Dallas Hit by Ransomware Attack Disrupting Key Services Including 911 Dispatch

Getty Images
Getty Images

Dallas, Texas, is grappling with a ransomware attack that has caused widespread service outages and impacted critical systems, including 911 dispatch services. The Royal ransomware gang has claimed responsibility for the cyber attack, which has left the Texas city scrambling to restore services and assess the full extent of the damage.

TechCrunch reports that a ransomware attack that has affected crucial infrastructure, including 911 dispatch services, and caused extensive service interruptions is currently plaguing Dallas, Texas. The city is scrambling to restore services and determine the full extent of the damage as the Royal ransomware gang has taken responsibility for the cyberattack.

cyber attackers

Payments System Hacking. Online Credit Cards Payment Security Concept. Hacker in Black Gloves Hacking the System. (Getty)

On Wednesday, city representatives acknowledged that some of its servers had “been compromised with ransomware.” The Dallas Police Department (DPD) website is currently offline, and the City of Dallas website displays a message stating, “the City is experiencing a service outage and is working to restore services.” DPD spokesperson Melinda Gutierrez stated, “There is no effect to 911 calls at this time, and they continue to be dispatched for service,” Gutierrez added. “The outage is not affecting police response.”

Despite this claim, the attack has had an impact on the Computer Aided Dispatch (CAD) systems, which 911 operators and dispatchers utilize to record and prioritize incident calls. According to local media, call takers for 911 have been compelled to manually record instructions for responding officers.

On Wednesday morning, ransom notes started printing from printers connected to the City of Dallas network. If their ransom demands are not satisfied, the Royal ransomware gang has threatened to post encrypted important material online. It is unknown what particular categories of stolen data they are threatening to post and whether the hackers have made any demands for money.

A joint alert from the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) states that the Royal ransomware gang initially appeared in early 2022 and has targeted numerous victims both domestically and abroad. The group has targeted a range of industries, including businesses in manufacturing, communications, education, and healthcare.

In a statement, the City of Dallas said it is “actively working to isolate the ransomware to prevent its spread, to remove the ransomware from infected servers, and to restore any services currently impacted. The City is currently working to assess the complete impact, but at this time, the impact on the delivery of City services to its residents is limited.”

According to ransomware expert Brett Callow, there have been 29 recorded intrusions in the United States this year alone that have targeted municipal governments. The entire impact of the attack is still unknown as the City of Dallas fights this most recent cyber threat.

Read more at TechCrunch here.

Lucas Nolan is a reporter for Breitbart News covering issues of free speech and online censorship. Follow him on Twitter @LucasNolan

COMMENTS

Please let us know if you're having issues with commenting.