October 23, 2019 By David Bisson 2 min read

Johnson City officials revealed that a ransomware attack affected some of the Tennessee municipality’s computer systems.

On Oct. 21, a Johnson City employee showed a ransom note left by the ransomware attackers to city IT Director Lisa Sagona. The message asked city officials to contact an email in exchange for payment instructions. Toward that end, the note claimed that the ransomware had encrypted the city government’s backups to dissuade the municipality from attempting to recover its data by any means other than paying for a decryption key.

Upon learning of the incident, Sagona, her staff and support personnel from Bailey Computing Technologies asked all employees to turn off their computers. They also launched an investigation into what had happened, which revealed that the ransomware had affected approximately half of the municipality’s computers.

Even so, the attack could have been much worse. The fact that the employee followed protocol in reporting the incident, in addition to a recent investment in a new hyperconverged storage network earlier in the year, helped prevent a worse outcome. Sagona told WJHL that the municipality didn’t lose anything in the ransomware attack, and that the modern IT system saved her and her staff a few days and a week’s worth of information as they began the process of restoring affected machines.

What Is a Hyperconverged Storage Network?

Hyperconverged storage networks consist of a single system that manages a physical unit, which combines storage, compute, virtualization and networking technologies into one.

Securing these types of networks comes with its own set of challenges: According to TechTarget, malicious actors could theoretically abuse their shared nature using a single root attack to compromise all converged systems and data. Even so, hyperconverged storage networks often come with built-in security features, including self-encrypting drives and other tools that provide visibility into potential threats.

Ransomware’s Growing Impact on Municipalities

The attack against Johnson City fits into ransomware’s ongoing dominance of the cyberthreat landscape. Indeed, Europol revealed in a report that ransomware remained the top threat in 2019, partially as a result of malicious actors’ growing preference for targeted attacks. Emsisoft observed a similar shift from opportunistic to more targeted campaigns between the second and third quarters of 2019.

Many of those publicly reported ransomware attacks claimed municipalities as their victims. Barracuda found that government organizations had accounted for nearly two-thirds of all ransomware attacks leading up to September 2019. A month later, Emsisoft revealed that 68 different state and municipal organizations had suffered ransomware attacks so far this year.

These figures are troubling, especially given Coveware‘s finding that the average ransomware payment nearly tripled between the first and second quarters of 2019. While security experts recommend not paying ransomware criminals, some municipalities that have fallen victim to ransomware attacks have still resorted to making large ransom payments.

Lessons From the Johnson City Ransomware Attack

Security professionals working in both municipal settings and at private organizations can help defend against a ransomware attack by investing in a robust security awareness training program that educates employees about phishing attacks and other digital threats. They should also implement and regularly test a data backup strategy to make sure they can follow Johnson City’s lead and recover their data if they ever suffer an infection.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today