A county in Indiana has recently decided to pay ransomware extortionists a total of $130,000 in bitcoin to have its systems decrypted. The case is one among a growing trend of ransomware attacks.

According to WSBT-TV, La Porte County’s government was hit with a ransomware attack on July 6 and, after consulting with experts from the FBI that determined they couldn’t unlock the encrypted data with their systems, decided to pay the ransomware attackers a bitcoin ransom to have its files decrypted.

Speaking to the news outlet Eric Tamashasky, a local cyber crimes expert, warned that paying ransoms is a risk. He was quoted as saying:

You are taking an incredible risk by paying it because there is no guarantee that the person who committed the crime is going to honor the deal when you transfer them bitcoin to an untraceable deep web account.

La Porte was hit with the Ryuk ransomware, a popular strain believed to have also hit Monroe College earlier this week. In the college’s case, the attackers are demanding 170 bitcoins, at press time worth nearly $2 million, to decrypt their systems.

The Indiana County wasn’t the only to have to pay ransomware attackers bitcoin to see its systems decrypted. Last month, two cities in Florida – Riviera Beach and Late City – were forced to pay thousands to the extortionists.

Paying up is a controversial decision that authorities warn against, as it encourages the attackers to keep on finding new victims that’ll send them bitcoin for them to stop. Not paying can, on the other hand, have serious consequences.

The city of Baltimore was hit with a ransomware attack in early May of this year and for well over a month refused to pay the extortionists behind the attack, which demanded a total of 13 BTC (around $138,000) to decrypt its systems. The attack was so severe it halted the city’s real estate deals and disrupted various industries.

In total, it’s estimated the attack caused a total of $18.2 million in damages by early June, at taxpayers’ expense.