Home / Archive / Baltimore Ransomware Siege Enters Second Week of Bitcoin Extortion Attack
Headlines
3 min read

Baltimore Ransomware Siege Enters Second Week of Bitcoin Extortion Attack

Last Updated March 4, 2021 2:31 PM
P. H. Madore
Last Updated March 4, 2021 2:31 PM

By CCN.com: Most of the Baltimore City’s government systems have been locked down since May 7th as a result of the “Robbinhood” ransomware attack.

The successful crypto locking has forced the city to go “manual” in most aspects of its daily business and has affected several areas of life. For example, people are unable to buy and sell real estate within the city right now because the records cannot be accessed or filed.

Baltimore Refuses to Negotiate with Hackers

Incoming mayor Mayor Bernard “Jack” Young, who replaces disgraced  Catherine Pugh, insists the city will not pay the roughly 13 bitcoins demanded by the attackers . Some cities end up spending a lot more money by not paying the ransom, and in the case of Baltimore, a major metropolitan city with over 600,000 residents, the cost is amplified.

Everything  from the city’s police systems to its online property tax portal is down.

Of course, governments operated long before computer systems. City departments are finding ways to work while the systems are down.

Fortunately, unlike the attack Baltimore suffered last year , the 911 and associated dispatching systems are still operational. Emergency services are of particular importance in Baltimore, whose opiate crisis is well-documented.

Speaking of which, a system the city developed to alert people to high-overdose areas is currently non-operational . Additionally, crime statistics and other public information aren’t being updated on the city’s open data website .

One of the Most Extensive Ransomware Attacks Ever

Overshadowed by other major business news, such as trade war tensions with China and a mighty performance of cryptocurrencies, the attack has been underreported in the crypto press. Nevertheless, it is one of the most extensive attacks in history, affecting nearly every important aspect of city life.

Baltimore City’s budget  for 2019 included $2 million for upgrading the city’s “storage systems.” Now those systems have suffered irreparable harm, and without sufficient back-up systems in place, a great deal of data could be lost.

The anonymous hackers who infected Baltimore’s systems are using one of the latest Ransomware breeds, called Robbinhood . Apparently the cost to unlock the network will increase every ten days.

Unclear Origins

No one is sure how Robbinhood came into the system. Reportedly , the attackers have taken to Twitter to release some of the usernames and passwords uncovered during their strike. The unknown hackers, who are being investigated by the FBI, wrote in their ransom note:

“We’ve watching you for days and we’ve worked on your systems to gain full access to your company and bypass all of your protections.”

Ransomware may be making a comeback with Robbinhood, which cleanly shuts down the majority of Windows’ services and then proceeds to encrypt the entire system. The Boston Public Defenders Agency were compromised earlier this year, and similarly decided not to pay since they had back-ups – which took weeks to restore.