Home Technology Ransomware Attack Holds City of Augusta’s Data Hostage

Ransomware Attack Holds City of Augusta’s Data Hostage

Under Siege: The City of Augusta Falls Victim to a Ransomware Attack, Leaving Vital Data Held Hostage

0
153

The city of Augusta, Georgia has a population of about 200,000. Augusta is known for holding the Master’s Golf Tournament and also being the home town to the Godfather of Soul James Brown.

The city is now making national headlines after a group called BlackByte claims it has stolen the city of Augusta’s data and crippled many of the city’s critical online systems.  The amount the group wants in return has been rumored to be in the hundreds of thousands to even up to $2 Million.

The mayor publicly disputed claims of a $50 million dollar ransom.

The BlackByte group has claimed responsibility for a ransomware attack and posted 10GB of sample data for free with claims they have more data available.

The group says they have payroll information, contact details, PII, physical addresses, budget allocation data, and more.

Heres What We Know 
Augusta’s Mayor Garnett Johnson, shared Friday (May 26th) that the city isn’t in contact with hackers who say they are holding the data hostage.

Johnson shares that, although the cybercrime group has claimed responsibility for the cyber-attack, the city has received no ransom demand.

 

In the bizarre city shake up, BlackByte accuses the city of being “sleepy” in their response. They posted what looks to be legitimate sample files, to help officials of Augusta to  “wake up.”

 

Miguel Legoas, Augusta Chronicle USA TODAY NETWORK

“We have lots of sensitive data. Many people would like to see that as well as the media. You were given time to connect us but it seems like you are sleepy,” according to a tweet shared by security researcher Brett Callow, who is a threat analyst at Emsisoft.

 

Hacker group releases more of Augusta’s data 70 GB

FOX54 is reporting that now 70 gigabytes of data has been released by BlackByte.

On Sunday (Jun. 4), An Italian blog SuspectFile claims it has learned via email communication with someone from Blackbyte that the 70 GB would soon be made available.

As with the former 10 GB release the files were found hosted on a surface website that can be accessed using any browser, unlike the dark web.

The Mayor of Augusta, Garnett Johnson and officials still have not officially confirmed the ransomware attack. Shockingly enough, it’s not uncommon for a random demand of money in these attacks.

It was only in 2018, the City of Atlanta also fell victim to a similar attack that cost them millions in recovery expenses. 

It was even more recent in 2020, Columbus, Georgia was also targeted by a ransomware attack. The City of Columbus quickly reacted to the threat and recovered critical data, efforts made possible with a preventive measure the city had in place.

As of writing this article, the Russian-based ransom group BlackByte still is claiming to have the city of Augusta, Georgia’s data hostage crippling many departments in Augusta.

Shutterstock

Augusta’s Mayor is still reportedly denying the ransom attack, even though it’s been confirmed the FBI is onsite investigating the incident.

On Tuesday, the commission met at 2 p.m. and quickly went behind closed doors in an executive session.

Commissioners emerged about 30 minutes later and signaled there would be no updates on the cyber-crisis.

The City of Augusta is working on a path to recovery. According to FOX54 this could lead to Augusta retaining a professional agency at a minimum cost of around $250,000 to help get the city’s network up and running again.

 

LEAVE A REPLY

Please enter your comment!
Please enter your name here