Clay County in Indiana Issues Disaster Declaration Following Ransomware Attack

Date:

July 15, 2024

World map

Clay County, Indiana Emergency Management Agency officials issued a disaster declaration following a disruptive ransomware attack on county networks which has halted operations at the Clay County Courthouse and Clay County Probation/Community Corrections facilities.

While the attackers have not been identified yet, a press release issued on July 10 by Clay County Commissioners noted that a different ransomware attack allegedly carried out by a “Russia-linked cybercrime syndicate” had compromised neighboring Monroe County, Indiana’s computer systems the week prior.

“The Clay County incident follows a swathe of other recent ransomware attacks on local government services in the US. In February 2024, Fulton County, Georgia, confirmed that widespread disruptions to its IT systems was a result of a ransomware attack,” InfoSecurity Magazine reports.

“Jackson County, Missouri, reported significant disruptions within its IT systems due to a ransomware attack in April 2024, leading to a state of emergency being declared. In June 2024, Cleveland, Ohio confirmed that city government systems were hit by a ransomware attack, causing the temporary closure of City Hall.”

Takeaway: The fact that hospitals across the nation must cancel medical procedures and divert ambulances to other facilitates - or that our schools are now just as likely to close due to ransomware as they are for inclement weather - is further evidence that our collective response to ransomware attacks is completely inadequate.

Now we must contend with the fact that state and local governments are regularly seeing critical services disrupted more frequently, even to the degree where officials are forced to declare a state of emergency – something typically reserved for the direst of circumstances.

What is not being talked about enough is the potential dual nature of many of today's ransomware attacks, where they are not only very lucrative for the attackers, but they are also furthering the geopolitical interests of adversarial nations like Russia.

This is especially concerning as we move into an already contentious election season where a good deal of the public has been influenced by Russian disinformation campaigns that seek to undermine confidence in the election system.

As we approach the election this fall, we need to be better prepared for the potential of ransomware attacks to disrupt voting systems in some cases.  

More importantly though, we need to prepare for the potential that even a handful of isolated disruptions could cause widespread fear, uncertainty, and doubt amongst an already anxious electorate.

Ransomware operators try to elicit as much pain, frustration, and publicity as possible because it translates into revenue. But in attacks like those in Fulton County and others, there quite likely is another motivation beyond financial gain.

We cannot discount the dual nature of many of today’s ransomware attacks, where the attackers may be serving themselves from a financial perspective but are also furthering a larger geopolitical strategy of an adversarial nation.

The fact that ransomware attacks are only addressed as being cybercriminal acts provides convenient plausible deniability when those attacks also serve the larger geopolitical goals of rogue regimes like Russia, Iran and North Korea.

This is why it is imperative that the U.S. government redesignate a good portion of ransomware attacks as threats to our national security.

These attacks are no longer simply criminal matters – specifically when the attackers target healthcare providers, utilities, or systems that administer our elections and other critical infrastructure functions.

There need to be real consequences not just for those who are orchestrating the attacks and benefitting financially, but also for the nation-states who are benefitting geopolitically from these attacks.

Until there are real consequences on the table, we will see these attackers continue to brazenly act with impunity and the fallout from the attacks get ever more serious, and we will see adversaries continue to glean a geopolitical advantage while enjoying plausible deniability.

Halcyon.ai is the leading anti-ransomware company that closes endpoint protection gaps and defeats ransomware through built-in bypass and evasion protection, key material capture, automated decryption, and data exfiltration prevention – talk to a Halcyon expert today to find out more. Halcyon also publishes a quarterly RaaS and extortion group reference guide, Power Rankings: Ransomware Malicious Quartile.