Cyber Crime

New Bedford city infected with Ryuk ransomware, but did not pay $5.3M ransom

Another US city was the victim of a ransomware attack, this time crooks hit the city of New Bedford, Massachusetts, asking for $5.3 Million Ransom, but…

The systems of New Bedford, Massachusetts, were infected with ransomware and crooks asked for a $5.3 million ransom to decrypt data.

The ransom was too high for the city that attempted negotiation and offered $400, 000, but crooks refused it. Then the city opted out to restore from backups.

The city refused to pay the ransom because it didn’t have the funds and considering that the request made by the crooks was the largest payment ever made.

The attack took place on Friday, July 5, but at the time of writing technical details of the infection haven’t been revealed.

Mayor Jon Mitchell disclosed the ransomware attack and revealed that 4% of the City’s computers (158 workstations) were impacted.

Mitchell added that the malware involved in the attack is a variant of the Ryuk ransomware.

“The MIS staff disconnected the City’s computer servers and shut down systems to prevent the virus from gaining a larger foothold across the City’s network.” states the New Bedford.

“The specific virus was a variant of the RYUK virus, a ransomware virus whose purpose is the financial extortion of a computer network’s operator – in this case, the City of New Bedford. RYUK encrypts, or renders inaccessible, the data stored on computer servers and workstations. In order to potentially unlock the encrypted data, the operator must then make a payment to acquire a decryption key from the attacker to access its data. RYUK has been implicated in attacks on government, education, and private sector networks around the nation and the world.”

The threat was quickly contained by the Management Information Systems (MIS) staff that isolated the infected systems from the network.

“While the attack was still underway, the city, through its consultants, reached out to the attacker, which had provided an email address,” added Mayor Mitchell.

“The attacker responded with a ransom demand specifically that it would provide a decryption key to unlock the encrypted files in return for a Bitcoin payment equal to $5.3 million,”

The good news is that the MIS Department of New Bedford City has completely recovered the City’s server network and replaced all of the infected computer workstations. The Ryuk ransomware infected other cities in the past.

In April, systems at Stuart City were infected by the same Ryuk ransomware, in early March, Jackson County, Georgia, was hit by the same ransomware that paralyzed the government activity until officials decided to pay a $400,000 ransom to decrypt the files.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – New Bedford city, Ryuk ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

5 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

12 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

12 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

17 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

1 day ago

This website uses cookies.