Ransomware gang targets nonprofit providing clean water to worlds poorest

pppWater for People a nonprofit that aims to improve access to clean water for people whose health is threatened by a lack of it for drinking and sanitation is the latest organization to have been hit by ransomware criminalsppThe ransomwareasaservice gang Medusa listed Water for People on its darknet site Thursday night threatening to publish stolen information unless the nonprofit pays a 300000 extortion feeppA Water for People spokesperson told Recorded Future News The accessed data predates 2021 did not compromise our financial systems and no business operations were impacted Were working with top incident response firms as well as our insurance company and hardening our systems with our security team to prevent future incidentsppThe attack follows the nonprofit receiving a 15 million grant from MacKenzie Scott the billionaire exwife of Amazon founder Jeff Bezos There is no evidence that Water for People was specifically targeted because of this donationppThe organization operates in nine different countries from Guatemala and Honduras in Latin America to Mozambique in Africa and to India and aims to improve water access for more than 200 million people over the next eight yearsppWhile the recent cyber attack from Medusa Locker Ransomware has not impacted our important work fighting the global water crisis and equipping communities with lasting access to clean water and sanitation services it does reflect that even nonprofits like ours are in the crosshairs of these threat actors We attempted goodfaith negotiations that led nowhere the spokesperson addedppIt is not the first time the Medusa gangs activities have impacted an organization associated with water provision although the gang and its affiliates appear to work opportunistically according to new analysis by Palo Alto Networks Unit 42ppLast year an Italian company that provides drinking water to nearly half a million people was hit by the gangppBack in 2021 US law enforcement agencies said ransomware gangs in general had hit five water and wastewater treatment facilities in the country not including three other widely reported cyberattacks on water utilitiesppDespite the financial insecurity of many organizations in the nonprofit and NGO sector most of which depend on donations to operate it has not been immune to attacks from ransomware groupsppLast September Save the Children International confirmed being hit by a cyberattack following a ransomware groups claims to have breached the organizations systemsppUnit 42s data based on posts made to the gangs extortion site suggests the nonprofit sector was as regularly hit by Medusa as the media entertainment and agriculture industriesppAccording to the British data protection regulators security incident trends data the charitable and voluntary sector in the United Kingdom has reported more than 100 ransomware incidents since 2020ppThe sector has also been targeted by statesponsored hackers in incidents where the NGO was deemed to be working on politically sensitive issues such as the attack on human rights organization Amnesty International Hong Kong in 2019ppThe Medusa ransomware gang last year claimed to have stolen data from Toyota Financial Services The group gave the company 10 days to pay an 8 million ransom The gang subsequently drew headlines for an attack on a technology company created by two of Canadas largest banksppUnit 42s analysis stated Medusas indiscriminate targeting emphasizes the universal threat posed by such ransomware actorsppAlexander Martin is the UK Editor for Recorded Future News He was previously a technology reporter for Sky News and is also a fellow at the European Cyber Conflict Research Initiativepp Copyright 2024 The Record from Recorded Future Newsp