Federal Bureau of Investigation

2nd Florida City Pays Hackers, as 3rd City Faces Breach

The city manager of Lake City says it paid about $460,000 in bitcoin Tuesday to recover data and computer operations

A second small Florida city this month has paid hundreds of thousands of dollars to hackers who took over most of its computer operations, an official said Wednesday, while a third Florida city said its data was breached.

The attacks in Riviera Beach, Lake City and Key Biscayne underscore the need for municipal governments to update and secure their software systems, and also reflect the dilemma of how to respond to hackers. The FBI doesn't condone paying ransom to hackers, but city governments often consider it the most convenient option.

The city manager of Lake City, a community of about 13,000 residents some 60 miles (100 kilometers) west of Jacksonville, says it paid about $460,000 in bitcoin Tuesday to recover data and computer operations.

In a separate case, the Village of Key Biscayne, just off the coast of Miami, reported a data breach earlier this week. This comes a week after Riviera Beach in South Florida agreed to pay $600,000 in ransom .

It was not immediately clear if there was any connection between the attacks.

Joseph Helfenberg, city manager of Lake City, said paying the ransom was the cheapest option available since the city is paying a $10,000 deductible, and the rest is being covered by its insurer.

"We had a lot of attempts to recover the data that were unsuccessful," Helfenberg said Wednesday.

Lake City was targeted by a malware attack known as "Triple Threat" on June 10, rendering many network systems and telephones inoperable. Public safety departments were largely spared, but the attack made email systems unusable and affected the city's utilities, customer service, clerk's office and administrative departments, said Helfenberg, who said investigators are in the process of determining how the attack happened.

In the Village of Key Biscayne, officials discovered a data security "event" on Monday, according to Andrea Agha, city manager of the town of about 13,000 residents.

"Key Biscayne is working with outside counsel and third-party forensic experts to ensure that its systems are secure, and to determine the scope of event," Agha said in an email. She didn't go into any further details.

In Riviera Beach, which has 35,000 residents, the hackers apparently got into the city's system when an employee clicked on an email link that allowed them to upload malware.

The FBI in Miami refused to confirm or deny any investigation into hacking in the cities. FBI agents have

Numerous governments and businesses have been hit in the U.S. and worldwide in recent years. Baltimore refused to pay hackers $76,000 after an attack last month. The U.S. government indicted two Iranians last year for allegedly unleashing more than 200 ransomware attacks, including against the cities of Atlanta and Newark, New Jersey. The men, who have not been arrested, received more than $6 million in payments and caused $30 million in damage to computer systems, federal prosecutors have said.

The FBI says 1,493 ransomware attacks were reported last year with victims paying $3.6 million to hackers — about $2,400 per attack. Some of those were against individuals.

The three Florida cities struck by hackers this month are all very different. Riviera Beach, in South Florida, is a predominantly African American city that is also home to Singer Island on the coast where many wealthy people live. Lake City, west of Jacksonville in north Florida, is a relatively small city that once was known as Alligator and is perhaps best known as the confluence of Interstates 75 and 10.

Key Biscayne, off the tip of Miami-Dade County, is a wealthy island town where South American investors have bought up condominiums. It also is where President Richard Nixon famously kept a home near that of Charles "Bebe" Rebozo, who was later investigated for accepting a $100,000 contribution to Nixon's campaign from billionaire Howard Hughes.

Michigan State criminal justice professor Tom Holy said the recent attacks underscore the need for governments and businesses to spend money on backup systems and security protocols. If a city has been backing up its data, it's probably not worth paying a ransom, but if they haven't, "paying might be the cheapest option," Holt said.

"Which is really awful, but that's the point we may be at," Holt said. "This ransomware threat is not going to go away anytime soon."

This story has been corrected to show that the Village of Key Biscayne's population is about 13,000 residents, not 3,000.

Copyright AP - Associated Press
Contact Us