2019 Baltimore ransomware attack

During the Baltimore ransomware attack of May 2019, the American city of Baltimore, Maryland had its servers largely compromised by a variant of ransomware called RobbinHood. Baltimore became the second U.S. city to fall victim to this new variant of ransomware after Greenville, North Carolina and was the second major US city with a population of over 500,000 people to be hacked by ransomware in two years, after Atlanta was attacked the previous year.

2019 Baltimore ransomware attack
Date7 May 2019
Time8:54 a.m.[1] (EDT)
LocationBaltimore, Maryland, United States
TypeCyberattack
ThemeRansomware encrypting files with $76,280 demand[1]
Cause
  • Robbinhood Ransomware
OutcomeMultiple municipal services down for months, including databases and applications
City spends $18 million in recovering services

Background

Baltimore had been targeted by ransomware once prior to the May 2019 attack in 2018, though that attack was smaller in comparison and took down the city's emergency dispatch system for a short duration.[2] On May 2, just days before the first infection, mayor Catherine Pugh resigned amidst a corruption scandal and was ultimately convicted and sentenced to 3 years in prison.[3] She was replaced by Jack Young.

Attack

On May 7, 2019, most of Baltimore's government computer systems were infected with the aggressive ransomware variant RobbinHood. All servers, with the exception of essential services, were taken offline. In a ransom note, hackers demanded 13 bitcoin (roughly $76,280) in exchange for keys to restore access. The note stated that if the demands were not met within four days, the price would increase and within ten days the city would permanently lose all of the data.[4][5][6][7][8][9][10] On May 25, security expert Nicole Perlroth speculated that the stolen NSA exploit EternalBlue was used to infiltrate the city's network vulnerabilities and initiate the attack,[11] though in a memoir published in February 2021, Perlroth recanted her original statement after concluding that the exploit was not in fact responsible.[12]

Baltimore was susceptible to such an attack due to its IT practices, which included decentralized control of its technology budget and a failure to allocate money its information security manager wanted to fund cyberattack insurance.[13] The attack has been compared to a ransomware attack on Atlanta the previous year, and was the second major use of the RobbinHood ransomware on an American city in 2019, as Greenville, North Carolina was also affected in April.[14]

Aftermath

The attack had a negative impact on the real estate market as property transfers could not be completed digitally due to the system being down,[15][16] as the city's card payment system and debt checking application were rendered inaccessible. In addition, city employees were unable to use their email system and resorted to creating Gmail accounts as workaround. Google automatically blocked their accounts at first due to the large number of accounts created in that timespan, though the company later restored the Gmail accounts.[17]

The recovery, initially estimated to take several more weeks on May 20,[13] ultimately lasted until September.[18] Frank Johnson, Baltimore's IT director, was put on unpaid leave following the ransomware attack. Since becoming the city's IT director during the Pugh administration, Johnson had been criticized for not having a written disaster recovery plan and for his handling of the 2019 attack, which was estimated to cost the city $18 million.[18] He was replaced by deputy director Todd Carter, who later became the permanent IT director in February 2020 after Johnson left the role in October.[19]

References