Watch CBS News

Georgia court system struck by ransomware attack

Ransomware attacks on the rise in U.S.
Ransomware attacks on the rise, targeting both individuals and organizations 06:30

Yet another U.S. agency has fallen victim to ransom demands by internet hackers. A state court representative told CBS affiliate WGCL-TV that over the weekend it was discovered that hackers had found their way into the Georgia court system, knocking the entire system offline.

Computers at the Georgia Administrative Office of the Courts were the ones infected. A spokesman for the state said the hack was discovered Saturday morning. He also confirmed hackers used ransomware, holding several state court systems hostage. Ransomware is a type of malware technology that blocks users from accessing computer systems or files until a ransom is paid. 

Many of Georgia citizens who could have filed court documents online have instead had to do it in person following the cyber issues. The state court's network is completely offline following the hack, and a representative of the court said there's no evidence that any personal information is at risk. 

This malware attack marks yet another incident this year where a public institution is held hostage by an online extortion attack. In June, the Riviera Beach City Council in Florida agreed to pay $600,000 in ransom to hackers who took over its computer system, disabling its email system and preventing 911 dispatchers from entering calls into a computer. That same week the Mayor of Lake City, Florida agreed to pay hackers $460,000 who had frozen city worker's out of the email system.

cyberattack.jpg
A screenshot of the warning screen from a purported ransomware attack, as captured by a computer user in Taiwan, is seen on laptop in Beijing, Saturday, May 13, 2017.  AP

Even airports and college applicants are at risk. In April, Cleveland Hopkins Airport suffered extended power outage issues that plagued its computers. A person familiar with the matter confirmed to CBS News that an "outside entity" was believed to be behind the outage. In March, applicants at Grinnell, Hamilton and Oberlin colleges reportedly received ransom notes from hackers claiming to have accessed their application files. The hackers initially asked for $3,890 in bitcoin payments. 

Last year, a ransomware cyberattack crippled the city of Atlanta, shutting down the city's computer systems and stalling operations at Hartsfield-Jackson International Airport. The culprits demanded the equivalent of about $51,000 in bitcoin to unlock the systems. 

The attack on Georgia's court system follows the same pattern as the other extortion attempts, which are increasingly successful due to any large agency's reliance on digital technology. Cyber expert Greg Evans told WGCL-TV the hackers could have potentially been inside the Georgia court system well before the ransomware was discovered. In fact, he said in many cases ransomware is used to cover other illegal cyber activity.

"If a hacker then takes those IP logs and deletes them or encrypts them, then you can't get to them," Evans said.

Evans said the criminal responsible for this hack may not be a hacker themselves. He said tracking down the person responsible for the hack is extremely difficult due to multiple layers of online encryptions.

"There are websites out there that will rent you ransomware. Either you can pay them a flat fee or they will work off of commission and you give them who the target is, how much you want to charge," he said.

View CBS News In
CBS News App Open
Chrome Safari Continue
Be the first to know
Get browser notifications for breaking news, live events, and exclusive reporting.