Recovery costs for Baltimore hack to exceed $18m
Cleanup effort and lost revenue is expected to cost more than 180 times the initial ransom


The devastating ransomware attack that crippled the city of Baltimore's public services for more than two weeks will cost approximately $18.2 million (14.3 million) to put right, according to the city's mayor.
Cleanup efforts in the immediate aftermath of the attack will cost Baltimore $10 million through to the end of the year, according to mayor Bernard Young, speaking at a council hearing last week. Meanwhile, an additional $8 million in costs have been sustained due to deferred or lost revenue while the city was unable to process payments.
The city's IT office has already spent $4.6 million on recovery operations since the attack on 7 May, city officials revealed, with an additional $5.4 million earmarked to be spent by the end of the year, according to the Baltimore Sun.
"We're not going to pay criminals for bad deeds. That's not going to happen," Young said in response to questions over the expected costs, adding: "There's no guarantee that if you pay, you reset your system".
For more than two weeks in May, thousands of government computers were infected with malware, said to be a strain known as RobinHood. This shut down a string of government services including those for paying taxes and parking tickets, as well as internal email systems.
In contrast with the eye-watering costs of the hack revealed this weak, the hackers asked for just 13 bitcoins, valued at just under $100,000 at the time.
Mayor Young has since faced criticism over his handling of the attack, with his repeated refusal to pay the ransom being branded as "shortsighted" by Forrester analyst Josh Zelonis.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
"While many advise against paying ransoms, Forrester has been tracking a trend of companies that negotiated with the extortionists and paid for decryption keys as part of their incident recovery," he said.
"Conventional wisdom does not factor in what is best for your business and the situation you are currently in. Platitudes and emotion are not going to help you formulate an optimal recovery path for your business."
Meanwhile, recovery is complicated, and even if there are good backups, businesses tend to underestimate the scale of disruption that needs to be planned ahead for, he added.
Additional reports have since indicated the perpetrators used a Windows exploit developed by the National Security Agency (NSA) to target the city. The EternalBlue tool also exploits a vulnerability with Windows XP and Vista systems, also called EternalBlue. This flaw allows hackers to execute commands remotely on targeted devices.
The exploit has also been at the centre of a number of infamous cyber attacks including the WannaCry attack of May 2017 and NotPetya in June the same year.
The former had a particularly devastating effect on the NHS, costing the health service more than 92 million to recover. The bulk of these costs, 72 million, were allocated towards restoring its services to full operation and recover data in the immediate months following the attack.

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.
-
The Race Is On for Higher Ed to Adapt: Equity in Hyflex Learning
By ITPro
-
Google faces 'first of its kind' class action for search ads overcharging in UK
News Google faces a "first of its kind" £5 billion lawsuit in the UK over accusations it has a monopoly in digital advertising that allows it to overcharge customers.
By Nicole Kobie
-
Cleo attack victim list grows as Hertz confirms customer data stolen – and security experts say it won't be the last
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
By Ross Kelly
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz
-
The Zservers takedown is another big win for law enforcement
News LockBit has been dealt another blow by law enforcement after Dutch police took 127 of its servers offline
By Solomon Klappholz