In this article, we’ll share 15 of the most recent ransomware attacks that we’ve seen (so far) in 2020. Personal credit card information was not compromised, as the City uses external PCI-certified payment gateways. In May, Page Six reported that a hacker group that goes by the name REvil set their sights on the A-list law firm Grubman, Shire, Meiselas & Sacks. The following quote from Fabian Wosar, the Chief Technology Officer at Emsisoft, sums it up nicely: “2020 need not be a repeat of 2019. (UCSF and MSU were among the educational institutions affected by the incident because they use Blackbaud as a vendor for their philanthropic tracking activities.). I say this to differentiate ransomware attacks from extortion campaigns that use distributed denial of service (DDoS) attacks to overwhelm targets with traffic with the promise of stopping their onslaught in exchange for payment). MLive reports that Michigan State University was hit with the NetWalker ransomware. Furthermore, some ransomware targets choose to pay the ransom demands while others do not. The cybercriminal did not access credit card information, bank account information, or social security numbers. In February, the U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) reported that an undisclosed natural gas compression facility was the target of a ransomware attack. The Pittsburg Unified School District of CA, located in Contra Costa County, had to take its servers offline after it experienced a ransomware attack.

However, it’s unclear at this time whether Columbia College Chicago decided to pay the ransom or negotiate with the attackers. It’s thought to have helped the NetWalker ransomware operators rake in $25 million since March 2020 alone. However, they doubled the demand to $42 million when the law firm refused to cough up the payment. KrebsOnSecurity reported that the R1 RCM Inc. threatened to sell students’ data on the dark web, NetWalker closed-access ransomware-as-a-service (RaaS) portal, university’s IT staff spotted and halted unauthorized access, UCSF opted to pay the $1.14 million negotiated ransom, followed by the discovery of a data breach, Cybersecurity and Infrastructure Security Agency (CISA) reported, make your organization more secure against malware-based threats, Re-Hashed: Phishing Email Examples — The Best & Worst, PCI Compliance Numbers Drop as Security Breaches Increase, What Is a Firewall?

However, they weren’t able to do so before the attackers successfully removed some data. The city of Lafayette announced in August that they paid $45,000 to ransomware operators after their devices and data became encrypted via ransomware on July 27.