Medusa Ransomware Targets Canada's Premier Payment Processor

 

Medusa Ransomware

In a significant cybersecurity development, Canada's leading payment processing firm, Moneris Solutions Corp., finds itself in the crosshairs of the notorious Medusa ransomware group. Moneris, a collaboration between two of Canada's largest financial institutions, is integral in providing point-of-sale solutions and terminals to numerous retailers nationwide.

The situation came to light when Brett Callow, a Canadian threat analyst working for Emsisoft, shared the development on social media platform X. According to a screenshot from the cybercriminal group's blog, they're demanding a $6 million ransom to prevent the release of confidential data, threatening its publication in eight days if their demands aren't met.

Moneris' Director of Communications, Darren Leroux, assured that their cybersecurity division successfully thwarted the unauthorized access attempt, safeguarding critical data. Following a comprehensive audit and analysis, Leroux affirmed that their digital loss prevention mechanisms remained untriggered.

"Prioritizing cybersecurity, Moneris is committed to our customer's data protection, with a specialized team adept at handling cyber threats. Their prompt response ensured no adverse impact on Moneris or our clientele," Leroux stated.

However, Moneris was prompted to elaborate on their claim about the security of "critical" data, especially in light of the ransomware group's published screenshots of allegedly stolen Moneris data.

Callow commented on Moneris' position, suggesting that the Medusa group might be bluffing, a tactic not new to them. "Medusa's history includes false claims of successful data breaches, aiming to extort organizations. It's a challenge to definitively dismiss data theft, which these groups exploit for their gain," he explained.

Moneris, a joint venture of Royal Bank and Bank of Montreal, boasts a network connecting over 325,000 businesses for various transaction processing services, including credit and debit cards. They also offer comprehensive e-commerce solutions based on the Wix platform, supporting digital payments and eGift cards.

The Medusa gang's recent targets include the Philippine Health Insurance Corporation and the Minneapolis Public School System, with demands ranging from US$300,000 to US$1,000,000. In a disturbing revelation, the group published sensitive student data, including psychological reports, when their demands weren't met.

Additionally, this month, Medusa claimed an attack on the Canadian Psychological Association, demanding $200,000 for non-disclosure of stolen data. Thank You Robot's request for comments from the CPA remained unanswered as of November 5th.

It's important to note that the Medusa gang operates independently from the entities behind MedusaLocker ransomware.

Post a Comment

0 Comments