Skip to main content

City of Dallas Struck by Royal Ransomware

By May 5, 2023Press Releases

DALLAS – The City of Dallas this week finds itself dealing with a Royal ransomware attack that knocked its police department website offline and infected multiple servers.

Though the attack was being managed according to the city’s incident response plan with the city working to isolate the ransomware and prevent its spread, its impact was ultimately limited to a small amount of local government services and its police department website. As of its most recently published update the City of Dallas was having difficulties with payment processing and court scheduling among other operations affected.

“It may seem complicated, but it is not. Most likely what happened was that you decided to save some money on your security,” the culprits taunted in their ransom letter.

Royal is a ransomware operation launched in early 2022 utilizing the same encryption as other infamous malware operations like BlackCat before switching to their own and becoming one of the more active ransomware gangs. That group, ALPHV, targeted Ring LLC earlier year this which Security Systems News covered in an article where the company denied having been affected.

“This attack in Dallas is particularly concerning because it affects local police and underscores the fact that ransomware gangs are willing to put public safety at risk to ensure their ransom demands are met,” said Kendall Larsen, President & CEO, VirnetX speaking with SSN. “Unfortunately, this is not an isolated incident and we continue to see municipalities across the nation being targeted by similar attacks. With attacks on the rise, VirnetX is committed to protecting local municipalities from being the next ransomware victim because it is more imperative than ever that these municipalities prioritize cybersecurity threats and implement solutions that will protect networks and prevent cybercriminals from carrying out ransomware, malware and other attacks.”

VirnetX notably supports the City of Bridgeport, West Virginia following a ransomware attack experienced by the city in 2021. Currently the City of Dallas has advised citizens if they experience a problem with a particular city service, to contact 311, and for emergencies 911.

The city’s Chief Information Officer William Zielinski is scheduled to brief the Public Safety Committee on Monday.

More about VirnetX is available online at virnetx.com.