
A know-how firm created by two of Canada’s largest banks mentioned it stopped a latest ransomware assault.
Toronto-based Moneris was listed Monday on a cybercrime group’s knowledge leak web site, however in a press release to Recorded Future Information, an organization spokesperson mentioned its cybersecurity workforce “prevented entry to important knowledge and no ransom request was made.”
The Medusa ransomware gang claimed Monday morning that it attacked the corporate, giving it 9 days to pay a $6 million ransom to both obtain or delete the info.
An outdoor celebration did try to breach Moneris’ networks, however “our workforce did a full audit and evaluation of the incident, reviewed all info, and concluded none of our Digital Loss Prevention insurance policies have been triggered,” the spokesperson mentioned.
Moneris didn’t say when the try occurred. It didn’t reply to questions on whether or not it might need paid a ransom.
The corporate is a three way partnership of the Royal Financial institution of Canada and Financial institution of Montreal. It has shortly develop into the biggest fee processor in Canada, dealing with transactions at greater than 325,000 service provider places throughout the nation.
“Cybersecurity is a prime Moneris precedence, and we take the safety of our prospects and their knowledge severely,” the spokesperson mentioned. “We make use of a devoted workforce to handle and reply to cyber dangers and their swift actions ensured Moneris and its prospects weren’t impacted.”
Moneris reported system outages in September that affected dozens of businesses throughout Canada.
The Medusa gang has been behind a number of high-profile assaults in 2023, together with incidents that affected an Italian firm that gives ingesting water to just about half one million individuals, one of many largest faculty districts in Minnesota, the French city of Sartrouville, Tonga’s state-owned telecommunications firm and most lately the federal government group that manages the common healthcare system of the Philippines
In an advisory final yr, the Cybersecurity and Infrastructure Safety Company warned that Medusa operates beneath a ransomware-as-a-service (RaaS) mannequin and usually offers associates 60% of ransoms whereas retaining the remainder.
Ransomware gangs have made a degree of going after monetary system infrastructure in latest weeks, with one distinguished gang launching a harmful assault final week on the Industrial and Business Financial institution of China (ICBC).
ICBC confirmed that assault in a discover over the weekend. Reuters reported that the LockBit ransomware group claimed the large Chinese language financial institution paid an undisclosed ransom.
The assault disrupted trades within the U.S. Treasury market and left the financial institution’s U.S. arm in debt to a different financial institution for over $9 billion. The financial institution was pressured to make use of USB sticks and non permanent Gmail accounts to conduct enterprise in the course of the assault.
Recorded Future
Intelligence Cloud.
Study extra.
No earlier article
No new articles
Jonathan Greig
Jonathan Greig is a Breaking Information Reporter at Recorded Future Information. Jonathan has labored throughout the globe as a journalist since 2014. Earlier than transferring again to New York Metropolis, he labored for information retailers in South Africa, Jordan and Cambodia. He beforehand lined cybersecurity at ZDNet and TechRepublic.