Japan’s largest Port Stops Operations After Ransomware Attack

Cyber Security Threat Summary:
The Port of Nagoya, the largest and busiest port in Japan, has been targeted in a ransomware attack that currently impacts the operation of container terminals. The port accounts for roughly 10% of Japan's total trade volume. It operates 21 piers and 290 berths. It handles over two million containers and cargo tonnage of 165 million every year. The port is also used by the Toyota Motor Corporation, one of the world’s largest automakers, to export most of its cars.

According to a notice sent out today by the administrative authority of the Port of Nagoya, the attack took place on July 4, 2023, around 6:30 AM local time. Due to an attack, there was a malfunction in the Nagoya Port Unified Terminal System, which is the central system controlling all container terminals in the ports. As such all container loading and unloading operations at the terminals using trailers have been cancelled, causing massive financial losses to the port and severe disruption to the circulation of goods to and from Japan.

Security Officer Comments:
Port Authorities are working towards restoring the NUTS system by 6 PM today and plan to resume operations by 8:30 AM tomorrow. Although the notice released today stated the issue was due to a ransomware infection, it is unclear what group was responsible for the attack, nor if any data was stolen. However, given that ransomware groups typically claim responsibility for attacks on their data leak sites, it won’t be long before we figure out the ransomware gang behind the latest attack on the Port of Nagoya.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/