The City of Coon Rapids notifies 2.1K of data breach after June ransomware attack

The City of Coon Rapids, Minnesota, is issuing data breach notification letters to 2,135 people after a cyber attack in June, 2024. The attack was claimed by ransomware group, INC.

In its letters, Coon Rapids states: “On or about June 2, 2024, an unauthorized party acquired a limited number of files from our computer systems.” At the time, the City was noted as having shutdown a number of online services, including email systems, its website, and some internal applications. Most of these were restored in a few days.

The City hasn’t confirmed INC’s claims or whether or not a ransom was demanded/paid. Comparitech has contacted it for more information and will update this article if it responds.

In the meantime, Coon Rapids is offering identity theft protection services through IDX to those affected.

Who is INC?

First appearing in July 2023, INC targets victims across many sectors, including healthcare, education, and government. Its methods involve spear phishing and exploiting known vulnerabilities in software. Since its origin, we’ve tracked 48 confirmed attacks via this group and a further 125 unconfirmed attacks. 12 of these attacks have been on government entities, with seven confirmed.

Its other attacks on government entities include Leicester City Council, the City of Richland, the City of Buckeye, The Puyallup Tribe of Indians, Waupaca County, and the Alabama State Department of Education–all of which are from this year.

Ransomware attacks on US government organizations

So far this year, we’ve logged 71 attacks on US government entities. These attacks have affected 345,333 records. In 2023, we noted 79 attacks in total, affecting over 743,000 records. The average ransom across both of these years is nearly $998,000. 

Often, the focus of a ransomware attack on a government entity is to cause widespread disruption by encrypting systems and locking up data. Recently, the City of Arkansas City faced a ransomware attack on its water treatment facility. It had to resort to manual operations while systems were shutdown in a bid to combat the attack. 

Our study earlier this year found that since 2018, ransomware attacks on US government agencies have cost $860M in downtime alone.

We have also tracked 27 unconfirmed attacks on the US government sector throughout 2024.

About the City of Coon Rapids, MN

With a population of 63,599, the City of Coon Rapids is the fifteenth largest city in Minnesota. It’s situated on the Mississippi River, 12 miles north of Minneapolis.


Source link
Exit mobile version