Wednesday, October 16

Port of Seattle struck by Rhysida ransomware in August attack

Image: Midjourney

Port of Seattle, the United States federal government company managing Seattle’s seaport and airport, validated on Friday that the Rhysida ransomware operation lagged a cyberattack affecting its systems over the last 3 weeks.

The firm exposed on August 24 that the attack required it to separate a few of its vital systems to consist of the effect. The resulting IT blackout interrupted appointment check-in systems and postponed flights at Seattle-Tacoma International Airport.

Today, 3 weeks after the preliminary disclosure, the Port formally validated that the August breach was a ransomware attack collaborated by Rhysida ransomware affiliates.

“This event was a “ransomware” attack by the criminal company called Rhysida. There has actually been no brand-new unapproved activity on Port systems because that day. It stays safe to take a trip from Seattle-Tacoma International Airport and utilize the Port of Seattle’s maritime centers,” it stated in a news release.

“Our examination has actually figured out that the unapproved star had the ability to access to specific parts of our computer system systems and had the ability to secure access to some information.”

The Port’s choice to take systems offline and the ransomware gang securing those that weren’t separated in time triggered blackouts affecting several services and systems, consisting of luggage, check-in kiosks, ticketing, Wi-Fi, guest screen boards, the Port of Seattle site, the flySEA app, and scheduled parking.

While the Port has actually currently brought most impacted systems back online within the week, it’s still dealing with bring back other crucial services, like the Port of Seattle site, SEA Visitor Pass, TSA wait times, and flySEA app gain access to (unless downloaded before the August ransomware attack).

The Port has actually likewise chosen not to provide into the ransomware gang’s needs to spend for a decryptor although the assaulters would likely release information taken in mid-to-late August on their dark web leakage website.

“The Port of Seattle has no intent of paying the wrongdoers behind the cyberattack on our network,” stated Steve Metruck, Executive Director of the Port of Seattle. “Paying the criminal company would not show Port worths or our promise to be a great steward of taxpayer dollars.”

Rhysida is a reasonably brand-new ransomware-as-a-service (RaaS) operation that appeared in May 2023 and rapidly acquired prestige after breaching the British Library and the Chilean Army (Ejército de Chile).

The U.S. Department of Health and Human Services (HHS) connected Rhysida to attacks versus health care companies. At the exact same time, CISA and the FBI alerted that this cybercrime gang was likewise behind lots of opportunistic attacks targeting victims throughout a wide variety of other market sectors.

In November, Rhysida breached Sony subsidiary Insomniac Games and dripped 1,67 TB of files on the dark web after the video game studio declined to pay a $2 million ransom.

Its affiliates have actually likewise breached the City of Columbus, Ohio, MarineMax (the world’s biggest leisure boat and private yacht merchant),

» …
Find out more