Their struggles underscore the difficulties for small towns in dealing with cyberattacks.

5 Min Read

Twenty-two Texas towns and local government organizations have begun to recover from a coordinated ransomware attack on their information systems, though many continue to struggle with outages and disruptions to their municipal services.

The city of Kaufman, Texas, for example, announced on Monday in a post on Facebook that its systems had been "severely affected by an outside source," informing residents that "all of our computer and phone systems are down and our ability to access data, process payments, etc. is greatly limited." 

The city, which has a population of approximately 7,000, issued an update later in the week that the "system has been restored" but city services were not completely operational. 

"We are currently working with a third party IT Company to identify and correct the issue," city officials stated. "However, all City Hall services will be limited until our systems are back online. We ask for your patience while we work through the issue." (A call to the city's manager had not been returned as of this posting.)

State officials continue to offer aid to the nearly two dozen towns and cities affected by the coordinated ransomware attack. In an August 20 update, the Texas Department of Information Resources (DIR) announced it had reduced its count of the number of "entities" impacted to 22, and that more than a quarter of those victims had "transitioned from response and assessment  to remediation and recovery."

Borger, a small Texas town of 13,250, announced it had been impacted on August 19, with vital statistics and utility-payment systems offline. "The City continues to actively work with responders to bring our computer systems back online and regain full operations," the announcement stated. "Responders have not yet established a timeframe for when full, normal operations will be restored."

Other towns acknowledging their systems had been impacted by the attack include Keene and Wilmer. In a threat alert, Richardson, Texas-based cloud-security firm Armor Defense identified four other local government organizations impacted by the coordinated attack: the offices in Lubbock and Grayson counties, and the police departments in Bonham, Vernon, and Graham.

Some initial reports indicated that a managed service provider links the various towns and agencies and could have been a vector for the attack. Like many small towns, many, but not all, identified as victims of the attacks use CivicPlus as their content management system. Another common provider seems to be Tyler Technologies, but that company denies being the vehicle for the attack.

Today at least one report cited a communications platform for police departments as the vector of compromise, but Armor urged caution.

"It is also plausible that the threat actors behind this attack spear-phished a list of curated targets — all of them working on behalf of Texas local government organizations," says Chris Hinkley, a senior security researcher with Armor's Threat Resistance Unit (TRU). "And if that was the case, it is likely that other small government organizations within Texas were also targeted, outside of the 22 victim entities, but did not fall for the attack."

The company stressed that local governments, especially those in rural areas, are hard-pressed to fend off cyberattacks. By Armor's accounting, at least 67 municipalities, and 133 US organizations in total, have been hit with ransomware to date in 2019. And while a typical ransomware framework or attack platform may cost only hundreds of dollars, attackers have claimed hundreds of thousands of dollars from affected towns.

"All government organizations should be aware that no entity is safe, no matter how small or obscure," he says. "They must be diligent when protecting their digital assets, and it is imperative that they consider employing some of the key cybersecurity protections against ransomware attacks."

An IT professional in one small Texas town that had not been impacted by the ransomware campaign stressed that local governments in rural areas have few resources to secure their computer systems. Speaking on background, the IT expert blamed the high cost of hiring cybersecurity professionals as well as the lack of interest on the part of vendors in serving small communities for the security shortfall.

While the mayors of larger towns have pledged to not pay ransoms to cybercriminals who use crypto-locking ransomware in hopes of removing financial incentives, one security professional expects the strategy to have little impact on the threat.

Zohar Pinhasi, CEO of attack-recovery service provider MonsterCloud — which helped the city of Kaufman recover from a previous ransomware attack and has reportedly used controversial methods to resolve incidents — argued that ransomware is here to stay.

"Paying or not paying is no deterrent, because their state-sponsored terrorism will not stop," he says. "They aren't going away — in fact, most are not after the dollars [but] rather in making a statement against the US."

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "You Gotta Reach 'Em to Teach 'Em."

 

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights