close
close

Ransomware attack on Flint disrupts city services as FBI investigates incident

A ransomware attack that began Wednesday is causing outages in the phones and computers of government employees in Flint, Michigan.

The city of about 80,000 residents released a statement Thursday saying it had experienced internal network and internet outages due to the attack. Both the FBI and the state's attorney general's office are involved in investigating the incident.

There is no timetable for systems to be restored, and the city can only accept cash or check payments for water, sewer and tax fees because the attack took down online or credit card systems. There will be no late fees, and no one who doesn't pay this month will have their water shut off.

“We are working hard to resolve this issue and minimize disruption to Flint residents,” said Flint Mayor Sheldon Neeley.

Emergency services are still operating, but some platforms are unavailable, including the city's billing system and mapping services. Public services such as garbage collection and road maintenance are still operating.

The city said it would continue to update a website about the outages because “gaps in service and constant changes are to be expected.”

Some city employees still have access to their email accounts, but phone service is spotty and some voicemails have been lost due to the ransomware attack.

The IT department is still investigating whether resident or staff data was stolen in the attack, and so far no ransomware gang has claimed responsibility for the attack.

Officials added that the health department was operational and residents could pick up free water testing kits and water filters at City Hall.

The city is still reeling from a health crisis that lasted from 2014 to 2019, when water was contaminated with lead after state officials switched the city's water source to save money. The switch led to outbreaks of Legionnaires' disease and thousands of children were exposed to water with high levels of lead.

The city's statement said that several Michigan municipalities and organizations have been victims of cyberattacks in recent months, allowing the city to “deploy proven resources to respond.”

This year alone, several hospital systems across the state have been devastated by ransomware attacks.

Traverse City – the most populous city in northern Michigan – faced a ransomware attack in June, and the University of Michigan was closed for weeks last fall following a cyber incident.

Get more insights with the

Recorded future

Intelligence Cloud.

Learn more.