October 23, 2019 By David Bisson 2 min read

Johnson City officials revealed that a ransomware attack affected some of the Tennessee municipality’s computer systems.

On Oct. 21, a Johnson City employee showed a ransom note left by the ransomware attackers to city IT Director Lisa Sagona. The message asked city officials to contact an email in exchange for payment instructions. Toward that end, the note claimed that the ransomware had encrypted the city government’s backups to dissuade the municipality from attempting to recover its data by any means other than paying for a decryption key.

Upon learning of the incident, Sagona, her staff and support personnel from Bailey Computing Technologies asked all employees to turn off their computers. They also launched an investigation into what had happened, which revealed that the ransomware had affected approximately half of the municipality’s computers.

Even so, the attack could have been much worse. The fact that the employee followed protocol in reporting the incident, in addition to a recent investment in a new hyperconverged storage network earlier in the year, helped prevent a worse outcome. Sagona told WJHL that the municipality didn’t lose anything in the ransomware attack, and that the modern IT system saved her and her staff a few days and a week’s worth of information as they began the process of restoring affected machines.

What Is a Hyperconverged Storage Network?

Hyperconverged storage networks consist of a single system that manages a physical unit, which combines storage, compute, virtualization and networking technologies into one.

Securing these types of networks comes with its own set of challenges: According to TechTarget, malicious actors could theoretically abuse their shared nature using a single root attack to compromise all converged systems and data. Even so, hyperconverged storage networks often come with built-in security features, including self-encrypting drives and other tools that provide visibility into potential threats.

Ransomware’s Growing Impact on Municipalities

The attack against Johnson City fits into ransomware’s ongoing dominance of the cyberthreat landscape. Indeed, Europol revealed in a report that ransomware remained the top threat in 2019, partially as a result of malicious actors’ growing preference for targeted attacks. Emsisoft observed a similar shift from opportunistic to more targeted campaigns between the second and third quarters of 2019.

Many of those publicly reported ransomware attacks claimed municipalities as their victims. Barracuda found that government organizations had accounted for nearly two-thirds of all ransomware attacks leading up to September 2019. A month later, Emsisoft revealed that 68 different state and municipal organizations had suffered ransomware attacks so far this year.

These figures are troubling, especially given Coveware‘s finding that the average ransomware payment nearly tripled between the first and second quarters of 2019. While security experts recommend not paying ransomware criminals, some municipalities that have fallen victim to ransomware attacks have still resorted to making large ransom payments.

Lessons From the Johnson City Ransomware Attack

Security professionals working in both municipal settings and at private organizations can help defend against a ransomware attack by investing in a robust security awareness training program that educates employees about phishing attacks and other digital threats. They should also implement and regularly test a data backup strategy to make sure they can follow Johnson City’s lead and recover their data if they ever suffer an infection.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today