Home Cyber Attack AIDA Ships Face Service Disruptions – Ransomware Attack Suspected

AIDA Ships Face Service Disruptions – Ransomware Attack Suspected

by Abeerah Hashim
AIDA ransomware attack

The German cruise line AIDA Cruises had to cancel recent cruises for New Year Eve due to some “IT restrictions”. Reports, however, suggest that AIDA has suffered a ransomware attack.

AIDA Ships Admit Disruptions Due to ‘IT Restrictions’

Recently, the German operator AIDA Cruises has faced service disruptions. The service disclosed the matter via an email to the passengers.

As reported by Bleeping Computer, AIDA mentioned some “IT restrictions” in the email that even disrupted the service’s phone systems and email. Because of this disruption, the cruise line had to cancel the trip.

Following is the text of that email.

We are currently affected by IT restrictions. Unfortunately, we are currently not available to our customers by phone or email. This particularly affects the necessary communication with guests arriving for the AIDAperla on December 26, 2020 (e.g. the MyAIDA portal).
Therefore we unfortunately have to inform you that the journey to the AIDAperla planned for December 26th, 2020 is not possible. We very much regret that we have to cancel the trip.

The email further promised a reimbursement to the passengers as well as a voucher for future trips.

While AIDA didn’t reveal many details, German media reports that the cruise line has suffered a cyber attack. Some onboard passengers also reported disconnection between the ships and the headquarters.

Reports also hint that the incident potentially affected the sister firm Costa Cruise as well.

AIDA Suspected To Have Suffered Ransomware Attack

According to a Cruise Law News report, AIDA has possibly suffered a ransomware attack. Some AIDA employees, on condition of anonymity, shared the details with the media.

What they are not telling is that the actual cause behind this issue is a cyber (ransom) attack on the networks of AIDA cruises. Networks ashore and onboard have been compromised and all ships are currently cut off from the internet.

They also elaborate that the same incident affected Costa Cruise and Carnival Maritime as well.

Besides, Databreaches.net suspects that the shared ransom note shows that AIDA has fallen prey to the Doppelpaymer ransomware.

AIDA Cruises started off in 1960 as a German shipping firm until its acquisition by the British-American giant Carnival Corporation. Presently, it’s controlled by a Carnival Corporation & plc company Costa Cruise Group.

Earlier this year, Carnival Corporation twice made it to the news. First, they reported a data breach that affected the firm in 2019. Then, in August, they suffered a ransomware attack.

You may also like