Data Breaches

Ransomware Attack Hits US Marshals Service

The US Marshals Service has confirmed that ransomware was deployed on one of its systems that contains sensitive law enforcement information.

The US Marshals Service (USMS) has confirmed falling victim to a ransomware attack that resulted in the compromise of sensitive law enforcement information.

A federal law enforcement agency within the Department of Justice, USMS supports the federal justice system by tracking down fugitives, protecting government witnesses and their families, executing federal court orders, and more.

The incident, chief of the Marshals Service public affairs office Drew Wade said on Monday, was identified on February 17 and involved a standalone system that was immediately disconnected from the network.

In addition to sensitive information about USMS investigations, Wade said, the infected system contained personally identifiable information.

“The affected system contains law enforcement sensitive information, including returns from legal process, administrative information, and personally identifiable information pertaining to subjects of USMS investigations, third parties, and certain USMS employees,” the spokesperson said.

USMS, which has discovered that data was exfiltrated from the impacted system, is treating the attack as a major incident but says it has been able to continue operations.

According to NBC News, no information related to the Witness Security Program, also known as the witness protection program, was compromised in the attack, and no one in the program is at risk because of the incident.

The Department of Justice has launched a forensic investigation into the ransomware attack, Wade said.

Advertisement. Scroll to continue reading.

SecurityWeek has contacted USMS for a statement on the attack and will update this article as soon as a reply arrives.

“The US Marshals Service is one of America’s highest ranking law enforcement authorities, and it possesses highly sensitive information related to national security, witness protection programs and convicted felons. As a result, the information obtained in this breach will be highly sensitive and could be used in extortion, sold onto nation state actors, or even put the safety of US citizens at risk if their personal information, like address details, are exposed,” Ryan McConechy, senior consultant at Barrier Networks, said in an emailed comment.

Related: Ransomware Attack Forces Produce Giant Dole to Shut Down Plants

Related: Ransomware Attack Pushes City of Oakland Into State of Emergency

Related: 3.3 Million Impacted by Ransomware Attack at California Healthcare Provider

Related Content

Data Breaches

One of the largest healthcare systems in the United States is scrambling to contain a hack that's causing disruption and “downtime procedures” at hospitals...

Data Breaches

Noteworthy stories that might have slipped under the radar: European Parliament application breached, DocGo hacked, VMware advisories moved to Broadcom portal. 

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Management & Strategy

Hundreds of companies are showcasing their products and services this week at the 2024 edition of the RSA Conference in San Francisco.

Government

Accenture Federal Services wins $789 million U.S. Navy SHARKCAGE cybersecurity contract.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Artificial Intelligence

When not scamming other criminals, criminals are concentrating on the use of mainstream AI products rather than developing their own AI systems.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version