Canada’s anti-money laundering agency offline after cyberattack

The Financial Transactions and Reports Analysis Centre of Canada (FINTRAC) has announced that a “cyber incident” forced it to take its corporate systems offline as a precaution.

FINTRAC is a government agency in Canada that operates as the country’s financial intelligence unit. It is engaged in money laundering investigations, tracking millions of suspicious transactions annually and making thousands of disclosures about illegal money flows to the police.

The agency has published a short press statement on its website stating that the Centre’s intelligence or classified systems were not accessed, so sensitive information and operational capabilities related to its core mission remain secure.

“Over the last 24 hours, FINTRAC has and continues to manage a cyber incident. The incident does not involve the Centre’s intelligence or classified systems,” reads the press statement.

“As a precautionary measure, FINTRAC has taken its corporate systems offline in order to ensure their integrity and to protect the information that the Centre maintains.”

FINTRAC collaborates with federal partners, including the Canadian Centre for Cyber Security, to restore operations and enhance defenses to prevent future incidents.

The cyber incident occurred during the weekend, and no further updates have been shared since then.

BleepingComputer has not seen any ransomware or data extortion threat groups taking responsibility for the attack on FINTRAC, so the threat actors remain unknown.

Since the start of the year, Canada has been experiencing a challenging time regarding cybersecurity, with multiple high-profile victims and incidents.

In late February, the country’s national police force, the Royal Canadian Mounted Police (RCMP), announced that it had suffered a security breach on its IT systems, resulting in its website going offline.

Earlier last month, Trans-Northern Pipelines (TNPI), a major pipeline operator transporting 221,300 barrels of refined petroleum daily across the country, admitted that it suffered a data breach. ALPHV/Blackcat ransomware claimed responsibility for the attack.

Another ransomware incident in January 2024 impacted Toronto Zoo, the largest zoo in Canada.

Finally, the Memorial University of Newfoundland (MUN), the largest public university in Atlantic Canada, also suffered a cyberattack in January that affected classes, payment capabilities, and student portal access.

Source: https://www.bleepingcomputer.com/news/security/canadas-anti-money-laundering-agency-offline-after-cyberattack/

- Any text modified or added by CorruptionLedger is highlighted in blue.

- [...] These characters indicate content was shortened. This is used for removing unnecessary/flowery language. Example: The oppressive government imposed a curfew becomes: The [...] government imposed a curfew.