Thursday, April 18, 2024

Florence City to Pay $300,000 as Ransom After their System was Infected with Ransomware

In late May, threat actors infiltrated information technology systems of Florence City in Alabama and infected with ransomware. The city’s IT department along with outside agency is working to investigate the attack.

KrebsOnSecurity alerted by several City of Florence officials that they had been hit with ransomware operators and they are demanding $300,000 ransom worth of bitcoin.

Florence’s city mayor was alerted by KrebsOnSecurity, that their Windows 10 system in their IT environment controlled by threat actors.

“Comparing the information shared by Hold Security dark web specialist Yuliana Bellini with the employee directory on the Florence website indicated the username for the computer that attackers had used to gain a foothold belongs city’s manager of information systems.”

Florence city Mayor Steve Holt confirmed that cyberattacks had shut down the city’s email system. A system administrator who contacted Krebs stated that the compromised computer and network account had been isolated.

“We’re having to approach it from the standpoint that we’re going to have to assume—we know they have some of our information, we don’t know that they have our critical information, frankly don’t think they do but we don’t know,” Mayor Holt said.

Now the city officials planned to pay the ransom demand to keep the personal data of their citizens safe from the expose.

The city-systems infected with DoppelPaymer ransomware strain first observed in June 2019, the ransomware known for asking ransom payments between $25,000 to $1,200,000 worth of Bitcoin.

Here is the DoppelPaymer ransomware note;

DoppelPaymer ransomware known for stealing data from victims before launching the ransomware and threatens to publish data online if the ransom not paid.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Palo Alto ZeroDay Exploited in The Wild Following PoC Release

Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified...

FIN7 Hackers Attacking IT Employees Of Automotive Industry

IT employees in the automotive industry are often targeted by hackers because they have...

Russian APT44 – The Most Notorious Cyber Sabotage Group Globally

As Russia's invasion of Ukraine enters its third year, the formidable Sandworm (aka FROZENBARENTS,...

SoumniBot Exploiting Android Manifest Flaws to Evade Detection

A new banker, SoumniBot, has recently been identified. It targets Korean users and is...

LeSlipFrancais Data Breach: Customers’ Personal Information Exposed

LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer...

Cisco Hypershield: AI-Powered Hyper-Distributed Security for Data Center

Cisco has unveiled its latest innovation, Cisco Hypershield, marking a milestone in cybersecurity.This groundbreaking...

Phishing-as-a-Service Platform LabHost Seized by Authorities

Authorities have dismantled LabHost, a notorious cybercrime platform that facilitated widespread phishing attacks across...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles