Hackers Threaten to Release Police Records, Knock 911 Offline

By: - May 14, 2021 12:00 am

Police departments large and small have been victimized by cybercriminals who have hacked into computer networks and demanded ransom. They’ve disabled email systems, knocked 911 centers offline and cut off access to investigative files. Evan Vucci/The Associated Press

A cybercriminal gang that breached the Washington, D.C., Metropolitan Police Department’s computer network in a ransomware attack published detailed information this week about nearly two dozen officers, including Social Security numbers and psychological assessments.

The group, Babuk, already had posted on the dark web lengthy dossiers of several officers. It claimed it stole more than 250 gigabytes of data late last month and is threatening to release more information as well as share files containing the names of confidential informants with criminal gangs if officials don’t pay a ransom.

The most recently posted documents contain sensitive information about 22 officers, such as fingerprints, dates of birth, polygraph test results and residential, financial and marriage history, according to NBC News. The hackers claim that they demanded $4 million in ransom and the department countered with $100,000, which they deemed unacceptable.

“This was the most serious incident involving a police department that we’ve seen to date. It doesn’t get much worse,” said Brett Callow, a threat analyst for cybersecurity company Emsisoft. “The release of that information could put officers and civilians at risk.”

A separate ransomware attack forced the recent shutdown of the Colonial Pipeline, leading to panic buying and gas shortages on the East Coast. Cybercriminals also have launched ransomware attacks on school districts, health care systems, courts and local government offices.

But when the hackers have struck police departments, cybersecurity experts say, they pose a particularly serious threat to public safety.

Ransomware attacks have taken down 911 systems, prevented officers from checking suspects’ criminal histories during traffic stops and blocked access to investigative files or video, impeding investigations. In some cases, prosecutors have had to drop criminal cases.

“We equate it to kidnapping,” said Jonathan Thompson, executive director of the National Sheriffs’ Association. “In this case, the victim is the data, but most importantly, it’s the community. Law enforcement has to be reliable and accessible in real time. Any time someone seeks to limit that, it puts the entire community at risk.”

The District of Columbia police department is one of at least three in the United States that have been attacked so far this year, according to Callow. Ransomware hit at least 10 other departments last year.

Sometimes, the harm to police operations hasn’t been too serious.

In El Dorado, Arkansas, cybercriminals struck the police department last May, but its computer network was restored within about an hour because it had a good backup system, said Capt. Michael Leveritt.

“It was a big inconvenience,” Leveritt said in an interview with Stateline. “We lost all of our budget spreadsheets we had been working on. We had to rebuild every spreadsheet or go back to older archives and pull those templates. But it never hindered our daily operation.”

But other ransomware attacks on police departments have posed more serious threats.

Among them:

  • In April, hackers hit the Presque Isle Police Department in Maine, claiming they had files that included victim statements, confidential information and employees’ personal data. They posted a 2019 domestic violence incident report that included the victim’s personal information and police notes. They gave officials 240 hours to cooperate and threatened to leak more information.
  • In July 2020, cybercriminals struck the Cooke County Sheriff’s Office in Texas, posting screenshots they alleged were documents and data from the agency. Crime victims’ personal information may have been compromised.
  • In April 2020, hackers attacked the Trenton Police Department in New Jersey for the second time in six months. In the first attack, digitally stored evidence was affected, sources told The Trentonian, and officers in some cases were unable to access critical information during car stops.
  • In December 2019, criminals hit the St. Lucie County Sheriff’s Office in Florida, demanding $1 million in bitcoin, a cryptocurrency. The county refused to pay. Many of the police agency’s computer networks were taken down and phone calls, sheriff’s office emails, fingerprinting and background checks, and criminal histories became inaccessible.
  • In May 2018, Baltimore’s 911 dispatch system had to be shut down for about a day after hackers hit the city’s network. Details about calls couldn’t be relayed to dispatchers electronically and had to be handled manually.

‘Double Extortion’

Ransomware typically spreads through phishing emails, in which victims unwittingly click on emailed links or attachments designed to get personal information, such as passwords. Ransomware hijacks a computer system and encrypts data and holds it hostage until officials either restore the system on their own or pay a ransom, usually in bitcoin, in exchange for a decryption key.

For years, hackers typically didn’t steal the ransomed data or make it public. But that has changed, cybersecurity experts say.

A growing number of cybercriminals are downloading files and threatening to release sensitive information publicly as additional leverage if they don’t get paid. Experts call it “double extortion.”

That happened in Pensacola, Florida, where hackers in December 2019 warned they would release files if the city didn’t pay a $1 million ransom. When it didn’t, they posted what they claimed was a 2-gigabyte archive of city files on a public website.

Hackers who struck Chatham County, North Carolina, in October 2020 later posted county employees’ personnel records and medical evaluations of children who were the subject of neglect investigations by child welfare workers.

In the District of Columbia, cybercriminals went even further by threatening to use stolen data to harm another party—confidential informants.

“This is taking it to another half step of evolution beyond what we’ve seen,” said Sherrod DeGrippo, a senior director at Proofpoint, a global cybersecurity company. “Those files in a police department are incredibly sensitive. They might contain confidential informant information, evidence, warrant executions, criminal raid plans. This could result in some real-world harm.”

D.C. Metropolitan Police officials declined an interview but sent Stateline their initial April 26 public statement, which said the department was aware of unauthorized access to its server. “While we determine the full impact and continue to review activity, we have engaged the FBI to fully investigate this matter,” it said.

Two days later, Police Chief Robert Contee sent staffers a message confirming that the hackers had obtained personnel files with personally identifiable information. He wrote that the mechanism that allowed the unauthorized access had been blocked, and gave staffers information about credit monitoring options available to them.

Adam Scott Wandt, an assistant professor of public policy at John Jay College of Criminal Justice in New York, said the hack is one of the most serious he’s seen.

“Police need to be able to convince criminal informants that their identity will be kept confidential if they cooperate,” he said. “Getting a list and threatening to publish it puts the public at risk, because now informants will be more reluctant to cooperate with police.”

If gang members involved in organized crime who are working secretly for police are discovered, they may be killed, Wandt added.

Broken Chains

Ransomware attacks on police departments also can compromise criminal cases.

“Even when data is restored, it could be hard to prove that it is the same as it originally was,” said cybersecurity expert Callow. “The chain of evidence could be screwed up.”

That could pose a problem for prosecutors, said Wandt, who also is vice chair for technology at John Jay’s public management department.

“The prosecution is going to have to prove the evidence wasn’t tampered with,” he said. “Any good defense counsel will ask for that evidence to be excluded and say the chain of custody was tampered with.”

Police and prosecutors face another potential headache when photos, videos and files get encrypted and frozen in computer systems and can’t be accessed as evidence.

After a major ransomware attack on Atlanta that hobbled several city offices and interrupted services in 2018, then-Police Chief Erika Shields said that years of dashcam footage from before the attack was “lost and cannot be recovered,” and warned that DUI cases could be compromised.

After the Stuart Police Department in Florida was victimized in April 2019, prosecutors were forced to drop narcotics charges against 11 suspected drug dealers because the photo and video evidence was frozen in the computer server and was inaccessible, according to Master Sgt. Michael Gerwan.

Among the charges: the sale and delivery of crack cocaine and the drug ecstasy.

“Those videos were encrypted so they were no good to us, and the cases had to be dropped,” Gerwan said in an interview with Stateline. “The majority of these dealers were not first-time offenders. They caught a break.”

The ransomware attack also affected the department’s communications and dispatch, and initially, officers were sent to calls blind because they couldn’t access records on laptops in their cars, Gerwan said. Nor could they run license plate checks during traffic stops.

The hackers demanded $300,000 in ransom, but the city refused to pay, according to Gerwan. For weeks, officers reverted to pen and paper reports. They couldn’t submit crash reports to the state electronically. It took nearly two months to fully restore the computer system and rebuild call logs from scratch. “It was living hell,” he said.

Police departments often are reluctant to disclose that they’ve been victimized in ransomware attacks, but they should, he added.

“It’s embarrassing to have to say we had to have cases dropped. But law enforcement agencies need to start talking about this publicly,” he said. “The threat is out there and it’ll keep going. And now, with what’s happening in D.C., all of this is escalating.”

Our stories may be republished online or in print under Creative Commons license CC BY-NC-ND 4.0. We ask that you edit only for style or to shorten, provide proper attribution and link to our web site. AP and Getty images may not be republished. Please see our republishing guidelines for use of any other photos and graphics.

Avatar
Jenni Bergal

Jenni Bergal covers transportation, infrastructure and cybersecurity for Stateline. She has been a reporter at Kaiser and the Center for Public Integrity.

MORE FROM AUTHOR