Saturday, April 27, 2024

Hackers Demand $5.3 Million After Locking Massachusetts City Computers With RYUK Ransomware

Cybercriminals compromise the New Bedford, Massachusetts city computers with the Ryuk Ransomware and demanding $5.3 million to unlock the compromised computers.

July 5, 2019, City of New Bedford’s Management Information Systems (MIS) identified the ransomware that infected several computers.

Soon after detection the MIS staff disconnected the City’s computer servers and shut down systems.

But the ransomware already infects 158 computer workstations which are 4 percent of the 3,532 computers used by city employees across all departments.

New Bedford Mayor Jon Mitchell said in a press conference “threat actors behind the Ryuk Ransomware demanding $5.3 million ransom in Bitcoin to provide a decryption key unlock the infected computers.

He says “I decided to make a counter-offer using insurance proceeds in the amount of $400,000, which I determined to be consistent with ransoms recently paid by other municipalities.”

Due to a low number of computers infected with the ransomware, City decided to restore the compromised system files from backup.

“Also, the attacker rejected that offer and made no counter demand. Rather than offer more, the city opted to recover its data on its own.” Mitchell said.

Ryuk first appeared in August 2018, and while not incredibly active across the globe.

Initially, Ryuk distributed via massive spam campaigns and exploit kits and there is some specific operation such as extensive network mapping, hacking, and credential collection required before each operation.

Few months before National Cyber Security Centre (NCSC) from the UK issued an alert for Ryuk ransomware attack that is actively targeting global organization and government networks.

Similarly, last march, Rural Jackson County, Georgia computer systems are infected with Massive Ryuk ransomware attack that leads to shutting down all the operations.

Unfortunately, they can’t restore the files so officials paid $400,000 as a ransom amount to cybercriminals in order to recover the infected system.

You can also read the Ransomware Attack Response and Mitigation Checklist.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and Hacking News update

Website

Latest articles

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication.To...

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for...

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers,...

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt...

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one...

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which...

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Palo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles