Red Security
News Massive Ryuk Ransomware Attack on Entire Computers of Jackson County, Georgia - Printable Version

+- Red Security (https://redsecurity.info/cc)
+-- Forum: General (https://redsecurity.info/cc/forumdisplay.php?fid=1)
+--- Forum: News (https://redsecurity.info/cc/forumdisplay.php?fid=4)
+--- Thread: News Massive Ryuk Ransomware Attack on Entire Computers of Jackson County, Georgia (/showthread.php?tid=974)



Massive Ryuk Ransomware Attack on Entire Computers of Jackson County, Georgia - Mad-Architect - 03-10-2019

[Image: 635948689870663883-ThinkstockPhotos-5131...0&fit=crop]

                 

          A massive ransomware attack has hit Jackson Country, Georgia, infecting all networks under the management of Jackson County IT, and after all was said and done, a payment of 400,000 was paid out to retrieve all of the files that were locked. 

    This attack was orchestrated by unknown actors, but did utilize the Ryuk ransomeware. This particular ransomware has been attack networks all over the world; locking down data in personal computers, servers, and data centers. 

    As of now, all departments in Jackson County have been affected, but everything is currently being done by paper, so all departments are still functioning, just at a more difficult rate. A cyber-security consultant that was hired to negotiate with the hackers, but the ransom was still paid out. 

    The consultant stated that this was a very sophisticated attack, and suspects that the attack may have originated from Eastern Europe. They are currently working with federal authorities to discern who was behind the attack. 


    Original article can be found here.


    That was the news folks, have a good weekend, and stay safe out there.


    ---Mad-Architect