October 23, 2019 By David Bisson 2 min read

Johnson City officials revealed that a ransomware attack affected some of the Tennessee municipality’s computer systems.

On Oct. 21, a Johnson City employee showed a ransom note left by the ransomware attackers to city IT Director Lisa Sagona. The message asked city officials to contact an email in exchange for payment instructions. Toward that end, the note claimed that the ransomware had encrypted the city government’s backups to dissuade the municipality from attempting to recover its data by any means other than paying for a decryption key.

Upon learning of the incident, Sagona, her staff and support personnel from Bailey Computing Technologies asked all employees to turn off their computers. They also launched an investigation into what had happened, which revealed that the ransomware had affected approximately half of the municipality’s computers.

Even so, the attack could have been much worse. The fact that the employee followed protocol in reporting the incident, in addition to a recent investment in a new hyperconverged storage network earlier in the year, helped prevent a worse outcome. Sagona told WJHL that the municipality didn’t lose anything in the ransomware attack, and that the modern IT system saved her and her staff a few days and a week’s worth of information as they began the process of restoring affected machines.

What Is a Hyperconverged Storage Network?

Hyperconverged storage networks consist of a single system that manages a physical unit, which combines storage, compute, virtualization and networking technologies into one.

Securing these types of networks comes with its own set of challenges: According to TechTarget, malicious actors could theoretically abuse their shared nature using a single root attack to compromise all converged systems and data. Even so, hyperconverged storage networks often come with built-in security features, including self-encrypting drives and other tools that provide visibility into potential threats.

Ransomware’s Growing Impact on Municipalities

The attack against Johnson City fits into ransomware’s ongoing dominance of the cyberthreat landscape. Indeed, Europol revealed in a report that ransomware remained the top threat in 2019, partially as a result of malicious actors’ growing preference for targeted attacks. Emsisoft observed a similar shift from opportunistic to more targeted campaigns between the second and third quarters of 2019.

Many of those publicly reported ransomware attacks claimed municipalities as their victims. Barracuda found that government organizations had accounted for nearly two-thirds of all ransomware attacks leading up to September 2019. A month later, Emsisoft revealed that 68 different state and municipal organizations had suffered ransomware attacks so far this year.

These figures are troubling, especially given Coveware‘s finding that the average ransomware payment nearly tripled between the first and second quarters of 2019. While security experts recommend not paying ransomware criminals, some municipalities that have fallen victim to ransomware attacks have still resorted to making large ransom payments.

Lessons From the Johnson City Ransomware Attack

Security professionals working in both municipal settings and at private organizations can help defend against a ransomware attack by investing in a robust security awareness training program that educates employees about phishing attacks and other digital threats. They should also implement and regularly test a data backup strategy to make sure they can follow Johnson City’s lead and recover their data if they ever suffer an infection.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today