Thursday, March 28, 2024

U.S. Coast Guard Computer Systems Infected by “Ryuk” Ransomware That Encrypts IT Network-Based Critical Files

U.S. Coast Guard discloses a ransomware attack on a Maritime Transportation Security Act (MTSA) regulated facility by infamous “Ryuk” Ransomware.

“Ryuk” Ransomware involved with so many attacks that targeted various organizations, government networks and cause millions of dollar damages.

GBHackers recently reported that hackers compromise the U.S Massachusetts city computers with the Ryuk Ransomware and demanding $5.3 million to unlock the compromised computers.

Also, The National Cyber Security Centre (NCSC) from the UK issued an alert for the Ryuk ransomware attack in July that is actively targeting global organizations associated with Emotet and TrickBot malware.

After the successful infection of Ryuk ransomware, All the non-executable files will be encrypted at the end of the infection process and displaying the ransomware notes with the demand of the ransom amount in bitcoin.

In this current attack in U.S. Coast Guard’s MTSA Facility Operations targeted via phishing email campaign, and trick the employees to execute the embedded malware link associated with the email.

“Ryuk Ransomware let threat actors access significant enterprise Information Technology (IT) network files, and encrypt them, preventing the facility’s access to critical files.”

The ransomware also propagates into the industrial control systems that monitor and control cargo transfer and encrypted files critical to process operations.

According to the report, The infection causes severe damage in the MTSA systems includes the following:

  • Entire corporate IT network
  • Disruption of camera
  • Disruption of physical access control systems
  • Loss of critical process control monitoring systems

The Coast Guard recommends facilities utilize the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) and NIST Special Publication 800-82 when implementing a Cyber Risk Management Program.

Coast Guard warned maritime stakeholders to verify the validity of the email sender prior to responding to or opening any unsolicited email messages to prevent the cyber attacks.

Also Read: Ransomware Attack Response and Mitigation Checklist

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles