Cyber Crime

New Orleans hit by ransomware, US cities continues to be under attack

The city of New Orleans is the last victim of a string of ransomware attacks that hit major American cities, including Atlanta and Baltimore.

New Orleans officials announced in a press conference that the city was hit by a ransomware attack, the incident was discovered in the morning of December 13, 2019.

The IT staff immediately informed all employees of the incident and asked them to power down computers to avoid the threat spreading.

Employees were ordered to turn off and unplug their computers from the network as soon as possible via the city hall’s public loudspeakers systems.

Every device was disconnected from the city’s networks.

“Out of an abundance of caution, all employees were immediately alerted to power down computers, unplug devices & disconnect from the city’s WiFi,” said Beau Tidwell, a spokesman for New Orleans Mayor LaToya Cantrell.

The ransomware attack forced the shutdown of the servers and computers, including the systems at the New Orleans Police Department, fortunately, the emergency services were not impacted. The city website is also offline.

The authorities immediately launched an investigation on the incident, Louisiana State Police, FBI New Orleans, the Louisiana National Guard, and the Secret Service are also supporting the city in recovering from the attack.

At the time of writing, the city officials have not received a ransom demand yet, there are no technical details about the attack and it is not clear the family of ransomware that infected the systems at the city.

Similar incidents were reported in the state of Louisiana, in August, three school districts were hit by ransomware ahead of the school opening.

In November, the state government of Louisiana was hit by a ransomware attack that affected multiple state services including the Office of Motor Vehicles, the Department of Health, and the Department of Transportion and Development.

The incident forced the state of government of Louisiana to shut down several numerous web sites of the state as well as email and Internet services.

In the last months, other municipalities were hit by ransomware attacks, in August at least 23 local government organizations were impacted by the ransomware attacks.

Some cities in Florida were victims of hackers, including Key Biscayne, Riviera Beach and Lake City.

In June, the Riviera Beach City agreed to pay $600,000 in ransom to decrypt its data after a ransomware-based attack hit its computer system. A few days later, Lake City also agreed to pay nearly $500,000 in ransom after a ransomware attack.

In July 2018, another Palm Beach suburb, Palm Springs, decided to pay a ransom, but it was not able to completely recover all its data.

In March 2019, computers of Jackson County, Georgia, were infected with ransomware that paralyzed the government activity until officials decided to pay a $400,000 ransom to decrypt the files.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – New Orleans, ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]


Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

6 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

13 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

13 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

18 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.