LockBit Ransomware Claims Cyberattack on Fulton County, Georgia

Written by Mitchell Langley

February 16, 2024

LockBit Ransomware Claims Cyberattack on Fulton County, Georgia

The cyberattack on Fulton County, Georgia has been attributed to the LockBit ransomware gang. They are claiming responsibility for the breach and are threatening to release sensitive documents unless a ransom is paid.


Fulton County, with a population of over one million, is the largest county in Georgia and includes the state capital, Atlanta. The attack, which occurred over the last weekend of January, resulted in extensive IT outages affecting phone, court, and tax systems.

It has been nearly three weeks since the LockBit ransomware attack on Fulton County, and the local government’s website still displays the initial alert regarding the system outage. Visitors are directed to the latest update posted on February 5.

Cyberattack on Fulton County Claimed by LockBit Ransomware, Authorities Yet to Give Official Confirmation

Fulton County chair, Robb Pitt, stated on January 29 that there was no evidence suggesting that hackers accessed sensitive information belonging to citizens or employees.

However, the investigation is still in its early stages. In a recent press conference, prompted by the hackers’ inclusion of Fulton County as a victim on the Lockbit ransomware website, Pitt confirmed the occurrence of a ransomware attack. However, he did not provide any specific details regarding the ransomware gang responsible for the attack.

The cyberattack had a significant impact on the phone lines, with only a third of them restored at the moment. Unfortunately, the property tax system is still offline, making it impossible to process payments and other transactions.

LockBit Ransomware Claims Cyberattack on Fulton County, Georgia

Citizens are also facing difficulties with water billing as electronic payments are currently not accepted. However, it’s worth mentioning that residents will not face any penalties due to these issues. Additionally, Pitt mentioned that there are delays in certain services within the justice system, but fortunately, the email service remains unaffected.

LockBit Ransomware Gang Says it Would Give “maximum publicity” to This Issue

The LockBit ransomware group has recently admitted to being behind the cyberattack on Fulton County. They provided evidence by publishing 25 screenshots demonstrating their access to the county’s systems and claiming that they have obtained sensitive data.

Regrettably, the LockBit operation is now threatening to leak this data, including citizens’ personal information, if a ransom is not paid. Their message warns that documents marked as confidential will be made public, particularly those pertaining to access to personal data of state citizens.

“We aim to give maximum publicity to this situation”

LockBit ransomware

The threat actor behind the attack has given Fulton County until February 16 before they start leaking the data. However, it is highly unlikely that the hackers will receive payment, as the Fulton administration is exploring the possibility of using insurance funds to recover the compromised system.

Related Articles

Stay Up to Date With The Latest News & Updates

Join Our Newsletter

 

Subscribe To Our Newsletter

Sign up to our weekly newsletter summarizing everything thats happened in data security, storage, and backup and disaster recovery

You have Successfully Subscribed!