2 min read

Ransomware gang demands $5.3 million from New Bedford; city restores from backup instead

Filip TRUȚĂ

September 05, 2019

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Ransomware gang demands $5.3 million from New Bedford; city restores from backup instead

A ransomware gang looking to get rich overnight went to the city of New Bedford with a demand of $5.3 million after infecting the municipality”s systems. The criminals refused a counter-offer that would make many hackers drool. And instead ended up with nothing.

One July night, according to New Bedford Mayor Jon Mitchell, the attackers infected the city”s IT network with Ryuk, a prominent strain of ransomware. 158 workstations had been encrypted when IT administrators discovered the attack on the morning of July 5, Mitchell said at a press conference yesterday. They quickly disconnected the infected systems from the network, reducing the damage considerably. According to the mayor, the infected workstations represented only four percent of the city”s government infrastructure.

The hackers demanded the exorbitant sum of $5.3 million for the decryption keys, but city officials decided not to cave in. Instead, they made a counter-offer of $400,000, which the city”s insurer would have covered – likely at the insurer”s recommendation, as recovering from a ransomware attack the hard way typically ends up costing the same, or more. However, the gang refused, and communication between city officials and the ransomware operators became severed.

“In light of these considerations, I decided to make a counter-offer using insurance proceeds in the amount of $400,000, which I determined to be consistent with ransoms recently paid by other municipalities,” Mayor Mitchell said. “The attacker declined to make a counter-offer, rejecting the city’s position outright.”

IT administrators then proceeded to recover the lost data from backups. It isn”t immediately clear if the city had backed up all the data encrypted by Ryuk.

Ransomware operators are increasingly targeting government systems and critical infrastructures in the United States as victims often comply with the attackers” demands. In June, two cities in Florida paid a cumulative $1 million ransom to the criminals who crippled their systems with ransomware. In its “how to deal with ransomware” rulebook, the Federal Bureau of Investigation notoriously advises ransomware victims to refuse paying ransom. However, industry experts are sometimes on the fence — for instance when a medical center”s patient data is held to ransom, putting actual lives at stake.

tags


Author


Filip TRUȚĂ

Filip has 15 years of experience in technology journalism. In recent years, he has turned his focus to cybersecurity in his role as Information Security Analyst at Bitdefender.

View all posts

You might also like

Bookmarks


loader