The Great Deletion: How Cyberattacks Undermined Our Infrastructure

By
Arms Cyber
8/30/2024
Arms Cyber
Read More
Need our help?
Contact us
Like what you're reading?
More Insights

When you wake, the house is quiet. No hum from the fridge, no breeze from the ceiling fan. You check your phone and see the internet is down too. Irritating, but you shrug it off.

You turn the bathroom faucet and a weak stream sputters out, barely enough to wet your hands. An uneasy feeling stirs, but you brush it off. Skip the shower. Everything will be fixed by noon.

Leaving the house, chaos greets you. Traffic lights are dark, every intersection a confused mess of honking horns and near misses. The morning train has lost power and coasted to a stop in the middle of a side street. Bewildered passengers mill about, unsure if help is on the way.

The grocery store is dim, running on emergency power. Frantic shoppers shove past each other, grabbing whatever they can. Registers are down. Card readers useless. At some point, people start to leave without paying.

Back home, the hours crawl by. The news, when you get it, is fragmented and grim. Something about a cyberattack, poisoned water supplies, the 911 system going down. Slowly, it sinks in.

This isn’t just an inconvenience. This is bad.

How We Got Here

The threat to our infrastructure didn’t appear overnight. For years, cyberattacks targeting critical systems have steadily increased in both frequency and sophistication. What we’re experiencing now is the culmination of a prolonged campaign—one that has slowly eroded the resilience of our essential services.

1. Atlanta Ransomware Attack (2018)

In March 2018, Atlanta, Georgia, fell victim to a massive ransomware attack that crippled several of its criticalpublic services, including some related to public utilities. The attackers used a ransomware strain known as SamSam to encrypt the city's data and demanded a ransom of approximately $51,000 in Bitcoin to unlock the affected systems. The attack severely impacted Atlanta's water services, among other municipal operations, rendering systems for processing water bills and other utility payments inoperable for several days. The incident caused widespread disruption, affecting both the city's operations and its residents. The aftermath was costly, with recovery efforts estimated to have exceeded $17 million. This attack highlighted the vulnerability of public utilities and municipal infrastructure to cyber threats and underscored the need for cities to invest in robust cybersecurity measures to protect critical systems from similar attacks in the future.

2. Baltimore Ransomware Attack (2019)

In May 2019, the city of Baltimore suffered a debilitating ransomware attack that brought its municipal services to a grinding halt for several weeks. The cybercriminals behind the attack deployed a type of ransomware known as “RobbinHood,” which encrypted the data on the city’s servers, effectively locking city officials out of critical systems. As a result, key services, including email communications, payment processing systems, and real estate transactions, were rendered inoperable. The attack had far-reaching consequences, as residents were unable to pay utility bills, close on homes, or access essential services. The financial impact on the city was severe, with estimates placing the total cost of the attack at over $18 million, including the expense of system restoration, lost revenue, and additional cybersecurity measures. This incident underscored the vulnerability of municipal infrastructure to cyberattacks and highlighted the urgent need for cities to bolster their cybersecurity defenses to protect against future threats.

3. Colonial Pipeline Ransomware Attack (2021)

In May 2021, the Colonial Pipeline, a critical piece of infrastructure responsible for transporting nearly half of the fuel supply to the East Coast of the United States, was crippled by a ransomware attack. The attackers, identified as a cybercriminal group named DarkSide, managed to infiltrate the pipeline's digital systems and deploy ransomware that encrypted critical data, effectively forcing the pipeline's operators to shut down operations to prevent further spread. The shutdown lasted for several days, leading to widespread fuel shortages, long lines at gas stations, and a surge in fuel prices. Panic buying exacerbated the situation, creating a ripple effect that extended beyond the immediate supply chain disruptions. The incident highlighted the fragility of critical infrastructure and demonstrated how a single, well-coordinated attack could have far-reaching consequences, affecting millions of people and causing significant economic and social upheaval.

4. Florida Water Treatment Plant Hack (2021)

In February 2021, a hacker gained unauthorized access to the control systems of a water treatment plant in Oldsmar, Florida, a small town near Tampa. The attacker attempted to increase the levels of sodium hydroxide (commonly known as lye) in the water supply to dangerous levels—up to 100 times the normal amount. Sodium hydroxide is used in small quantities to control the acidity of water, but at elevated levels, it can cause severe health problems, including burns and poisoning. Fortunately, a vigilant plant operator noticed the unauthorized access and quickly reversed the changes before the tainted water could reach the public. While the attack was thwarted without harm, it raised serious concerns about the cybersecurity of water treatment facilities across the country. The incident highlighted the potential for cyberattacks to directly endanger public health, and it underscored the need for robust security measures to protect critical infrastructure from increasingly sophisticated cyber threats.

5. Prospect Medical Ransomware Attack (2023)

In August 2023, Prospect Medical Holdings, a network of hospitals and healthcare facilities across multiple states, fell victim to a ransomware attack that crippled its operations and disrupted 911 emergency services. The attack encrypted critical systems, including electronic health records and communication networks, forcing hospitals to revert to manual processes and delaying patient care. Emergency departments were overwhelmed, and elective surgeries were postponed. The impact extended to 911 services as several hospitals were unable to accept emergency patients, leading to ambulancediversions and delays in emergency response times. This incident underscored the severe vulnerabilities in both healthcareand emergency systems, highlighting the urgent need for enhanced cybersecurity measures to protect public health and safety.

6. Texas Coordinated Ransomware Attacks (2023-24)

In January 2024, a series of coordinated cyberattacks targeted the water  systems of several small towns in the Texas Panhandle, with at least one incident linked to a Russian hacking group known as Cyber Army of Russia Reborn (CARR). The most notable attack occurred in Muleshoe, where hackers infiltrated the city's water  tank control software, causing the tank to overflow for about 30 to 45 minutes before local officials regained control. Similar suspicious activities were reported in nearby towns, including Hale Cityand others. These incidents highlight a growing threat to critical infrastructure in rural areas, where resources for cybersecurity may be limited. Federal authorities, including the FBI and the Cybersecurity and Infrastructure Security Agency (CISA), are investigating these attacks, which underscore the broader risk posed by state-affiliated cyber groups targeting U.S. infrastructure​

Preparing for the Unthinkable

This list of real-world incidents is far from comprehensive, and the hypothetical scenario of a nationwide blackout, poisoned water supplies, and the collapse of emergency services is not far-fetched.

The global cybersecurity market is expected to reach USD 209 Billion by year’s end, yet attacks on our critical infrastructure have never been more prolific or successful.  Our resilience as a society depends on recognizing the inadequacies of current solutions and making a fundamental shift in how we approach cyber threats.

We must move beyond reactive strategies and commit to building more resilient, proactive defenses. The time to act is now, before these vulnerabilities turn into catastrophic realities. Understanding and learning from the past is critical, but securing our future demands a new, decisive approach—one that goes beyond the strategies of yesterday to confront the evolving threats of tomorrow, while there is still time.

How Arms Cyber Can Help

The Arms Cyber ransomware solution employs a comprehensive, multilayered defense-in-depth approach that combats ransomware at every stage of execution. Utilizing a mix of cutting-edge strategies, traditional defenses are transformed into a moving maze, designed to disorient and effectively disrupt even the most advanced attackers. From initial intrusion, through attempts at evasion, to malicious payload execution, Arms  Cyber identifies and neutralizes ransomware threats earlier and more effectively compared to signature-based and behavioral methodologies.