Jackson County Computers Paid $400,000 For Massive Ransomware Attack

With the evolution of the Internet, Cyber attacks have become a headache these days. The world is facing different kinds of online attacks every day, leading to a lot of property and money losses. Ransomware is one of them that encrypts the whole hard drive of the computer, essentially locking the user out of the entire system

Talking about a recent incident, the rural Jackson County, Georgia faced a serious well planned Ryuk ransomware attack that resulted in shutting down of all the operations. The attacked was publicly disclosed by county officials on 11alive. They have confirmed that the attack has infected the entire department’s system on March 1.

Read: How to protect your small company from cyber attacks

The attackers used Ryuk ransomware which is currently targeting various enterprise networks in the world. This threat has successfully infected the entire IT systems of Jackson County, Georgia. Since there’s no way to get the files back, the officials paid $400,000 as a ransom amount for the decryption key.

ransomware

Ryuk ransomware is mainly distributed through spam campaigns and exploit kits and encrypts data in storage, personal computers, and data centre. This time, the attack made the entire Jackson county’s email including law enforcement system offline. Between the time of attack and recovery, all the operation has been conducted entirely on paper, officials said to statescoop.

“Everything we have is down. We are doing our bookings the way we used to do it before computers. We’re operating by the paper in terms of reports and arrest bookings. We’ve continued to function. It’s just more difficult,” said Sheriff Janis Mangum.

The attackers wanted the ransom to be only paid via bitcoins. So, the officials have hired a cyber-security consultant who is experienced in negotiating with hackers. Ultimately, they didn’t find any other way and paid $400,000 amount ransom. The officials are in the process of decrypting computers and servers a week after the first signs of an attack, said Kevin Poe, Manager of Jackson County. “This is one of the most sophisticated attacks they have ever seen in the U.S,” He also added.

Also Read: How AI and ML Can Help Fight Against Cyber Attacks

“Since the attack crippled our entire communication system, but our phones still work and so we are doing everything possible to keep things running as smoothly as we can,” a spokesperson said through Facebook.

Though it’s still unclear who is behind this massive attack, FBI believes that this attack was done by a group of criminals from eastern Europe. As the amount has been paid via bitcoins, it’s also impossible to track their location.

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.