Here’s a list of Worst Ransomware Attacks of 2019

9278

Demant Ransomware attack– The mitigation and data recovery costs are estimated to be between $80 million to $95 million- thus making the malware attack on hearing aid manufacture Demant ‘Number One’ in the list of Worst Ransomware Attacks of 2019. Remember, this company had a cyber insurance cover of $14.6 million which would have otherwise made the situation even worse.

 

Ransomware attack on Norsk Hydro- This Norway based company which is into aluminum products production was hit by a malware named LockerGoga. And the recovery and mitigation costs are expected to between $60m to $73m.

 

Baltimore Ransomware attack- The recovery cost of this malware attack which took place in May’19 is estimated to be $18.2 million. And the ransomware strain which was involved is suspected to be Robinhood. All email, voice mail systems, property taxes, water bills, traffic citations, and real estate transactions were disrupted by the attack.

 

Texas- Over 22 Texas municipalities were hit by a ransomware attack in August 2019 and the mitigation costs along with recovery are estimated to be $12 million. Sodinokibi Ransomware also known as Revil ransomware was the culprit behind the encryption of the database.

 

New Orleans- The ransomware attack which took place on December 13th of last year is said to have cost the city $3 million. Over 450 servers and 3500 laptops were impacted by the malware attack which is suspected to be Ryuk and the file-encrypting malware reached the network through a phishing email. As the city was having a cyber insurance cover of $3 million, Mayor LaToya Cantrell expects the mitigation and recovery costs will never exceed the insured sum.

 

Riviera Beach, Florida Ransomware attack- The recovery and mitigation costs are expected to be around $1.5 million and the malware reportedly reached the network through a phishing email that was opened by one of the employees in the police department. All phone systems, water utilities, email servers were hit by the malware which targeted the systems in May’19. In June last year, a spokesperson from the said Florida city stated that over $900,000 was spent to buy new hardware, and on the recovery of the data which was done by a third party. Then some media resources speculated in July’19 that the city paid $600,000 in Bitcoins to hackers to recover data and also disallow the hackers to sell the data online.

 

Massachusetts ransomware attack- A Ryuk ransomware attack that took place on New Bedford city of Massachusetts is said to have impacted over 200 systems attacked to a network of over 3,800 laptops and workstations. The hackers reportedly demanded $6 million in bitcoins. However, New Bedford city’s IT staff negotiated the sum and paid $400,000 in cryptocurrency to contain the malware and decrypt the already encrypted files. Estimation of recovery and mitigation costs is yet to be known.

 

Lake City Ransomware attacks Florida- Hackers reportedly disrupted the entire computer network of Lake city in June last year through Ryuk Ransomware. And the city paid $460,000 to hackers to recover its data. News is out that the city recovered some costs via a cyber insurance cover of $10,000. As the police and the fire department services operated from a different server, their services remained undisrupted.

 

Georgia Ransomware Attack- In March last year, hackers infected the servers at the Jackson County Georgia with Ryuk Ransomware. And the county bowed down to the demands of hackers and paid $400,000 as a ransom to free up data back from the malware.

 

Albany City of New York- The IT systems at the Albany City were hit by ransomware attack disrupting the systems thorough out the city. However, the city chose not to pay to hackers and instead recovered the data through critical backups. It also spent around $300,000 to buy an efficient firewall, an insurance cover, upgrade of hardware and software and purchase of some software licenses from Microsoft along with credit monitoring services and some professional IT services.

 

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display