Malware

The city of Racine was offline following a ransomware attack

The city of Racine joins to the long string of US municipalities that were hit with ransomware attack, it was forced offline following the infection.

The city of Racine, Wisconsin, was hit with a ransomware, the incident took place on January 31, 2020. Most of non-emergency computer services of the city went offline following the attack.

“City of Racine computer systems were infected by ransomware early Friday morning, and remained that way late Sunday afternoon.” reported the GovernmentTechnology website.

“The city website, its email system and online payment collection were all affected and were still down over the weekend. Racine Police were unable to process fee payments or provide copies of police or accident reports, according to a Racine Police Facebook post.”

The city’s website, the email and online payment collection systems were still offline at the time of writing. The police are unable to processes fee payments or provide copies of police and accident reports.

On Friday, the city’s Management Information Systems department worked to determine the extent of the infection implemented the incident response procedures.

Local authorities and feds have launched an investigation into the incident.

The tax collection, 911 and public safety systems were not impacted by the ransomware attack.

“MIS worked over the weekend with the city’s cybersecurity insurer “to develop a detailed plan to restore and recover systems without spreading the ransomware,” according to a statement from Powell.

“We are also conducting an investigation into the cause and scope of the investigation, including whether any data housed by the City or acquired by the ransomware actor,” Powell said in a statement Saturday evening.

In December, Maze ransomware operators have released 2GB of files that were allegedly stolen from the City of Pensacola during the recent attack.

In November 2019, the state government of Louisiana was hit with a ransomware attack that affected multiple state services including the Office of Motor Vehicles, the Department of Health, and the Department of Transportion and Development.

The incident forced the state of government of Louisiana to shut down several numerous web sites of the state as well as email and Internet services.

In recent months other municipalities were hit by ransomware attacks, in August at least 23 local government organizations were impacted by the ransomware attacks.

Some cities in Florida were victims of hackers, including Key Biscayne, Riviera Beach and Lake City.

In June, the Riviera Beach City agreed to pay $600,000 in ransom to decrypt its data after a ransomware-based attack hit its computer system. A few days later, Lake City also agreed to pay nearly $500,000 in ransom after a ransomware attack.

In July 2018, another Palm Beach suburb, Palm Springs, decided to pay a ransom, but it was not able to completely recover all its data.

In March 2019, computers of Jackson County, Georgia, were infected with ransomware that paralyzed the government activity until officials decided to pay a $400,000 ransom to decrypt the files.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – City of Racine, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Ex-NSA employee sentenced to 262 months in prison for attempting to transfer classified documents to Russia

A former U.S. NSA employee has been sentenced to nearly 22 years in prison for…

4 hours ago

Cuttlefish malware targets enterprise-grade SOHO routers

A new malware named Cuttlefish targets enterprise-grade and small office/home office (SOHO) routers to harvest…

4 hours ago

A flaw in the R programming language could allow code execution

A flaw in the R programming language enables the execution of arbitrary code when parsing…

6 hours ago

Muddling Meerkat, a mysterious DNS Operation involving China’s Great Firewall

The China-linked threat actors Muddling Meerkat are manipulating DNS to probe networks globally since 2019.…

14 hours ago

Notorious Finnish Hacker sentenced to more than six years in prison

Finnish hacker was sentenced to more than six years in prison for hacking into an…

1 day ago

CISA guidelines to protect critical infrastructure against AI-based threats

The US government’s cybersecurity agency CISA published a series of guidelines to protect critical infrastructure…

1 day ago

This website uses cookies.