BlackByte Ransomware Claims City of Augusta Cyberattack

Cyber Security Threat Summary:
The City of Augusta in Georgia, USA, has verified that the recent disruption to its IT system was a result of unauthorized intrusion into its network. While the administration has not revealed specific details about the nature of the cyberattack, the BlackByte ransomware group has publicly acknowledged the city of Augusta as one of its targeted victims.

“BlackByte has posted the City of Augusta on its extortion site, claiming responsibility for the recent attack. The threat actors have even created a pop-up to highlight their latest victim to all site visitors, warning the city’s administration that “the clock is ticking” and asking them to make contact. BlackByte claims to hold troves of sensitive data stolen from Augusta’s computers and has leaked a sample of 10GB of data as proof of their breach. The leaked documents seen by BleepingComputer contain payroll information, contact details, personally identifiable information (PII), physical addresses, contracts, city budget allocation data, and other types of details. It is important to underline that the origin and authenticity of the leaked data have not been verified. The demanded ransom for deleting the stolen information is $400,000. BlackByte ransomware gang also offers to resell the data to interested third parties for $300,000” (Bleeping Computer, 2023).

Security Officer Comments:
This year, numerous ransomware attacks have targeted major cities across North America, causing significant disruptions to the provision of essential services to citizens. In February, the Play gang launched a ransomware attack on the City of Oakland in California, leading to an emergency declaration. Shortly thereafter, in March, the LockBit ransomware group claimed responsibility for a second attack on the City of Oakland. In late March, the Clop ransomware gang exploited a zero-day vulnerability in GoAnywhere to breach the systems of the City of Toronto in Canada. More recently, in May, the Royal ransomware group targeted the City of Dallas in Texas, resulting in the metropolis shutting down several IT systems in order to contain the spread of the infection.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/