:10

Sector: Construction
full data base - Revenue: <$5 Million - Publication date: 2024-10-01

Victim:   |  Group: 
CA flag

BLVD Residential INC 

Company logo
Ransomware Group:

Discovery Date: 2024-08-31 13:06

Sector: Construction
BLVD Residential is a full service, owner focused, property and asset management company. The company was founded in 1965 and is based in Northern California. Bob Talbott and Scott Mencaccy, BLVD’s CEO and President respectively, have over 60 years of collective experience in management operations on a nationwide basis. Prior to joining BLVD, Talbott and Mencaccy managed national real estate property management companies with portfolios that exceeded 45,000 units and established themselves as leaders in the multifamily industry. Talbott and Mencaccy have worked for several of the largest owners and operators of real estate in the country. During their careers, they have accumulated significant experience managing multifamily housing within all facets of the industry including small and large properties and portfolios, institutional and privately held assets, affordable housing, new development lease ups and redevelopment.

Victim:   |  Group: 
CA flag

Burgess Kilpartik 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:17

Sector: Construction
Burgess Kilpatrick is an accounting and professional services firm located in Vancouver, BC.

Victim:   |  Group: 
CA flag

Richmond Auto Mall 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:16

Sector: Retail
Automobile Dealers

Victim:   |  Group: 
CA flag

Seng Tsoi Architect 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:14

Sector: Construction
Architecture, Engineering & Design

Victim:   |  Group: 
CA flag

Raeyco Lab Equipment Systems Management 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:13

Sector: Healthcare
Office Products Retail & Distribution

Victim:   |  Group: 
CA flag

Prism Construction 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:10

Sector: Construction
Commercial & Residential Construction

Victim:   |  Group: 
CA flag

Cotala Cross-Media 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 20:09

Business Services

Victim:   |  Group: 
CA flag

tdsb.on.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-08-30 08:05
Estimated Attack Date: 2024-08-29

The Toronto District School Board, also known under the acronym of TDSB, is the largest school Board in Canada and the fourth largest in North America

Victim:   |  Group: 
CA flag

comtruck.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 12:41

Providing Expert Truck Equipment Solutions across Canada. Part of the Commercial Group of Companies, Commercial Truck Equipment is Canada's largest supplier of vocational vehicles and work truck equipment

Victim: 
CA flag

bluemaven.ca problems 

Company logo
Ransomware Group:

Discovery Date: 2024-09-03 11:06
Estimated Attack Date: 2024-08-26

Sector: Technology
additional information

Victim:   |  Group: 
CA flag

tcn.local 

Company logo
Ransomware Group:

Discovery Date: 2024-08-28 12:49
Estimated Attack Date: 2024-08-21

Tranter is a global engineering and manufacturing group specializing in thermal ...

Victim: 
CA flag

Health Quality Council 

Company logo
Ransomware Group:

Discovery Date: 2024-08-24 15:15
Estimated Attack Date: 2024-08-18

Sector: Healthcare
HQC offers learning programs for people working at all levels in the health care system.

Victim:   |  Group: 
CA flag

MacEwen Petroleum 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:13
Estimated Attack Date: 2024-08-16

Sector: Energy
Headquartered in Ontario, Canada, MacEwen Petroleum Inc. is a Canadian owned and...

Victim: 
CA flag

MBS Radio 

Company logo
Ransomware Group:

Discovery Date: 2024-08-15 12:34

MBS Radio is a locally owned and operated group of 24 radio stations across Nova Scotia, New Brunswick and Prince Edward Island.

Victim: 
CA flag

Erie Meats 

Company logo
Ransomware Group:

Discovery Date: 2024-08-13 20:22

Canada

Victim:   |  Group: 
CA flag

Benson Kearley IFG - Insurance Brokers & Financial Advisors 

Company logo
Ransomware Group:

Discovery Date: 2024-08-14 11:13
Estimated Attack Date: 2024-08-12

Benson Kearley IFG offers personal and commercial insurance, financial services, and specialty insurance across Ontario.

Victim:   |  Group: 
CA flag

Credible Group 

Company logo
Ransomware Group:

Discovery Date: 2024-08-09 22:51

Canada

Victim:   |  Group: 
CA flag

Granit Design 

Company logo
Ransomware Group:

Discovery Date: 2024-08-06 20:48

Canada

Victim:   |  Group: 
CA flag

fcl.crs 

Company logo
Ransomware Group:

Discovery Date: 2024-08-03 10:29

Sector: Retail
10 TB Federated Co-operatives Limited (FCL) does business differently. At its core, FCL is a co-operative that supports other co-operatives that serve people in Western Canada. We aim to create an experience for our team members where employees f...

Victim:   |  Group: 
CA flag

Adorna & Guzman Dentistry 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 21:20

Sector: Healthcare
Dental

Victim:   |  Group: 
CA flag

dahlvalve.com 

Company logo
Ransomware Group:

Discovery Date: 2024-08-01 12:08

Download link #1:  https://[redacted].onion/DAHLVALVE/PROOF/Mirror:[redacted] https://[redacted].onion/DAHLVALVE/PROOF/DATA[redacted] DESCRIPTIONS: Personal identifiable information, corporate confidential data, agreements, contracts, engineering data\drawings\projects, employees and executives personal files, financial documents\statements, corporate correspondence, database backups etc.

Victim:   |  Group: 
CA flag

Olschewski Davie 

Company logo
Ransomware Group:

Discovery Date: 2024-07-30 16:04

Olschewski Davie real estate lawyers have a combined 50 years of experience and know how to deal with the Land Titles offices and other lawyers but don't know how to treat personal files of thei r clients. 33Gb of data will be uploaded. Full set of documents o f many of their clients will be available.

Victim:   |  Group: 
CA flag

City of Cold Lake 

Company logo
Ransomware Group:

Discovery Date: 2024-07-26 16:07

10 GB

Victim:   |  Group: 
CA flag

Coffrage LD 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 07:28
Estimated Attack Date: 2024-07-23

Sector: Construction
Coffrage LD specializes in formwork and concrete placement in commercial industrial, civil engineering, and multi-story building sectors. Coffrage LD corporate office is located in 2621 De La Rotonde Ave, Charny, Quebec, G6X 2M2, Canada and has 88 employees. The total amount of data leakage is 453.4 GB

Victim:   |  Group: 
CA flag

AA Munro Insurance 

Company logo
Ransomware Group:

Discovery Date: 2024-07-23 12:01
Estimated Attack Date: 2024-07-22

AA Munro Insurance - offer personal and commercial insurance solutions, as well as financial services. AA Munro Insurance corporate office is located in 219 Main St Ste 105, Antigonish, Nova Scotia, B2G 2C1, Canada and has 174 employees.

Victim:   |  Group: 
CA flag

posiplus.com 

Company logo
Ransomware Group:

Discovery Date: 2024-07-15 17:36

Sector: Technology
Since 1981, Posi+ has been manufacturing aerial devices, stand apart to meet your specific needs. Over the years, the range of products expanded. Motivated by the same concern for performance, quality and safety, Posi+ also offers digger derricks, cable handlers and cable placers for telecoms.SITE: www.posiplus.com Address : 100-489 PIERRE-ROUX E, VICTORIAVILLE QUEBEC, CANADA G6T 1S9Tel#: 1 800 758-5717ALL DATA SIZE: ≈350gb+ 1. Company data 2. Confidential & employees data 3. Financial data & etc…

Victim:   |  Group: 
CA flag

Inland Audio Visual 

Company logo
Ransomware Group:

Discovery Date: 2024-07-09 23:07

Inland AV is a systems integrator of professional audiovisual sys tems, located in Western Canada. 10GB of data to be uploaded soon . Employee personal files, NDAs, contracts, agreements, confident ial files, financial information.

Group: 
CA flag

Federated Co-operatives 

Company logo
Ransomware Group:

Discovery Date: 2024-07-08 13:37

Federated Co-operatives is a co-operative that supports other co- operatives that serve people in Western Canada. 80GB of data will be available for downloading here soon. Numerous HR files with e mployee data, confidential business files, financials, clients in formation.

Victim:   |  Group: 
CA flag

Haylem 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 01:39
Estimated Attack Date: 2024-07-03

Sector: Technology
Haylem is engineering and technological innovation at the service of people who have difficulty reading and writing. Expertise in software development specializing in the field of written language, which mainly targets the education sector.Financial reports, database, personal information of employees. https://www.haylem.ca/[redacted]

Victim: 
CA flag

EHS Partnerships 

Company logo
Ransomware Group:

Discovery Date: 2024-07-25 16:08
Estimated Attack Date: 2024-07-03

EHSP is a full service firm built around professionals and leaders in the field of environmental and occupational health and safety (EHS / OH&S). Originally incorporated under the Business Corporations Act on August 13, 1996, the company was ...

Victim:   |  Group: 
CA flag

Ontario West and Bill Blaney Insurance Brokers 

Company logo
Ransomware Group:

Discovery Date: 2024-06-27 09:07

Ontario West and Bill Blaney Insurance Brokers (founded in 1987) insurance company providing services to Southwestern Ontario. Ontario West Insurance Brokers corporate office is located in 1069 Wellington Rd Ste 208, London, Ontario, N6E 2H6, Canada and has 36 employees. The total amount of data leakage is 109.3 GB

Group: 
CA flag

ayurcan 

Company logo
Ransomware Group:

Discovery Date: 2024-07-27 10:42
Estimated Attack Date: 2024-06-27

Sector: Healthcare
Ayurcann is a leading post-harvest solutions provider with a focus on providing and creating custom processes and pharma grade products. Within 18 months of entering the recreational Canadian cannabis industry, our products have paved the wa ...

Victim:   |  Group: 
CA flag

VTWin.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-06-24 15:32

Sector: Not Found
shitty

Victim:   |  Group: 
CA flag

Ladco 

Company logo
Ransomware Group:

Discovery Date: 2024-06-23 19:49

Sector: Construction
Canada

Victim:   |  Group: 
CA flag

Kito Canada 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 13:36

Canada's most reliable heavy duty lever hoist available in 3/4 to 9 metric tonne capacity Canada's most reliable lever hoist with slip clutch in 3/4 to 9 metric tonne capacity An award winning, pocket-sized lever hoist available in 1/4 to 1/2 metric tonne capacity An extremely durable, efficient, and lightweight hand chain hoist available in 1/2 to 50 metric tonne capacity An economical, smooth-running, and high-efficiency hand chain hoist available in 1/2 to 3 metric tonne capacity A high-speed hand chain hoist available in 2.5 to 50 metric tonne capacity A spark resistant and ATEX certified hand chain hoist available in 1/2 to 3 metric tonne capacity A hand chain hoist and geared trolley suitable for extremely low headroom applications available in 1 to 10 metric tonne capacity A single phase electric chain hoist built for heavy duty applications, available in 1/4 to 3 metric tonne capacity A very portable, high speed electric chain hoist available in 100 to 480 kilogram capacity A three phase electric chain hoist built for heavy industrial use available in 1/8 to 20 metric tonne capacity A three phase electric chain hoist built for food grade applications available in 1/2 to 2 metric tonne capacity An air powered hoist with 100% duty rating, fine-feathering controls, and reduced noise levels. Available in 3 & 6 metric tonne capacity. A lubrication-free air hoist available in 1/4 to 1 metric tonne capacity A high speed, air powered hoist available in 1/4 to 1 metric tonne capacity An air powered hoist with 100% duty rating and fine feather controls. Available in 1/4 to 25 metric tonne capacity An air powered hoist that offers precise one-handed operation with the manipulator control. Available in 1/4 metric tonne capacity TSP Push/Pull Manual Trolley And extremely durable push/pull trolley available in 1/8 to 10 metric tonne capacity TSG Geared Manual Trolley An extremely durable hand chain operated manual trolley available in 1/8 to 10 metric tonne capacity Manual Trolley An extremely durable, food grade ...

Group: 
CA flag

Seagulf Marine Industries 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:46

Canada

Victim:   |  Group: 
CA flag

3GL Technology Solutions 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:31

Sector: Technology
Canada

Victim:   |  Group: 
CA flag

Concrete 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 15:47

Sector: Construction
Country : Canada - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
CA flag

CBSTRAINING 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 09:57

CBSTRAINING - Publication date: 2024-06-30

Victim:   |  Group: 
CA flag

Refcio & Associates 

Company logo
Ransomware Group:

Discovery Date: 2024-06-13 05:51
Estimated Attack Date: 2024-06-12

Sector: Not Found
Canada

Victim:   |  Group: 
CA flag

Farnell Packaging 

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:35
Estimated Attack Date: 2024-06-11

Founded in 1961, Farnell Packaging is a family-owned and operated flexible packaging manufacturer servicing the North American market. The companyis headquartered in Dartmouth, Nova Scotia, Canada. The total amount of data leakage is 193.9 GB

Victim:   |  Group: 
CA flag

Dynamo Electric  

Company logo
Ransomware Group:

Discovery Date: 2024-06-12 18:36
Estimated Attack Date: 2024-06-10

Sector: Energy
Dynamo Electric is a design-build and technical service oriented company that specializes in power and control solutions. Dynamo Electric corporate office is located in 1383 Fletcher Rd, Saskatoon, Saskatchewan, S7M 5H5, Canada and has 84 employees. The total amount of data leakage is 149.6 GB

Group: 
CA flag

transportlaberge.com 

Company logo
Ransomware Group:

Discovery Date: 2024-06-10 14:19

Download link #1:  https://[redacted].onion/TRANSLAB/PROOF/Mirror:[redacted] https://[redacted].onion/TRANSLAB/PROOF/DATA[redacted] DESCRIPTIONS: Employees personal and corporate data, Personal Identifiable Information, financial documents, customer information, corporate and personal correspondence, database exports, etc.

Victim:   |  Group: 
CA flag

Rob's Whole Health Pharmacy 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 21:26

Sector: Healthcare
Rob's Whole Health Pharmacy

Victim:   |  Group: 
CA flag

www.indigoent.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 23:42

Sector: Construction
Indigo ENT Group is a company that operates in the Hospital & Health Care industry. The company is headquartered in Coquitlam, British Columbia, Canada. Zoominfo: https://www.zoominfo.com/c/indigo-ent-group/448092524[redacted] Office Main Phone: 604-941-8474 Email: coquitlam@indigoent.ca Doctors: Dr. Dewji, Dr. Gooi, Dr. Mah In the past few weeks, our group has been operating within the network of Indigo EST, stealing thousands of personal, confidential, and PHI, & PII data of patients. This is the first warning. Samples:

Victim: 
CA flag

Ntv 

Company logo
Ransomware Group:

Discovery Date: 2024-05-30 00:31

Canada

Victim:   |  Group: 
CA flag

S L B TRANSIT INC 

Company logo
Ransomware Group:

Discovery Date: 2024-05-27 14:43

SLB TRANSIT IS A TRANSPORTATION COMPANY ESTABLISHED ON JANUARY 5, 2011. THE LETTERS SLB DENOTE THE THREE FOUNDING MEMBERS: S IS SERGE GAUDREAU, L IS LOUIS SIMARD AND B IS BERTRAND JOBAIN. THE GOAL IS TO CREATE A COMPANY THAT RELIES ON VALETS PAID AS A PERCENTAGE OF THE BILL.www.slbtransit.com

Victim:   |  Group: 
CA flag

Hands TheFamilyHelpNetwork.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-23 09:37

Sector: Healthcare
Hands - TheFamilyHelpNetwork.ca is an organization dedicated to helping our community members achieve the best possible care and help they need when they need it the most. Our team is comprised of the most caring, and committed individuals whose primary concern is solving the tasks at hand with compassion, respect and the utmost knowledge and professionalism. We have over 200 pairs of hands, therefore over 200 leaders. Complete trust and confidence is instilled in all members of Hands to make a difference and it is this culture that fosters our very forward, ever-changing ways in which to service our clients. Our community based approach through offices across Nipissing, Parry Sound and Muskoka regions ensure that all services are delivered equally to all members of our broad region. Servicing an area as large as ours is something we are very proud of as one of the leading service organizations in Northeastern Ontario. We are proud to be part of the communities we serve and have the privilege to deliver a comprehensive range of professional services and programs to infants, children, youth, families and developmentally challenged adults. It is through these services that we deliver on our Mission to support and improve the quality of life of all those we touch, and strengthen the families and communities we all belong to. Hands is a not for profit bilingual charitable organization, affiliated and accredited with Children's Mental Health Ontario, governed by a Board of Directors, and funded by the Ministry of Children and Youth Services.

Victim:   |  Group: 
CA flag

londondrugs.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 21:24

Sector: Retail
London Drugs offers weekly flyer deals, Earth Month essentials, savings events and in-store events for various products. Shop online or in-store for pharmaceuticals, cosmetics, electronics, cameras, housewares and more. With endless revenue, greed...

Victim:   |  Group: 
CA flag

Comwave  

Company logo
Ransomware Group:

Discovery Date: 2024-05-18 09:24
Estimated Attack Date: 2024-05-17

Comwave is Canada’s communications company, offering home internet, TV and phone services. Comwave corporate office is located in 61 Wildcat Rd, Toronto, Ontario, M3J 2P5, Canada and has 235 employees. The total amount of data leakage is 274.8 GB

Victim:   |  Group: 
CA flag

Golden Acre 

Company logo
Ransomware Group:

Discovery Date: 2024-05-22 07:28
Estimated Attack Date: 2024-05-10

Golden Acre Garden Sentre. Calgary's garden centre since 1967 and still growing strong. With hundreds of thousands of square feet in retail space.Golden Acre carries a wide variety of Annuals, Perennials, Trees and Shrubs, Houseplants, Garden ...

Victim:   |  Group: 
CA flag

aharvey.nf.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 08:35
Estimated Attack Date: 2024-05-08

A. Harvey and Co Ltd. is a leading supplier of logistic support services to the Canadian east coast offshore oil and gas and marine industries. The A. Harvey Marine Base is situated on the harbour front in St. John's Newfoundland, and is the closest service point to the Grand Banks, Hibernia, White Rose, and Terra Nova oil fields

Victim:   |  Group: 
CA flag

Trade-Mark Industrial 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 14:51

Sector: Construction
Country : Canada - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CA flag

fortify.pro 

Company logo
Ransomware Group:

Discovery Date: 2024-05-08 09:24

Sector: Technology
The Canadian company has been developing high-quality and reliable software for corporate needs since 2015. They are renowned professionals of soft...

Victim: 
CA flag

Lexibar 

Company logo
Ransomware Group:

Discovery Date: 2024-07-05 03:05
Estimated Attack Date: 2024-05-07

Sector: Technology
Developed by Haylem, the Lexibar software is used worldwide in French schools and in specialized clinics that treat language disorders. The clientele is composed of parents, professionals and educational institutions working with children, adolescents and adults with learning difficulties, including reading and writing. In Quebec, no less than 87% of educational institutions use Lexibar.Financial reports, database, personal information of employees, personal information of clients including partner companies. https://www.lexibar.ca/[redacted]

Victim: 
CA flag

netspectrum.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:58

Netspectrum offers Fibre, Cable, Wireless and DSL Internet services to communities in Northern Ontario. Learn about their packages, blog posts and customer service on their website.

Victim:   |  Group: 
CA flag

cdev.gc.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-06 16:59

Budget 2024 announced the launch of the Indigenous Loan Guarantee Program to unlock access to capital for Indigenous communities and help remove historical barriers to Indigenous equity investment in natural resources and energy projects.

Victim:   |  Group: 
CA flag

C?????l I????????s 

Company logo
Ransomware Group:

Discovery Date: 2024-04-30 17:23

Sector: Technology
Canada

Victim:   |  Group: 
CA flag

Magicolor 

Company logo
Ransomware Group:

Discovery Date: 2024-04-28 18:10

Sector: Not Found
Country : Canada - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CA flag

Coinmoma 

Company logo
Ransomware Group:

Discovery Date: 2024-05-03 08:56
Estimated Attack Date: 2024-04-26

To the management of Coinmoma, We have gained access to Coinmoma.com and have obtained sensitive data including user information and […]

Victim: 
CA flag

Les Miroirs St-Antoine Inc 

Company logo
Ransomware Group:

Discovery Date: 2024-04-25 15:26

Sector: Construction
Company has the last 24 hours to contact us using the instructions left. In case of silence, all data will be published herehttps://miroirstantoine.com

Victim:   |  Group: 
CA flag

Isaacs Odinocki 

Company logo
Ransomware Group:

Discovery Date: 2024-05-17 09:37
Estimated Attack Date: 2024-04-23

Sector: Not Found
One of Canada’s leading litigation boutiques, with a history going back to 1993, Isaacs Odinocki LLP represents clients from across the spectrum of industries, including insurance, transportation, manufacturing and hospitality. We have extensive experience in insurance coverage disputes and insurance litigation. We are regularly retained to provide coverage advice and defend clients in product liability claims, construction and property damage matters, professional errors and omissions, hotel liability claims and general commercial litigation matters. True to its roots, the firm remains Canada’s preeminent marine and transportation practice, involved in precedent setting cases.

Victim: 
CA flag

Veren Inc and Crescent Point Energy 

Company logo
Ransomware Group:

Discovery Date: 2024-08-02 11:52
Estimated Attack Date: 2024-04-23

Sector: Energy
Veren Inc and Crescent Point Energy is a leading North American oil producer focused on the development of high-return resource plays. Based in Calgary, Alberta, we aim to create value for our shareholders by advancing our asset base through exceptional operational performance centered on safety, costs and the environment.

Victim: 
CA flag

concordegroup.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:34
Estimated Attack Date: 2024-04-19

Sector: Construction
Download link #1Concorde Group has celebrated over three decades of unprecedented success while becoming one of city’s most influential hospitality brands. Since the opening of their first venue, Republik nightclub in 1987, these industry leaders have played an instrumental role in shaping Calgary’s food and drink culture and have set new standards for local hospitality.Website: https://www.concordegroup.ca/Revenue[redacted] : $150MAddress: 2507 16 St SE, Calgary, Alberta, T2G 3R4, CanadaPhone Number: (403) 777-1050Download link #1: https://[redacted].onion/CONCORDE/fullMirror:[redacted] https://[redacted].onion/CONCORDE/full[redacted]

Victim:   |  Group: 
CA flag

saglobal.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 16:35
Estimated Attack Date: 2024-04-19

Sector: Technology
Download link #1At sa.global, we empower people and project-led businesses with tools that deliver value and drive growth in a seamless, Microsoft-based workspace.Website: https://www.saglobal.com/Revenue[redacted] : $243.7MAddress: 300-1055 W Hastings St, Vancouver, British Columbia, V6E 2E9, CanadaPhone Number: +86 8883503123Download link #1: https://[redacted].onion/SAGLOBAL/fullMirror:[redacted] https://[redacted].onion/SAGLOBAL/full[redacted]

Victim:   |  Group: 
CA flag

sierraconstruction.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 03:27

Sector: Construction
Sierra Construction is a general contracting firm located in Kenora, Ontario. We specialize in commercial, residential and industrial construction.400 gb of our confidential data come here.▍

Victim:   |  Group: 
CA flag

Myers Automotive Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-18 17:28

Myers Automotive Group sales and services automobiles. The company is headquartered in Ottawa, Ontario. Files of this company willbe available for downloading soon. Agreements, clients and employees information, detailed accounting and other data.

Victim:   |  Group: 
CA flag

Serfilco, RP Adams, Baron Blakeslee, Pacer, Service Filtration of Canada, Polymar. 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 17:49

Recently we've obtained data of a group of industrial manufacturers and here they are: Serfilco, RP Adams, Baron Blakeslee, Pacer,Service Filtration of Canada, Polymar. Accounting and financial data, agreements, contracts, employees and partners personal dataand other business internal data.

Victim:   |  Group: 
CA flag

D&V Electronics 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 01:37

all data will be released in the next few days.

Victim:   |  Group: 
CA flag

Len Dubois Trucking 

Company logo
Ransomware Group:

Discovery Date: 2024-04-17 01:36

Len Dubois Trucking - Transport Service Provider. Today, Len Dubois Trucking Inc. operates 50+ company trucks and owner/operators in Manitoba. Travels are approximately 75% in the U.S., with hauling capabilities that include Full Truck Loads, Less than Truck Loads, Hazardous Materials, Special Commodities, Antiques, and pretty much whatever will fit in the trailer.

Victim:   |  Group: 
CA flag

Alliance Mercantile 

Company logo
Ransomware Group:

Discovery Date: 2024-04-13 10:43
Estimated Attack Date: 2024-04-12

Sector: Retail
Alliance Mercantile (founded 1984) - manufacturer and distributor of work clothes, shoes, and cleaning and care products. Alliance Mercantile corporate office is located in 3451 Wayburne Dr, Burnaby, British Columbia, V5G 3L1, Canada and has 104 employees. The total amount of data leakage is 89.25 GB

Victim:   |  Group: 
CA flag

Theatrixx Technologies 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:34

Sector: Technology
Canada

Victim:   |  Group: 
CA flag

The MBTW Group 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 20:31

Sector: Construction
Canada

Victim:   |  Group: 
CA flag

Optima Manufacturing 

Company logo
Ransomware Group:

Discovery Date: 2024-04-11 19:35

Country : Canada - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CA flag

lactanet.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-21 00:49
Estimated Attack Date: 2024-04-10

Lactanet is a partnership between CanWest DHI, CDN, and Valacta, which brings together leading dairy herd improvement organizations in Canada. The partnership provides Canadian dairy farmers with tools necessary for success, combining the strengths of the three partners to face industry challenges. CanWest DHI, established in 2004, offers herd management products and services to over 3,500 herds across five provinces, operating three labs and conducting about 3 million DHI samples annually. Valacta, the dairy production center of expertise, improves dairy farm profitability and sustainability by raising producers’ awareness of various aspects of dairy production. CDN serves as the national genetic evaluation center for dairy cattle, providing data management and information services to dairy herd improvement agencies, A.I. organizations, and Dairy Farmers of Canada. Lactanet’s recent release of Canada’s Best Managed Dairy Herds for 2023 highlights top dairy farms recognized for outstanding herd scores, contributing to excellence within the Canadian dairy industry. The organization’s annual reports showcase top managed herds, publishable herd data, statistics, benchmarks, and articles from dairy experts, providing insights into the Canadian dairy sector. Additionally, Lactanet’s directory includes professionals like geneticists who play key roles in the organizationSITE: www.lactanet.ca Address : 660 Speedvale Avenue West, Suite 101, Guelph, Ontario N1K 1E5 CANADAALL DATA SIZE: ≈520gb+ 1. Corporate data 2. Employees, users data 3. Lab data And much more…

Victim:   |  Group: 
CA flag

Homeocan 

Company logo
Ransomware Group:

Discovery Date: 2024-04-09 10:45

Sector: Healthcare
Homeocan has been an industry leader in the homeopathy and natural products sector since it's founding in 1987.

Victim:   |  Group: 
CA flag

www.skywaycoach.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-06-04 23:34
Estimated Attack Date: 2024-04-08

Victim:   |  Group: 
CA flag

Madero 

Company logo
Ransomware Group:

Discovery Date: 2024-04-06 13:31

Madero is a leading manufacturer and distributor of residential and commercial doors and hardware, from Western Ontario to British Columbia.

Victim:   |  Group: 
CA flag

Radiant Canada 

Company logo
Ransomware Group:

Discovery Date: 2024-04-04 16:25

Sector: Retail
Radiant Canada is the result of integrating 30 years of transportation management expertise with warehousing services experience. 25GB for uploading here. A lot of financial data, personal information of employees, clients info and so on.

Group: 
CA flag

W.P.J. McCarthy and Company 

Company logo
Ransomware Group:

Discovery Date: 2024-04-02 14:52

Sector: Construction
W.P.J. McCarthy and Company is a privately owned full service real estate firm specializing in the purchase, conception, development, leasing, and management of our own privately held commercial real estate portfolio. As Landlords, we pride o ...

Victim:   |  Group: 
CA flag

provencherroy.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-05-04 12:27
Estimated Attack Date: 2024-04-01

Sector: Construction
Provencher_Roy is a multidisciplinary practice striving to create living spaces that are respectful of citizens and the built environment, through design solutions that are inclusive, meaningful, and sustainable.SITE: www.provencherroy.ca Address : 276 Saint-Jacques Street, Suite 700 Montréal (Québec) H2Y 1N3 CanadaTel# 514 844.3938ALL DATA SIZE: ~3tb+ 1. Projects (2023, 2024) 2. CAD, 3D Drawings 3. Ottawa data 4. Corporate data (HR, FINANCE…), Personal employees documents & etc…

Victim:   |  Group: 
CA flag

SummerFresh 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 22:26

Founded in 1991, Summer Fresh is a family-owned company with over 85 products (and counting), we make a wide range of Hummus, Dips, Salads, Meals,and Snacks for foodies all over North America. The company is headquartered in Woodbridge, Ontar ...

Victim:   |  Group: 
CA flag

Barrie and Community Family Health Team 

Company logo
Ransomware Group:

Discovery Date: 2024-03-26 20:52

Sector: Healthcare
A Family Health Team is an approach to primary health care that brings together different health care providers to co-ordinate the highest possible quality of care for you – the patient. It will...

Victim:   |  Group: 
CA flag

kelson.on.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 13:25

Sector: Construction
Download link #1:  https://[redacted].onion/KELSON/PROOF/Mirror:[redacted] https://[redacted].onion/KELSON/PROOF/DATA[redacted] DESCRIPTIONS: Accounting\payroll documents, Personal Identifying information, Engineering\QA data, projects and confidential design documents, contracts, tenders, various customer data, employees and executive managers personal folders, database exports, etc. 

Victim:   |  Group: 
CA flag

duttonbrock.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:47

Our work crosses the spectrum of insurance litigation. We have been widely recognized for our excellence. Lexpert lists Dutton Brock as the most frequently recommended commercial insurance litigation firm in Canada.

Victim:   |  Group: 
CA flag

rrib.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:49

Discover our Programs: Working Together - Safe and Secure. Welcome to the web site of R. Robertson Insurance Brokers Ltd. R.R.I.B. is pleased to provide you with an overview of the products and services that we have to offer.

Victim:   |  Group: 
CA flag

triella.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:50

Sector: Technology
TRIELLA is an award winning IT Cloud Managed Services Provider (MSP) that services mid-market businesses. For 20 years we have been the trusted IT Success Partner to our clients. Book a free IT Consultation and discover the TRIELLA difference.

Victim:   |  Group: 
CA flag

Metzger Veterinary Services 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 16:31
Estimated Attack Date: 2024-03-15

Sector: Healthcare
Metzger Veterinary Services is a veterinary practice serving the livestock industry in Southern Ontario, specializing in animal health management and the production of beef cattle and pig farming.Metzger Veterinary Services corporate office is located in 5200 Ament Line, Linwood, Ontario, N0B 2A0, Canada and has 29 employees

Victim:   |  Group: 
CA flag

rushenergyservices.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-15 00:00
Estimated Attack Date: 2024-03-14

Sector: Energy
Rush Energy Services Inc. develops a network of crude oil custom treating and water management facilities throughout Western Canada. We are investigating numerous opportunities with Canadian producers and mid-streamers for the acquisition and operati...

Victim:   |  Group: 
CA flag

Hu********.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-03-12 13:31

Sector: Retail
Country: Canada

CA flag

Skyway Coach Lines and Shuttle Services -- skywaycoach.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-08 21:23
Estimated Attack Date: 2024-03-12

Visits: 41 Data Size: 60GB Published: False

Victim:   |  Group: 
CA flag

Canada Revenue Agency 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 19:21

Canada

Victim:   |  Group: 
CA flag

QI Group 

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 17:49

Canada

Victim:   |  Group: 
CA flag

Computan  

Company logo
Ransomware Group:

Discovery Date: 2024-03-11 14:51

Sector: Technology
Visits: 93 Data Size: 72GB Published: False

Victim:   |  Group: 
CA flag

Future Generations Foundation 

Company logo
Ransomware Group:

Discovery Date: 2024-03-05 07:20

SALE

Victim: 
CA flag

flynncompanies.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-22 11:51
Estimated Attack Date: 2024-03-05

Sector: Construction
Flynn was founded in 1978 in Winnipeg, Canada. In our early years, Flynn’s focus was on commercial roofing contracting. We established a reputation across Canada as a top-notch commercial roofing contractor. As architectural products became increasingly complex over the years, we recognized that the best way to serve our clients was by providing them with products and services for the entire building envelope. We branched out to provide a range of architectural products and roofing services, including metal paneling, contract glazing and curtain wall. Today, Flynn employs over 6000 people and serves a diverse portfolio of clients across North America, for the entire building envelope.SITE: www.flynncompanies.com Address : 6435 Northwest Dr Mississauga, ON L4V 1K2 CanadaALL DATA SIZE: ~4.0tb 1. Private (Personal users confidential folders and documents) 2. Company data & etc…

Victim:   |  Group: 
CA flag

K2systems.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-03-28 21:23
Estimated Attack Date: 2024-03-05

Sector: Technology
K2 Systems is a full service Information Technology provider.

Victim: 
CA flag

Chris Argiropoulos Professional 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:49

Chris Argiropoulos Professional - a law firm specializing in both corporate and private clients. Chris Argiropoulos Professional corporate office is located in 100 George St, Hamilton, Ontario, L8P 1E2, Canada and has 4 employees.

Group: 
CA flag

Centennial Law Group LLP 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:49

Centennial Law Group LLP is a law firm engaged in providing legal services to both private and corporate clients. Centennial Law Group corporate office is located in 25 Main St W Ste 1702, Hamilton, Ontario, L8P 1H1, Canada and has 17 employees.

Victim:   |  Group: 
CA flag

Prompt Financial Solutions  

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 17:50

Prompt Financial Solutions - provides mortgage agents with the opportunity to access loans and mortgages for responsible homeowners. Prompt Financial Solutions corporate office is located in 5420 N Service Rd Ste 205, Burlington, Ontario, L7L 6C7, Canada and has 26 employees.

Group: 
CA flag

Ponoka.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 08:43

Country: Canada

Victim: 
CA flag

Compact Mould 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:54

Canada

Victim:   |  Group: 
CA flag

Influence Communication 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:50

Canada

Victim:   |  Group: 
CA flag

Kool-air 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 23:50

Sector: Technology
Canada

Victim:   |  Group: 
CA flag

CoreData 

Company logo
Ransomware Group:

Discovery Date: 2024-03-01 17:01

Sector: Technology
CoreData is developing software systems for engineers and engineering companies. Their files will be uploaded soon. Non-dicslosures, financial data, documents with personal info and so on.

Victim:   |  Group: 
CA flag

Trans+Plus Systems 

Company logo
Ransomware Group:

Discovery Date: 2024-03-02 01:15
Estimated Attack Date: 2024-03-01

Canada

Victim:   |  Group: 
CA flag

Stoney Creek Furniture 

Company logo
Ransomware Group:

Discovery Date: 2024-03-03 08:18
Estimated Attack Date: 2024-02-28

Sector: Retail
Stoney Creek Furniture, founded in 1969, is a large furniture store offering any furniture, including custom-made furniture. Stoney Creek Furniture corporate office is located in 395 Lewis Rd, Stoney Creek, Ontario, L8E 5N5, Canada and has 72 employees.

Victim:   |  Group: 
CA flag

WEL Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-02-27 09:34

Sector: Not Found
Whaley Estate Litigation Partners (WEL Partners) is a Toronto based Trusts & Estates Litigation boutique practicing exclusively in estate related matters throughout Ontario.WEL advises Estate...

Victim:   |  Group: 
CA flag

metal7.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 22:34

This time we dug into the network of metal7.com, a company that manufactu...

Victim: 
CA flag

S+C Partners 

Company logo
Ransomware Group:

Discovery Date: 2024-02-26 16:16

Refused to pay

Victim:   |  Group: 
CA flag

Po****.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-02-23 15:25

Sector: Retail
Country: Canada

CA flag

Greater Napanee 

Company logo
Ransomware Group:

Discovery Date: 2024-02-17 09:09

Country : Canada - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CA flag

spaldingssd.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-16 12:06

Spalding SSD was established in Calgary in 1952 and has been providing opening solutions to Alberta and Western Canada ever since. Today, we have vast experience providing doors, frames and access control to schools, hospitals, and municipalities on...

Victim:   |  Group: 
CA flag

vertdure.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-28 14:52
Estimated Attack Date: 2024-02-15

A SUCCESS HOME-GROWN IN QUEBEC!Specializing in lawn treatment since its humble beginnings in 1987, over the years, EagleYard has become the industry leader, while remaining 100% Quebec-owned.Today, for your lawn maintenance, no matter where yo...

Victim:   |  Group: 
CA flag

Trans-Northern Pipelines 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 13:10

Sector: Energy
Trans-Northern Pipelines Inc. (TNPI) operates regulated pipelines in central Alberta from Edmonton to Calgary, and in the south eastern Ontario to Montreal corridor, delivering refined petroleum products such as gasoline, diesel fuel, aviation fuel and heating fuel used by businesses and consumers. TNPI was incorporated in 1949, and has been operating pipelines for more than 60 years. Our business is built on four strategic pillars which we work to uphold every day: Personal and Process Safety, Environmental Sustainability, Reliability and People. Our team’s decades of experience combined with a focus on our core values – safe, respectful, professional, trustworthy, results focused, decisive – guides our daily activities and business operations.

Victim:   |  Group: 
CA flag

The Source 

Company logo
Ransomware Group:

Discovery Date: 2024-02-13 13:11

Sector: Retail
The Source Electronics Inc., doing business as The Source, is a Canadian consumer electronics and cell phone retail chain. The chain goes back over 40 years in Canada, initially as Radio Shack and later as The Source by Circuit City.

Victim:   |  Group: 
CA flag

Rush Energy Services Inc [You have 48 hours] 

Company logo
Ransomware Group:

Discovery Date: 2024-02-12 18:52

Sector: Energy
Rush Energy Services Inc. develops a network of crude oil custom treating and water management facilities throughout Western Canada

Victim:   |  Group: 
CA flag

Rush Energy Services Inc [Time's up] 

Company logo
Ransomware Group:

Discovery Date: 2024-02-15 13:34
Estimated Attack Date: 2024-02-12

Sector: Energy
Rush Energy Services Inc. develops a network of crude oil custom treating and water management facilities throughout Western Canada

Victim:   |  Group: 
CA flag

Impact Energy Services 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:24

Sector: Energy
Country : Canada - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
CA flag

Groupe Goyette 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:23

Country : Canada - Exfiltraded data : yes - Encrypted data : yes

Victim:   |  Group: 
CA flag

Avianor Aircraft 

Company logo
Ransomware Group:

Discovery Date: 2024-02-10 19:20

Country : Canada - Exfiltraded data : yes - Encrypted data : no

Victim:   |  Group: 
CA flag

vimarequipment.com 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 01:27
Estimated Attack Date: 2024-02-06

Sector: Construction
In 1975, Vimar Machinery was founded by Maurice Roden. Maurice carried Vactor, bringing on more brands such as Elgin as the years went on and the business grew. In 1979, Maurice had his sons, Michael and Garth, join the company, where in 1995, they b...

Victim:   |  Group: 
CA flag

TeraGo 

Company logo
Ransomware Group:

Discovery Date: 2024-02-07 18:00
Estimated Attack Date: 2024-01-31

TeraGo provides businesses across Canada with secure cloud services, date recovery, and business grade internet. 45Gb of data willbe uploaded soon. You will find there lots of client agreements with personal information. Many files with financial information and everything that a provider can get from its customers.

Victim:   |  Group: 
CA flag

Dutton Brock 

Company logo
Ransomware Group:

Discovery Date: 2024-01-29 14:52

Founded in 1982, Dutton Brock is an insurance litigation firm. Its practice areas include Appeals, Class Actions, Commercial Litigation, Construction Litigation, Coverage Disputes, Cyber Liability, and more.

Victim:   |  Group: 
CA flag

automotionshade.com 

Company logo
Ransomware Group:

Discovery Date: 2024-03-16 14:45
Estimated Attack Date: 2024-01-26

Sector: Construction
Competitive advantage: Innovation helps OEMs stand out in a growing shade & sun protection industry that is expected to reach USD 9.10 billion by 2030, with a CAGR of 5.06%.

Victim:   |  Group: 
CA flag

Toronto Zoo 

Company logo
Ransomware Group:

Discovery Date: 2024-01-25 12:54

Sector: Not Found
The Toronto Zoo is a Canadian zoo and involved in saving wildlifeto ensure the rich diversity of nature for future generations. 133GB of data will be published soon. Lots of NDAs and confidential agreements are represented in the data. Some personal files (driver licenses and so on) can be found in the files.

Victim:   |  Group: 
CA flag

MBC Law Professional Corporation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-24 02:58

MBC Law Professional Corp is a company that operates in the Legal Services industry. It employs 11-20 people and has $5M-$10M of revenue. The company is headquartered in Ottawa, Ontario, Canada

Victim:   |  Group: 
CA flag

Milestone Environmental Contracting 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:46

Sector: Construction
Milestone Environmental Contracting delivers innovative techniques and design, approach projects in an inclusive, cooperative and transparent way and apply methodical quality management processesto get the job done safely and successfully. Projects, clients, contracts etc. We'll give you the access soon.

Victim:   |  Group: 
CA flag

Hydratek 

Company logo
Ransomware Group:

Discovery Date: 2024-01-19 17:58

Sector: Not Found
HydraTek provides specialty consulting engineering services for problems involving water hammer in pipe systems. We will make their data available for you soon. Finance, HR, projects, contract and other files will be represented in archives.

Group: 
CA flag

Able One a Quadbridge Company 

Company logo
Ransomware Group:

Discovery Date: 2024-01-31 02:54
Estimated Attack Date: 2024-01-16

Sector: Technology
Able One provides end-to-end business IT solutions. With over 30 years of experience, we are experts in optimizing IT operations while reducing spend and have helped thousands of customers across Canada.www.ableone.com

Victim:   |  Group: 
CA flag

thecsi.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-12 19:27

Sector: Construction
CSI is a product lifecycle management company based in Scarborough, Ontario. CSI is ISO 9001:2015 + TL 9000 - V R6.0/ R5.5 Certified. CSI specializes in Smart City technology, IoT and have a state-of-the-art data storage facility in...

Victim:   |  Group: 
CA flag

automotionshade.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 10:10

Sector: Construction
Auto-Motion Shade Inc. is dedicated to the manufacturing of specialty shading systems for the Transportation, RV and Con/Ag industry.

Victim:   |  Group: 
CA flag

Ursel Phillips Fellows Hopkinson 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 10:12

Ursel Phillips Fellows Hopkinson LLP is a Toronto law firm specializing in labour and employment law

Victim:   |  Group: 
CA flag

Triella 

Company logo
Ransomware Group:

Discovery Date: 2024-01-11 10:13

Sector: Not Found
Canada. Useless cyber security company. Have presented cloud solutions. Have customized their clients network infrastructure in the past. Also falsely and hypocritically told how destructive ransomware can be.

Victim:   |  Group: 
CA flag

Delco Automation 

Company logo
Ransomware Group:

Discovery Date: 2024-01-09 20:45

Sector: Technology
Architecture, Engineering & Design · Canada · 200 Employees

Victim:   |  Group: 
CA flag

Proax Technologies LTD 

Company logo
Ransomware Group:

Discovery Date: 2024-01-05 16:08

Proax Technologies is a Technical Automation Distributor that offers innovative product solutions in the areas of Machine Automation, Motion Control, and Machine Safety.

Victim:   |  Group: 
CA flag

Keyser Mason Ball 

Company logo
Ransomware Group:

Discovery Date: 2023-12-30 23:55

Sector:
Canada

Victim:   |  Group: 
CA flag

gdi.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-28 16:08

Sector:
Download link #1: https://[redacted].onion/GDI/PROOF[redacted]

Victim:   |  Group: 
CA flag

Wesgar Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-12-28 14:38

Sector:
Founded in 1965, Wesgar is a manufacturer of sheet metalwork. The company offers services such as Prototyping, Fabrication, Assembly, Screen Printing & Powder coating, Machining, and Inventory & Logistics. The company is headquartered in Port Coquitlam, British Columbia, Canada.

Victim:   |  Group: 
CA flag

ontariopork.on.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-12-25 10:05

Sector:
Ontario Pork Producers’ Marketing Board (OPPMB or Ontario Pork), is the marketing board which represents the about 1700 producers who market hogs in the province of Ontario.[1][2] The office has been located in Guelph, Ontario since moving there from...

Victim:   |  Group: 
CA flag

ontariopork.on.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:25
Estimated Attack Date: 2023-12-25

Ontario Pork Producers’ Marketing Board (OPPMB or Ontario Pork), is the marketing board which represents the about 1700 producers who market hogs in the province of Ontario.[1][2] The office has been located in Guelph, Ontario since moving there from...

Victim: 
CA flag

Owen Quilty Professional 

Company logo
Ransomware Group:

Discovery Date: 2023-12-21 00:35

Sector:
Canada

Victim:   |  Group: 
CA flag

tryhardindustrial.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-12-19 19:19

Sector:

Victim: 
CA flag

sys-cspartners.caesarstone.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-12-19 19:18

Sector:

Victim: 
CA flag

cspartners.caesarstone.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-12-19 19:16

Sector:

Victim: 
CA flag

navitaspet.com 

Company logo
Ransomware Group:

Discovery Date: 2023-12-18 13:07

Sector:
Navitas Petroleum is a publicly traded (TASE:NVPT.L) North America focused, O&G exploration and production partnership. Navitas Petroleum has an established asset portfolio, including: conventional onshore production (Neches field), robust offshore production (Buckskin project), development stage assets (post-FID Shenandoah project) and high-impact exploration prospects (Block 7, offshore Canada).SITE: www.navitaspet.com Address 5847 San Felipe #2200 Houston, Texas 77057 UNITED STATES 713-955-7944 Ext 402FULL DATA SIZE: 330gb 1. Accounting 2. HR 3. W-9 forms 4. ConfidentialityNETWORK: PELES-------------------------DOMAIN ADMINS------------------------- AdministratorPELES\Administrator Pr0t3ctM3!!!-------------------------DC------------------------- DC01-Peles.Peles.local 10.10.1.30 Windows Server 2019 Standard-------------------------SERVERS------------------------- License01-Peles.Peles.local Windows Server 2019 Standard ACCT01-PELES.Peles.local 10.10.1.39 Windows Server 2019 Standard FS01-Peles.Peles.local 10.10.1.34 Windows Server 2019 Standard Citrix01-Peles.Peles.local 10.10.1.32 Windows Server 2019 Standard Citrix02-Peles.Peles.local 10.10.1.33 Windows Server 2019 Standard VDA01-Peles.Peles.local 10.10.1.29 Windows Server 2019 Standard Petra01-Peles.Peles.local 10.10.1.38 Windows Server 2016 Standard scada01-Peles.Peles.local Windows Server 2016 Standard

Victim:   |  Group: 
CA flag

haes.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:51
Estimated Attack Date: 2023-12-13

Sector: Healthcare
High Arctic is an energy services provider. High Arctic is a market leader in Papua New Guinea providing drilling and specialized well completion services and supplies rental equipment including rig matting, camps, material handling and drilling support equipment. In western Canada High Arctic provides pressure control equipment on a rental basis to a number of exploration and production companies.SITE: www.haes.ca Address : 330 5th Ave SW Ste 2350, Calgary, Alberta, T2P 0L4, CanadaALL DATA SIZE: 345gb 1. Human Resources 2. Finance 3. Executive and Governance 4. Administration 5. Projects and etc…

Victim:   |  Group: 
CA flag

kivibros.com 

Company logo
Ransomware Group:

Discovery Date: 2024-01-23 17:51
Estimated Attack Date: 2023-12-13

Kivi Bros. Trucking of Duluth, MN, is an experienced leader in the transportation industry and offers trucking logistics, heavy hauling, step decks, conestogas, and flatbed trailers. We serve the U.S. Nationwide including Alaska and Canada. Along with our Headquarters in Duluth, MN. We also have a terminal in Blaine, MN. and Harrodsburg, KY. Just outside of Lexington, KY.SITE: www.kivibros.com Address : 5739 OLD HWY. 61, DULUTH, MN 55810ALL DATA SIZE: 111gb 1. Human Resources 2. Payroll 3. Accounting and etc…

Victim:   |  Group: 
CA flag

California Innovations 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 22:13

Sector:
Canada

Victim:   |  Group: 
CA flag

Planbox 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 19:08

Sector:
Canada

Victim:   |  Group: 
CA flag

usherbrooke.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-12-07 08:33

Sector:
Université de Sherbrooke is a public Roman Catholic university located in Quebec, Canada.

Victim:   |  Group: 
CA flag

Tryax Realty Management 

Company logo
Ransomware Group:

Discovery Date: 2024-08-26 16:18
Estimated Attack Date: 2023-12-07

Tryax Realty Management serves the West Bronx communities of Morris Heights, Mt. Eden, Melrose, High Bridge, Kingsbridge and Norwood, and the Harlem communities of Hamilton Heights, Sugar Hill, and Strivers Row.

Victim:   |  Group: 
CA flag

Lisa Mayer CA, Professional Corporation 

Company logo
Ransomware Group:

Discovery Date: 2023-12-02 22:11

Sector:
Lisa Mayer and her team are dedicated to delivering top-notch services, all while fostering strong and transparent connections with each and every client. Their overarching goal is to furnish invaluable professional guidance, support, and a sense of assurance to empower their clients to prosper. They excel in providing dependable and punctual support, with a specialization in helping clients achieve cost savings and regulatory compliance. Their proficient team offers a wide array of services encompassing Taxation, Accounting, Bookkeeping, Payroll, and more.

Victim:   |  Group: 
CA flag

carranza.on.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-12-01 13:20

Sector:
Country: Canada

Victim: 
CA flag

Teleflora 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 12:59

Sector:
Teleflora is an online flower company headquartered in Los Angeles, California, Teleflora has over 10,000 member florists throughout the U.S. and Canada, with an additional 20,000 affiliated florists outside North America. We'll share a couple of dozens Gbs ofthis company files. Operational, financial docs, some HR files etc.

Victim:   |  Group: 
CA flag

FYIdoctors 

Company logo
Ransomware Group:

Discovery Date: 2023-11-28 11:35

Sector:
We started in 2008 as a small group of independent like-minded optometrists in Alberta. We were determined to provide excellent, personalized care first when many in our industry were putting profits over patients. Our values have helped us grow into Canada’s largest eye care provider with over 300 clinics coast-to-coast. Through it all, we've kept our patients first.

Victim:   |  Group: 
CA flag

Canderel Management 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 07:18
Estimated Attack Date: 2023-11-28

Sector:
Quebec, Canada

Victim:   |  Group: 
CA flag

Canadian Psychological Association 

Company logo
Ransomware Group:

Discovery Date: 2023-11-29 09:45
Estimated Attack Date: 2023-11-27

Sector:
The Canadian Psychological Association (CPA) is the primary organization representing psychologists throughout Canada. It was organized in 1939 and incorporated under the Canada Corporations Act, Part II, in May 1950.Its objectives are to improve the health and welfare of all Canadians; to promote excellence and

Victim:   |  Group: 
CA flag

Vertex Resource Group 

Company logo
Ransomware Group:

Discovery Date: 2023-11-27 17:41

Sector:
Vertex is a leading provider of environmental solutions, a unique combination of environmental consulting and environmental field services and equipment. Vertex’s integrated environmental solutions support asset development, operations, decommissioning, and restoration for customers in five North American sectors: Oil and Gas, Mining and Industrial, Utilities, Agriculture & Forestry, and Government. Established in 1962, the company combines 60 years of experience with an innovative, modern approach to provide versatile, expert solutions to the market.

Victim:   |  Group: 
CA flag

CENTRE D'AUTO P.R.N. SALABERRY IN 

Company logo
Ransomware Group:

Discovery Date: 2023-11-17 22:18

Sector:
CENTRE D'AUTO P.R.N. SALABERRY INC - provides professional repair and maintenance services for cars and light trucks to customers in the area of Vill Saint Loran. The main office of the company is located at 1755 Rue Grenet, Montreal, Quebec, H4L 2R6, Canada

Victim:   |  Group: 
CA flag

Moneris Solutions 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 13:12

Sector:
Established in 2000 and headquartered in Toronto, Ontario, Canada, Moneris Solutions is a provider of payment processing solutions. The company offers credit, debit, wireless, and online payment services for merchants and offers electronic loyalty and stored-value.

Victim:   |  Group: 
CA flag

Michael Garron Hospital 

Company logo
Ransomware Group:

Discovery Date: 2023-11-08 15:59

Sector:
Nestled in the heart of East Toronto, Michael Garron Hospital (MGH), a division of Toronto East Health Network, is a vibrant community teaching hospital serving one of Canada’s most diverse communities. We have taken 882k files or 775 GB from their network. You will find lots of confidential information very soon. Stay tuned.

Victim:   |  Group: 
CA flag

acawtrustfunds.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-11-07 11:27

Sector:
The ACAW Health & Wellness Plan provides life insurance and health care benefits to members and their eligible dependents. The Plan is financed by employer contributions specified in Collective Agreements made with participating employers. The contributions are held in Trust to pay the benefits specified in the Plan. A jointly Trusteed Board of equal representation from the Union and the participating employers administers the Plan. Four Trustees are appointed by the participating employers and four Trustees are appointed by the Union. As with the Pension Plan, this Board also hires consultants to assist where required, including a Dental and Medical Consultant, who assist them in determining changes which can be made to the Health & Wellness Plan and when necessary, assessing members’ eligibility for benefits.https://acawtrustfunds.caACAW Trust Funds Suite 101, 15315 123 Avenue NW Edmonton, AB T5V 1S6 Phone: 780-477-9131

Victim:   |  Group: 
CA flag

boulangerieauger.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-14 17:26
Estimated Attack Date: 2023-11-07

Sector:
Boulangerie Auger is first and foremost a story of family and traditions. We are inspired by our heritage to offer current products and develop breads that Quebecers and Ontarians will love tomorrow.SITE: www.boulangerieauger.com Address 24 John F Kennedy Saint-Jérôme, Quebec, J7Y 4B6 CanadaFULL DATA SIZE: 99gb 1. HR 2. Finance 3. Personal data 4. R&D 5. Users data

Victim:   |  Group: 
CA flag

Canadian Psychological Association 

Company logo
Ransomware Group:

Discovery Date: 2023-11-05 20:48

Sector:
The Canadian Psychological Association (CPA) is the primary organization representing psychologists throughout Canada. It was organized in 1939 and incorporated under the Canada Corporations Act, Part II, in May 1950.

Victim:   |  Group: 
CA flag

Bluewater Health (CA) and others 

Company logo
Ransomware Group:

Discovery Date: 2023-11-02 00:58

Sector:
Bluewater Health is a hospital in Sarnia, Ontario. The hospital now encompasses about 600,000 square feet (56,000 m2). It employs almost 1,800 staff and physicians, along with over 700 volunteers, and is Sarnia—Lambton's largest public sector employer.

Victim:   |  Group: 
CA flag

ayakitchens.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-10 17:36
Estimated Attack Date: 2023-10-31

Sector:
AYA Founded in 2000 with the vision of being a ‘game-changer’ AyA Kitchens and Baths has become Canada’s foremost manufacturer of high quality, frameless cabinetry. By combining old world craftsmanship and attention to detail with high tech manufacturing processes AyA offers innovative, quality cabinetry at competitive, manufacturer direct prices to clients across North America. AyA’s state of the art manufacturing process combines the efficiencies of just in time manufacturing with the customization and quality of old-world craftsmanship. Rather than assembling from stock parts, every kitchen is made from scratch to the individual specifications of every customer. We call it mass customization – your kitchen, the way you want it for a great price. AyA (i’ya) means Design and good design starts from the ground up. AyA has designed and continues to refine one of the most efficient and environmentally friendly cabinet manufacturing facilities in North America. AyA Kitchens and Baths is proud to have earned the KCMA Certification Seal and Environmental Stewardship Program Certification. The Kitchen Cabinet Manufacturers Association Certification program assures that cabinetry bearing the KCMA seal complies with the rigorous standards set by the American National Standards Institute (ANSII)SITE: www.ayakitchens.com Address : AyA Kitchens and Baths 1551 Caterpillar Rd Mississauga, ON T.1.866.AyA-4-YOU T.905.848.1999

Victim:   |  Group: 
CA flag

secci.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-11-07 11:26
Estimated Attack Date: 2023-10-26

Sector:
Suite Excel Collections Canada Inc. (‘SECCI’) specializes in landlord tenant litigation and collection recovery for Property Management firms, REITs, and Landlords across Canada. We proudly have been entrusted by our clients to oversee the largest collection and litigation portfolio in the nation. Our team is comprised of licensed collectors, paralegals, and legal clerks that provide comprehensive collection and litigation services for all Provinces and Territories. Our 25 years of experience, advanced file management technology, and highly trained team have made us the industry leader in our field.http://www.secci.caPrimary 284 Richmond St E Suite 300 Toronto, Ontario M5A1P4, CA

Victim:   |  Group: 
CA flag

shopbentley.com 

Company logo
Ransomware Group:

Discovery Date: 2023-11-13 23:26
Estimated Attack Date: 2023-10-24

Sector:
Bentley & Co LTD’s great adventure began in 1987 in St. John’s, Newfoundland, CA. Since that time, our growth and advancement has never stopped. We continue to reinvent ourselves to provide our customers with the best experience on the market and peace of mind with our everyday and travel essentials. Bentley is redoubling its efforts to provide stylish and quality products at the best value while offering impeccable customer service!SITE: www.shopbentley.com Address : *6125 Chemin De La Côte-de-liesse, * St. Laurent, Quebec, H4T 1C8, CanadaALL DATA SIZE: 1.5tb 1. Accounting 2. AcctPay 3. Financials 4. Personnel 5. Payroll 6. Buyers And etc

Victim:   |  Group: 
CA flag

Native Counselling Services of Alberta 

Company logo
Ransomware Group:

Discovery Date: 2023-10-23 14:47

Sector:
Native Counselling Services of Alberta (NCSA) is a non—profit, non-political organization of indigenous peoples with no religious affiliation, providing legal and various other services for indigenous peoples. It is registered in accordance with the Albert Societies Act (Canada). Main office address - 14904 121A Ave NW Edmonton, Alberta T5V 1A3, CA

Victim:   |  Group: 
CA flag

Beaver Lake Cree Nation 

Company logo
Ransomware Group:

Discovery Date: 2023-10-23 14:48

Sector:
The Beaver Lake Cree Nation (Canada) is a First Nations band government located 105 kilometres (65 mi) northeast of Edmonton, Alberta, representing people of the Cree ethno-linguistic group in the area around Lac La Biche, Alberta, where the band office is currently located.

Victim:   |  Group: 
CA flag

Florists Supply Ltd 

Company logo
Ransomware Group:

Discovery Date: 2023-10-24 21:04
Estimated Attack Date: 2023-10-23

Sector:
Florists Supply is one of western Canada’s premier wholesalers of unique fresh flowers, floral supplies, giftware, and event décor with locations in Winnipeg, Saskatoon, Ed...

Victim:   |  Group: 
CA flag

chs.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-10-21 22:03

Sector:
Greedy Company they dont care about their customers and emplyees data . the Canadian Hearing Society (CHS) provides services that enhance the independence of deaf, deafened and hard of hearing people they say .

Victim:   |  Group: 
CA flag

chs.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:36
Estimated Attack Date: 2023-10-21

Sector: Healthcare
Greedy Company they dont care about their customers and emplyees data . the Canadian Hearing Society (CHS) provides services that enhance the independence of deaf, deafened and hard of hearing people they say .

Victim: 
CA flag

Air Canada 

Company logo
Ransomware Group:

Discovery Date: 2023-10-11 19:01

Sector:
Air Canada is Canada's largest airline and the largest provider of scheduled passenger services in the Canadian market, the Canada-U.S. transborder market and in the international market to and from Canada.

Victim:   |  Group: 
CA flag

i-Can Advisory Group inc 

Company logo
Ransomware Group:

Discovery Date: 2023-10-09 08:30

Sector:
Immigration Advisory Services from Experienced Lawyers

Victim:   |  Group: 
CA flag

cote-expert-equipements.com 

Company logo
Ransomware Group:

Discovery Date: 2023-10-06 08:36

Sector:
In fact, we are the largest manufacturer of snow removal equipment in Canada and a leader in the snow removal industry in North America.

Victim:   |  Group: 
CA flag

cote-expert-equipements.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:39
Estimated Attack Date: 2023-10-06

In fact, we are the largest manufacturer of snow removal equipment in Canada and a leader in the snow removal industry in North America.

Victim: 
CA flag

pelmorex.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-22 16:04

Sector:
REVENUE: 200KK USDFounded in 1989, Pelmorex is a private, family-owned, international weather information and data management company. Pelmorex is located in Canada. Read More. View Company Info for Free. Who is Pelmorex. Headquarters. 2655 Brist...

Victim:   |  Group: 
CA flag

bauscherhepp.com 

Company logo
Ransomware Group:

Discovery Date: 2023-09-20 16:02

Sector:
BauscherHepp, Inc. distributes the BAUSCHER, HEPP, TAFELSTERN, WMF, and LUIGI BORMIOLI brands in USA. Additionally, BauscherHepp, Inc. distributes BAUSCHER, HEPP, and Luigi Bormioli in Canada.File list, SQL dump list and file sampleshttps://sha...

Victim:   |  Group: 
CA flag

Carpet One 

Company logo
Ransomware Group:

Discovery Date: 2023-09-13 04:22

Sector:
Ontario, Canada

Victim:   |  Group: 
CA flag

Unimarketing 

Company logo
Ransomware Group:

Discovery Date: 2023-09-11 14:35

Sector:
Unimarketing is a company that operates in the Information Technology and Services industry. It employs 21-50 people and has $10M-$25M of revenue. The company is headquartered in Chicoutimi, Quebec, Canada.

Victim:   |  Group: 
CA flag

cfsigroup.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-09-11 12:57

Sector:
Better yet, see us in person!

Victim:   |  Group: 
CA flag

cfsigroup.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:38
Estimated Attack Date: 2023-09-11

Better yet, see us in person!

Victim: 
CA flag

universalproperties.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 12:34
Estimated Attack Date: 2023-09-08

UNIVERSAL REALTY GROUP

Victim: 
CA flag

Maxxd Trailers 

Company logo
Ransomware Group:

Discovery Date: 2023-09-05 17:35

Sector:
MAXXD is a subsidiary of Maxey Trailers Mfg. Inc., a Texas company in business since 1999. The company began as a one man shop and has grown to an operation of 70 employees who produce 5,000 trailers annually for clients across the U.S. and Canada.

Victim:   |  Group: 
CA flag

Balcan 

Company logo
Ransomware Group:

Discovery Date: 2023-09-04 17:29

Sector:
Founded in 1967 and headquartered in Montreal, Canada, Balcan is a manufacturer and distributor of technical films and flexible packaging.

Victim:   |  Group: 
CA flag

Lawsonlundell 

Company logo
Ransomware Group:

Discovery Date: 2023-09-03 07:05

Sector:
Our Approach Global Network Recognition & Rankings Our Story Diversity & Inclusion Pro Bono & Law Reform Activities Community Sustainability Lawson Lundell LLP is a leading full service business law firm in Western and Northern Canada known for our practical, strategic approach to legal and business problems. Our lawyers are widely recognized by respected legal and business publications. Our clients are leaders in the jurisdictions where we are located and around the world. Our practice areas and some of the industries we serve are listed here. Our offices are in Vancouver, Calgary, Yellowknife and Kelowna. Our diverse client base requires that we also focus on activities in other parts of the world, which offers us ever increasing opportunities to stay aware of changes and developments worldwide. Lawson Lundell is perfectly suited and prepared to provide the advice and commitment required to assist in our clients’ success. We are here to make a difference as we have for over 130 years.

Victim:   |  Group: 
CA flag

csem.qc.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 09:48
Estimated Attack Date: 2023-08-30

Sector: Construction
CSEM promotes and encourages the burial of cabled networks on the Montreal territory by associating with the City of Montreal and with numerous energy and telecommunications companies and providers.

Victim: 
CA flag

Durham Fasteners 

Company logo
Ransomware Group:

Discovery Date: 2023-08-25 19:17

Sector:
Durham Fasteners is a family-owned company whose roots in the business were laid in 1981. The company specializes in solutions for fasteners, packaging, as well as worldwide deliveries. The company's office is located at 757 Mckay Rd, Block 9, Pickering, Ontario, 1 3C8, Canada

Victim:   |  Group: 
CA flag

Groupe Marchand Architecture & Design Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-08-24 15:59

Sector:
GMAD (Groupe Marchand Architecture & Design Inc.) ne fait pas que de l'architecture, il sait créer des milieux de vie à l'image de sa clientle.

Victim:   |  Group: 
CA flag

INCOBEC 

Company logo
Ransomware Group:

Discovery Date: 2023-08-24 07:41

Sector:
Country: Canada

CA flag

ICON Creative Studio 

Company logo
Ransomware Group:

Discovery Date: 2023-08-16 20:50

Sector:
ICON Creative Studio is Canada’s largest independently owned CG Animation Studio, located in the historic Gastown district of Vancouver, BC Canada, housing over 950 talented creatives ranging from design, storyboarding, modeling, rigging, animation, shot finaling, lighting, visual effects and compositing artists alongside creative and management teams.Revenue: $410M

Victim: 
CA flag

csem.qc.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-08-09 14:55

Sector:
1 partCSEM promotes and encourages the burial of cabled networks on the Montreal territory by associating with the City of Montreal and with numerous energy and telecommunications companies and providers.

Victim:   |  Group: 
CA flag

Garage Living 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:34

Sector:
Ontario, Canada

Victim:   |  Group: 
CA flag

The Dispenser USA 

Company logo
Ransomware Group:

Discovery Date: 2023-08-01 20:34

Sector:
Ontario, Canada

Victim:   |  Group: 
CA flag

SLEEPCOUNTRY.CA 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 20:47

Sector:

Victim:   |  Group: 
CA flag

John Mulder Heating & Air Conditioning 

Company logo
Ransomware Group:

Discovery Date: 2023-07-24 20:06

Sector:
British Columbia, Canada

Victim:   |  Group: 
CA flag

Greenfiber 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:04
Estimated Attack Date: 2023-07-24

Sector:
All data published and available for downloading! Enjoy! Greenfiber is a national manufacturer of cellulose insulation. Providing energy saving and cost effective insulation choices for the US and Canada. Greenfiber has the industry's leading cellulose insulation products

Victim:   |  Group: 
CA flag

CANAROPA Inc 

Company logo
Ransomware Group:

Discovery Date: 2023-07-20 17:14

Sector:
Canaropa, founded in 1954 and headquartered in Quebec, Canada, is a leading provider of quality commercial and residential door locks that are secure, functional, and aesthetic. Canaropa offers a wide variety of exit devices for narrow and wide stiles with...

Victim:   |  Group: 
CA flag

bulldogbag.com 

Company logo
Ransomware Group:

Discovery Date: 2024-05-01 14:14
Estimated Attack Date: 2023-07-14

Revenue:$20.6M - Country :Canada

Victim: 
CA flag

VISIONWARE.CA 

Company logo
Ransomware Group:

Discovery Date: 2023-07-10 19:47

Sector:

Victim:   |  Group: 
CA flag

Lane Valente Industries 

Company logo
Ransomware Group:

Discovery Date: 2023-07-07 21:04

Sector:
Ontario, Canada

Victim:   |  Group: 
CA flag

Cambridge Group of Clubs 

Company logo
Ransomware Group:

Discovery Date: 2023-06-28 00:00

Sector:
Ontario, Canada

Victim:   |  Group: 
CA flag

GUSCANADA.CA 

Company logo
Ransomware Group:

Discovery Date: 2023-06-23 11:39

Sector:

Victim:   |  Group: 
CA flag

The Dufresne Group - DSG - ASHLEY HOMESTORES 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:18
Estimated Attack Date: 2023-06-18

Sector:
The Dufresne Group (TDG) is a retailer of consumer goods. It offers furniture, appliances, home furnishings, and other products. https://thedufresnegroup.ca https://dufresne.ca Dufresne Spencer Group, LLC dba Ashley Dufresne Furniture & Appliances Furniture · Canada · 1,590 Employees CEO MARK DUFRESNE Mike Linton CFO & President, Shared Services & Dufresne Furniture & Appliances Kevin Hook President, DSG Canada

Victim:   |  Group: 
CA flag

K********* ******* *** 

Company logo
Ransomware Group:

Discovery Date: 2023-06-13 16:57

Sector:
Large law firm based in Canada.

Victim:   |  Group: 
CA flag

MICHENER.CA 

Company logo
Ransomware Group:

Discovery Date: 2023-06-10 21:55

Sector:
Home - The Michener Institute of Education at UHN

Victim:   |  Group: 
CA flag

nosm.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-06-06 16:53
Estimated Attack Date: 2023-06-03

Sector:
Northern Ontario School of Medicine University is a public medical university in the Canadian province of Ontario. It is mandated both to educate doctors and to contribute to care in Northern Ontario's urban, rural and remote communities, and has cam...

Victim:   |  Group: 
CA flag

nosm.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:20
Estimated Attack Date: 2023-06-03

Sector: Healthcare
Northern Ontario School of Medicine University is a public medical university in the Canadian province of Ontario. It is mandated both to educate doctors and to contribute to care in Northern Ontario's urban, rural and remote communities, and has cam...

Victim: 
CA flag

Fortress Paper 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 03:56

Sector:
Canada

Victim:   |  Group: 
CA flag

Alberta Newsprint 

Company logo
Ransomware Group:

Discovery Date: 2023-06-02 02:58

Sector:
Canada

Victim:   |  Group: 
CA flag

Soroc 

Company logo
Ransomware Group:

Discovery Date: 2023-05-29 22:56

Sector:
Canada

Victim:   |  Group: 
CA flag

Procurri 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 14:29
Estimated Attack Date: 2023-05-26

Sector:
Procurri is the only 100% channel focused company in our space that focuses exclusively on partnering with the channel to deliver lifecycle solutions not typically available from the traditional IT channel. Head offices Asia, Europe, USA, Canada.

Victim:   |  Group: 
CA flag

Royal Centre 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 22:56

Sector:
Canada

Victim:   |  Group: 
CA flag

SIGMA 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 09:57

Sector:
SIGMA is a company located at 4915 Ambroise Lafortune Ste 100, Boisbriand, Quebec, J7H 0A4, Canada, providing IT services specializing in the development and implementation of an integrated management system (IMS) for manufacturing (MRP/ERP) and distribution companies.

Victim:   |  Group: 
CA flag

Canadian Nurses Association 

Company logo
Ransomware Group:

Discovery Date: 2023-05-22 00:59

Sector:
CNA is a powerhouse nursing organization leading the development of health policy across Canada. Representing Canada's 460,000 regulated nurses, across all 13 provinces and territories, we're the only focal point for the profession on the national stage — and have been since 1908.

Victim:   |  Group: 
CA flag

cna-aiic.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:23
Estimated Attack Date: 2023-05-21

Sector: Healthcare
More information in our telegram channel https://t.me/snatch_team[redacted] Persons responsible for data leakage:Villeneuve Michael J.: Chief Executive Officer Executivemvilleneuve@cna-aiic.ca;Atkins Gary: Manager, Information Technology & Services     gatkins@cna-aiic.ca;Dewar Donna: Chief Operating Officer Operations Executive(613) 237-2159 ext. 316     ddewar@cna-aiic.ca;Fortier Misty: Director, Credentialing Centre & Nursing Policy     (613) 237-2133 ext. 233     mfortier@cna-aiic.ca;Saleh Lubna Abo:

Victim: 
CA flag

Medical University of the Americas 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 16:01
Estimated Attack Date: 2023-05-20

Sector:
Medical University of the Americas (MUA) is a private for-profit offshore medical school in Charlestown, Nevis. It is owned by R3 Education, Inc. which also owns St. Matthew's University and the Saba University School of Medicine Students at MUA are primarily from the US and Canada and return to...

Victim:   |  Group: 
CA flag

*a***** ***** 

Company logo
Ransomware Group:

Discovery Date: 2023-05-18 08:50

Sector:
Company provides affordable apartments and town homes to residents of Canada.

Group: 
CA flag

New World Travel, Inc. 

Company logo
Ransomware Group:

Discovery Date: 2023-05-10 13:46
Estimated Attack Date: 2023-05-04

Sector:
New World Travel, Inc. is a comprehensive receptive services provider for destinations throughout the USA and Canada. We have something in common withthis organization. We've provided receptive services for New World Travel internal documentation that includes, as you understand, great amount of personal information of both their clients and employees. We'll share soon! P.S. Look for a travel agency carefully.

Group: 
CA flag

Carrington 

Company logo
Ransomware Group:

Discovery Date: 2023-05-03 23:09

Sector:
Carrington GroupFor over 40 years the Carrington Group has prided itself on adapting to the changing Edmonton market by offering new housing products to suit the needs of our customers. Continuing on this tradition of growth, Carrington Group has diversified into other sectors.Headquarters 5530 Schonsee Dr NW, Edmonton, Alberta, T5Z 0T6, CanadaPhone Number (780) 439-5000Website www.carrington.caRevenue $70M

Victim:   |  Group: 
CA flag

GTT 

Company logo
Ransomware Group:

Discovery Date: 2023-04-27 11:38

Sector:
Freight & Logistics Services · Canada · 256 EmployeesWebsite www.gtgroupinc.comRevenue $34.4MGT Group is the marine container specialist providing sales, repair, modifications, transportation, storage, rental and warehousing services.

Victim:   |  Group: 
CA flag

logicalsolutions.bc.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-04-29 19:48
Estimated Attack Date: 2023-04-24

Sector:
Logical Solutions is a full service systems contractor and integrator that employ trained sales people, systems specialists, field technicians and project managers. We handle communications projects from conceptual design to complete and operational...

Victim:   |  Group: 
CA flag

Canadian Nurses Association 

Company logo
Ransomware Group:

Discovery Date: 2023-05-23 16:05
Estimated Attack Date: 2023-04-24

Sector:
Canadian Nurses Association is located in Ontario, Canada and was founded in 1908. Canadian Nurses Association represents registered nurses and advances the practice and profession of nursing to improve health outcomes and strengthen Canada's publicly-funded, not-for-profit health...

Victim:   |  Group: 
CA flag

DOREL Industries 

Company logo
Ransomware Group:

Discovery Date: 2023-04-23 11:32

Sector:
Millions enjoy Dorel Industries products daily. Our juvenile brand is recognized globally by consumers for safety, comfort, innovation and fun. Established in 1962, Dorel creates style and excitement in equal measure to safety, quality and value. The Company’s safety and lifestyle leadership is pronounced in both its Juvenile and Home categories with an array of trend-setting, innovative products. Dorel Juvenile’s powerfully branded products include global juvenile brands Maxi-Cosi, Quinny and Tiny Love, complemented by regional brands such as Safety 1st, Bébé Confort, Cosco and Infanti. Dorel Home markets a wide assortment of both domestically produced and imported furniture products, principally within North America. Dorel Industries Inc. has annual sales of US$1.7 billion and employs approximately 4,200 people in facilities located in twenty-two countries worldwide.SITE: https://www.dorel.com Address 255 Greene AvenueSuite 300Westmount, QuebecCanada H3Z 2A4Tel: +1 514 934 3034

Victim:   |  Group: 
CA flag

islandinsurance.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:43
Estimated Attack Date: 2023-04-19

Island Insurance is owned and operated by Gurpreet Khaira, Balwinder Khaira, and Harjinder Basra. Staff consists of level 2 brokers and have over 50 years of combined experience in the insurance business.

Victim: 
CA flag

Harvard Energy 

Company logo
Ransomware Group:

Discovery Date: 2023-04-10 19:47

Sector:
Harvard Energy is a petroleum and natural gas exploration and production partnership with offices in Calgary, Alberta and interests throughout Western Canada.

Group: 
CA flag

disltd.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-04-10 16:45

Sector:
A software systems developer and distributor of a complete DMS System for the automotive dealership. DIS is IBM HW Certified and Microsoft Gold Partner Certified.

Victim:   |  Group: 
CA flag

Nature Path Foods 

Company logo
Ransomware Group:

Discovery Date: 2023-04-10 17:49

Sector:
Nature's Path Foods was founded in 1985 in Richmond, Canada. It is a family-run, fiercely independent, sustainably-driven, and delightfully nutritious organic breakfast and snack food company. Among almost 40GB of accounting and financial data we've found interesting employees' docs such as work permissions, resumes with addresses, emails, phones ect. There are also lots of agreements, contracts, invoices and other documents that worth to see.Feel free checking the data.

Victim:   |  Group: 
CA flag

PKF Antares 

Company logo
Ransomware Group:

Discovery Date: 2023-04-09 08:04

Sector:
Canada

Victim:   |  Group: 
CA flag

HUSKY 

Company logo
Ransomware Group:

Discovery Date: 2023-04-04 22:16

Sector:
Whether your company is a start-up or well-established business, you didn’t get where you are by compromising on quality. We didn’t get to be a world leader in injection molding systems for consumer goods, medical devices, beverage and automotive products that way either. Husky systems, hot runners, controllers, auxiliaries, components and services have always been about return on investment, long-term value and end-to-end solutions for customers.That is why we will always prove to be the better value over less advanced or minimally engineered systems. These products often cannot deliver the higher performance, efficiency or reliability of a Husky. And that could cost you more than you expected—in lost productivity, profitability and, most importantly, the trust of your own customers.SITE: https://www.husky.ca Address 500 Queen Street SouthBolton, Ontario, L7E 5S5Canada

Victim:   |  Group: 
CA flag

Rimex 

Company logo
Ransomware Group:

Discovery Date: 2023-03-28 15:05

Sector:
RIMEX, founded in 1975 and headquartered in British Columbia, Canada, is a company that manufactures wheels and rims for mining and industrial applications.

Victim:   |  Group: 
CA flag

islandinsurance.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-03-27 14:32

Sector:
Island Insurance is owned and operated by Gurpreet Khaira, Balwinder Khaira, and Harjinder Basra. Staff consists of level 2 brokers and have over 50 years of combined experience in the insurance business.

Victim:   |  Group: 
CA flag

Guyana Goldfields 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
Ontario, Canada

Victim:   |  Group: 
CA flag

Pizza 73 

Company logo
Ransomware Group:

Discovery Date: 2023-03-26 23:07

Sector:
Alberta, Canada

Victim:   |  Group: 
CA flag

TORONTO.CA 

Company logo
Ransomware Group:

Discovery Date: 2023-03-23 13:23

Sector:
City of Toronto

Victim:   |  Group: 
CA flag

rockinsurancebrokers 

Company logo
Ransomware Group:

Discovery Date: 2023-03-23 13:00

Sector:
Rock Insurance BrokersHeadquarters: 170 Mcgettigan Blvd Unit 1, Marystown, Newfoundland and Labrador, A0E 2M0, CanadaPhone Number: (709) 279-7625Website: www.rockinsurancebrokers.comRevenue: $5MRock Insurance Brokers Inc offers affordable coverage for all of your insurance needs. We work closely with clients to find the best mix of coverage options from our long established associations with some of the best carriers available to Corner Brook individuals.

Victim:   |  Group: 
CA flag

Berga Recycling 

Company logo
Ransomware Group:

Discovery Date: 2023-03-17 17:29

Sector:
Quebec, Canada

Victim:   |  Group: 
CA flag

emotorsdirect.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-03-20 19:11
Estimated Attack Date: 2023-03-15

Sector:
Shop the largest selection of industrial motors, controls, and gear reducers in Canada. We deliver to every postal code in Canada. We specialize in getting you the best product for the job - as fast as possible. You need the right motor, and you...

Victim:   |  Group: 
CA flag

schauenburg.com 

Company logo
Ransomware Group:

Discovery Date: 2023-03-10 18:34

Sector:
Schauenburg Industries Ltd. of North Bay, Ontario, Canada, is a Schauenburg Group company. Founded in 1969 in the heart of Canada's mining district, the company continues to supply products to the mining, tunneling, forestry and other industries.

Victim:   |  Group: 
CA flag

kisp.com 

Company logo
Ransomware Group:

Discovery Date: 2023-03-10 19:04

Sector:
KiSP creates, develops and provides client-facing solutions to manufacturers, dealers, interior designers and customers in the office furniture industry. Founded in 1993, KiSP is headquartered in Toronto, Canada, with additional offices in Costa...

Victim:   |  Group: 
CA flag

kisp.com 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 10:57
Estimated Attack Date: 2023-03-10

Sector: Technology
KiSP creates, develops and provides client-facing solutions to manufacturers, dealers, interior designers and customers in the office furniture industry. Founded in 1993, KiSP is headquartered in Toronto, Canada, with additional offices in Costa...

Victim: 
CA flag

LLF Lawyers 

Company logo
Ransomware Group:

Discovery Date: 2023-03-08 07:47

Sector:
LLF Lawyers is a full service Peterborough law firm located in Peterborough with offices now in Bobcaygeon. With 18 lawyers, supported by a team of skilled support staff, LLF Lawyers offers clients extensive experience in a diverse range of practice areas.Whether our clients are individuals or businesses, our goal is the same: to partner with them to provide personalized service, creative legal thinking, and cost effective solutions. It is the dedication and pride in client service that enables our firm to form solid and lasting relationships as trusted advisors.We are active in our community, participating in service and charitable organizations while remaining informed and knowledgeable on local issues, to bring a sensitive approach to the specific needs of our clients.SITE: www.llf.ca Address 332 Aylmer St NPeterborough, OntarioK9H 3V6, Canada(705) 742-1674

Victim:   |  Group: 
CA flag

R**** 

Company logo
Ransomware Group:

Discovery Date: 2023-03-05 07:18

Sector:
A manufacturer of wheels and rims from Canada.

Group: 
CA flag

indigo.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-02-28 21:17

Sector:
Indigo Books & Music Inc., known as "Indigo" and stylized "!ndigo", is Canada's only major English-language bookstore chain. It is Canada's largest book, gift, and specialty toy retailer, operating stores in all ten provinces and one territory, and t...

Victim:   |  Group: 
CA flag

FUTURE BUILDINGS WAS HACKED MORE THAN 150GB SENSETIVE DATA LEAKED 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 15:54
Estimated Attack Date: 2023-02-21

Sector:
Who is Future Buildings Future Buildings is a family owned and operated company that takes pride in providing customers with steel buildings Home Improvement & Hardware Retail · Canada · 132 Employees Headquarters: 1405 Denison St, Markham, Ontario, L3R 5V2, Canada Phone Number: (800) 668-5111 Revenue: $27.2M Linkedin: http://www.linkedin.com/company/future-buildings[redacted] Facebook: http://www.facebook.com/futuresteelbuildings[redacted] Twitter: http://www.twitter.com/futuresteel[redacted]

Victim:   |  Group: 
CA flag

royallepage.ca 

Company logo
Ransomware Group:

Discovery Date: 2023-02-16 21:26

Sector:
Since 1913, Royal LePage has been helping Canadians buy and sell their homes and supporting communitiesQuebec City branch

Victim:   |  Group: 
CA flag

royallepage.ca 

Company logo
Ransomware Group:

Discovery Date: 2024-04-19 11:02
Estimated Attack Date: 2023-02-16

Sector: Real Estate
Since 1913, Royal LePage has been helping Canadians buy and sell their homes and supporting communities Quebec City branch

Victim: 
CA flag

Inland Group 

Company logo
Ransomware Group:

Discovery Date: 2023-02-12 19:20

Sector:
The Inland Group of Companies is a multi-national collective of premier aviation services providers. Each company is highly specialized in their field of expertise with proven track records of providing safe, efficient, and cost-effective aviation services.Integrated Deicing Services (IDS)Aircraft Deicing and Anti-icing Services.Inland Technologies International/Canada (Inland)Aviation Environmental Services.Quantem Aviation Services (QAS)Ground Handling and Terminal Services.

Victim:   |  Group: 
CA flag

Okanagan College 

Company logo
Ransomware Group:

Discovery Date: 2023-01-30 23:19

Sector:
Established in 1963, Okanagan College has since grown to be the largest college in British Columbia outside the Lower Mainland and Victoria with over 8,500 full-time students on four regional campuses and is the second-largest trade school in British Columbia. Approximately 1,000 international students from over 40 countries currently study at Okanagan College.

Victim:   |  Group: 
CA flag

Pillar Resource Services 

Company logo
Ransomware Group:

Discovery Date: 2023-01-21 13:34

Sector:
Pillar FabricatorsFabrication Facility, Module Yard & Field Service Center4155-84th AvenueEdmonton, Alberta, Canada T6B 2Z3Phone: 780-440-2212Fax:   780-440-2262Shipping/Receiving Fax: 780-440-0749OrderDesk@pillar.caOther Inquiries: info@pillar.ca

Victim:   |  Group: 
CA flag

sickkids.ca 

Company logo
Ransomware Group:

Discovery Date: 2022-12-31 19:13

Sector:
We formally apologize for the attack on sikkids.ca and give back the decryptor for free, the partner who attacked this hospital violated our rules, is blocked and is no longer in our affiliate program. http://lockbitfile2tcudkcqqt2ve6btssyvqwlizbpv...

Group: 
CA flag

Waterloo Wellington Flight Centre 

Company logo
Ransomware Group:

Discovery Date: 2022-12-30 00:36

Sector:
Founded in 1932, at Lexington field in North Waterloo, Waterloo Wellington Flight Centre (WWFC) is deeply rooted in the Waterloo region.

Victim:   |  Group: 
CA flag

Keyano College 

Company logo
Ransomware Group:

Discovery Date: 2022-12-26 16:12

Sector:
Founded in 1965 and based in Fort McMurray, Canada, Keyano College is a community college meeting both the training and skills acquisition needs of industry. Headquarters: 8115 Franklin Ave, Fort McMurray, Alberta, T9H 2H7, Canada Phone Number: (780) 791-4800

Group: 
CA flag

Realstar Holdings Partnership 

Company logo
Ransomware Group:

Discovery Date: 2022-12-23 13:11

Sector:
Realstar is a company that operates in the Real Estate industry. It employs 251-500 people and has $50M-$100M of revenue. The company is headquartered in Toronto, Ontario, Canada.

Group: 
CA flag

PARKLAND.CA 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
Home - Parkland

Group: 
CA flag

DURHAM.CA 

Company logo
Ransomware Group:

Discovery Date: 2022-12-22 20:02

Sector:
Region of Durham

Group: 
CA flag

Tubular Steel Inc 

Company logo
Ransomware Group:

Discovery Date: 2022-12-16 09:27

Sector:
Tubular Steel Inc is a company that operates in the Mining & Metals industry. It employs 21-50 people and has $10M-$25M of revenue.Headquarters:285 Raleigh Ave, Scarborough, Ontario, M1K 1A5, Canada: (416) 261-9571: www.tubularsteel.ca: $19 MillionTubular Steel Inc. is a North American leader in precision welded steel tube production. Our culture of continuous improvement helps to maintain our leadership role as one of the most forward-thinking carbon steel tube manufacturers in North America.

Group: 
CA flag

norseman.ca 

Company logo
Ransomware Group:

Discovery Date: 2022-11-19 09:36

Sector:

Group: 
CA flag

optiprint.ca 

Company logo
Ransomware Group:

Discovery Date: 2022-11-06 21:14

Sector:

Group: 
CA flag

Rankam China Manufacturing 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:36
Estimated Attack Date: 2022-10-28

Sector:
Rankam offers almost 50 years of experience in the manufacturing business with a vast customer base in U.S.A., Canada and Europe.

Victim:   |  Group: 
CA flag

scrd.ca 

Company logo
Ransomware Group:

Discovery Date: 2022-09-21 19:27

Sector:

Group: 
CA flag

Bell Technical Solutions 

Company logo
Ransomware Group:

Discovery Date: 2022-09-15 20:58

Group: 
CA flag

The Checker Transportation Group 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 16:53
Estimated Attack Date: 2022-09-08

Sector:
Freight & Logistics Services · Canada · 2,390 Employees

Victim:   |  Group: 
CA flag

Bombardier Recreational Products 

Company logo
Ransomware Group:

Discovery Date: 2024-04-22 12:48
Estimated Attack Date: 2022-08-23

Bombardier Recreational Products (BRP) is a Canadian company that designs, manufactures, distributes, and markets motorized recreational vehicles and powersports engines. Leaked data size: 32.5GB.

Victim:   |  Group: 
CA flag

traveldoc.ca 

Company logo
Ransomware Group:

Discovery Date: 2022-08-18 20:56

Sector:

Group: 
CA flag

Liftow LTD 

Company logo
Ransomware Group:

Discovery Date: 2022-08-04 14:57

Founded in 1960, Liftow is a Toyota forklift dealer group in North America. They offer new and pre-owned inventory of forklifts as well as parts and services.

Group: 
CA flag

Reed Pope Law 

Company logo
Ransomware Group:

Discovery Date: 2023-07-26 17:06
Estimated Attack Date: 2022-07-19

Sector:
ALL DATA AVAILABLE FOR DOWNLOADING!!!

Victim:   |  Group: 
CA flag

aresfoods.ca 

Company logo
Ransomware Group:

Discovery Date: 2022-07-18 14:53

Sector:

Group: 
CA flag

Crupi Group 

Company logo
Ransomware Group:

Discovery Date: 2022-06-30 00:35

Sector: Construction
The Crupi Group is an assembly of companies surrounding D. Crupi and Sons Ltd. to fulfill paving and road construction needs for developers, municipalities

Group: 
CA flag

CMC Electronics 

Company logo
Ransomware Group:

Discovery Date: 2022-05-31 00:00

Group: 
CA flag

SOUCY 

Company logo
Ransomware Group:

Discovery Date: 2022-05-26 14:40

Group: 
CA flag

Regina Public Schools 

Company logo
Ransomware Group:

Discovery Date: 2022-05-01 00:00

Group: 
CA flag

Drive Products 

Company logo
Ransomware Group:

Discovery Date: 2022-04-29 21:26

Drive Products now offers a complete range of truck mounted equipment, products, services and solutions through a growing branch and partner network across Canada

Group: 
CA flag

Elgin County 

Company logo
Ransomware Group:

Discovery Date: 2022-04-27 18:46

Elgin County was founded in 1852 and is a county of the Canadian province of Ontario

Group: 
CA flag

vgoc.ca 

Company logo
Ransomware Group:

Discovery Date: 2022-04-06 04:20

Sector:

CA flag

denro.ca 

Company logo
Ransomware Group:

Discovery Date: 2022-03-19 08:21

Sector:

CA flag

vbsharma.ca 

Company logo
Ransomware Group:

Discovery Date: 2022-03-16 12:23

Sector:

CA flag

InfoTek Consulting Services 

Company logo
Ransomware Group:

Discovery Date: 2022-02-28 21:20

Headquartered in Toronto and conducting business all over the US and Canada and doing business for over twenty years, our dedication and staff make us one of the leading IT consulting firms in North America

Group: 
CA flag

supersave.ca 

Company logo
Ransomware Group:

Discovery Date: 2022-01-12 20:22

Sector:

CA flag

Skyxe Saskatoon Airport 

Company logo
Ransomware Group:

Discovery Date: 2021-12-20 15:17

Very incompetent in negotiations Chatlog will be added soon same as names of employees who told us "I don't care"

Group: 
CA flag

Medical Pharmacies 

Company logo
Ransomware Group:

Discovery Date: 2021-12-10 20:58

Sector: Engineering
Medical Pharmacies is the leader in medication management, specialty pharmacy services and providing medical supplies and equipment to the Canadian healthcare industry. Working in a field that provides such critical services, their staff of over 1500 members has to be up-to-date on the latest drug recalls,

Group: 
CA flag

comark.ca 

Company logo
Ransomware Group:

Discovery Date: 2021-12-08 06:41

Sector:

CA flag

Match MG 

Company logo
Ransomware Group:

Discovery Date: 2021-11-29 00:13

Public Label’s cultural movements’ strategic and creative methodology redefines the future of marketing and advertising. At the same time, Match Retail’s grassroots, people-centric approach to retail engagement raises the bar to a whole new level. We invite you to explore these two new exciting agencies.

Group: 
CA flag

dtstechnical.ca 

Company logo
Ransomware Group:

Discovery Date: 2021-11-02 06:27

Sector:

CA flag

iibg.ca 

Company logo
Ransomware Group:

Discovery Date: 2021-09-26 11:10

Sector:

CA flag

robsonstreet.ca 

Company logo
Ransomware Group:

Discovery Date: 2021-09-23 12:12

Sector:

CA flag

hitechpiping.ca 

Company logo
Ransomware Group:

Discovery Date: 2021-09-10 00:40

Sector:

CA flag

sabre.ca 

Company logo
Ransomware Group:

Discovery Date: 2021-09-10 00:40

Sector:

CA flag

lemonastere.ca 

Company logo
Ransomware Group:

Discovery Date: 2021-09-10 00:40

Sector:

CA flag

Maple Lodge Farms 

Company logo
Ransomware Group:

Discovery Date: 2021-09-09 23:46

Sector: Agriculture
Founded in 1955, Maple Lodge Farms is a company that produces, processes, and markets chickens and chicken products

Group: 
CA flag

Discount Car and Truck Rentals  

Company logo
Ransomware Group:

Discovery Date: 2021-02-01 00:00

Group: 
CA flag

Home Hardware Stores Ltd 

Company logo
Ransomware Group:

Discovery Date: 2021-02-01 00:00

Group: 
CA flag

Sangoma Technologies Corporation 

Company logo
Ransomware Group:

Discovery Date: 2020-12-23 00:00

Group: 
CA flag

Nygard International 

Company logo
Ransomware Group:

Discovery Date: 2020-12-12 00:00

Group: 
CA flag

TransLink (Metro Vancouver transit system) 

Company logo
Ransomware Group:

Discovery Date: 2020-12-01 00:00

CA flag

Colliers International Group 

Company logo
Ransomware Group:

Discovery Date: 2020-11-01 00:00

CA flag

Société de transport de Montréal (STM) (public transport agency) 

Company logo
Ransomware Group:

Discovery Date: 2020-10-19 00:00

Group: 
CA flag

4 Canadian courier divisions of TFI International's Canpar Express 

Company logo
Ransomware Group:

Discovery Date: 2020-08-19 00:00

CA flag

Canadian Tire 

Company logo
Ransomware Group:

Discovery Date: 2020-08-01 00:00

Group: 
CA flag

Manitoulin Transport (Trucking/supply chain company) 

Company logo
Ransomware Group:

Discovery Date: 2020-07-31 00:00

Group: 
CA flag

Durham Radio 

Company logo
Ransomware Group:

Discovery Date: 2020-07-01 00:00

Group: 
CA flag

Goodman Mintz LLP 

Company logo
Ransomware Group:

Discovery Date: 2020-06-01 00:00

Group: 
CA flag

Northwest Territories Power Corporation 

Company logo
Ransomware Group:

Discovery Date: 2020-04-30 00:00

Sector: Energy

Group: 
CA flag

Bird Construction 

Company logo
Ransomware Group:

Discovery Date: 2019-12-01 00:00

Group: 
CA flag

Andrew Agencies 

Company logo
Ransomware Group:

Discovery Date: 2019-10-21 00:00

Group: 
CA flag

Mitsubishi Canada Aerospace 

Company logo
Ransomware Group:

Discovery Date: 2019-03-19 00:00

Group: 
CA flag

University of Calgary 

Company logo
Ransomware Group:

Discovery Date: 2016-05-28 00:00