2 min

Tags in this article

, , , ,

Officials from Lake City in the state of Florida dismissed an IT employee after the city was forced to approve a large ransom demand due to a ransomware attack. Almost $500,000 was paid.

The employee was fired last Friday, writes ZDNet. The city’s IT manager also wants to modify the entire city’s IT department in order to prevent a similar incident in the future.

Lake City’s IT network was infected with malware on June 10. An employee opened a document that he received in the mail, after which the network was infected with the Emotet Trojan. That trojan then downloaded the TrickBot trojan, and later the Ryuk-ransomware.

The ransomware was able to spread throughout the city’s IT network and encrypt files. Hackers eventually demanded ransom in exchange for access to the systems. Last week, it was agreed to pay the ransom, after which the employees were able to decrypt the files.

Other cities

At the time, Lake City was not the only city in Florida to pay a large amount of ransom money to a ransomware group. Riviera City also recently paid a ransom of no less than 65 bitcoins (532,000 euros). There it was decided to pay the ransom, because there was no good backup of the data that was encrypted. They had already replaced the hardware.

Last week, a city in Florida was also hit by ransomware. Key Biscayne reported being infected by the Ryuk-ransomware last week. This town hasn’t decided whether to pay the ransom yet.

Last year Palm Springs paid ransom money for ransomware. That city lost two more years of data because there was no good backup. In Jackson County, Georgia, officials agreed in March to a $400,000 ransomware claim.

This news article was automatically translated from Dutch to give Techzine.eu a head start. All news articles after September 1, 2019 are written in native English and NOT translated. All our background stories are written in native English as well. For more information read our launch article.