City of Dallas has set a budget of $8.5 million to mitigate the May Royal ransomware attack

Pierluigi Paganini September 23, 2023

The City of Dallas revealed that the Royal ransomware gang that hit the city system in May used a stolen account.

In May 2023, a ransomware attack hit the IT systems at the City of Dallas, Texas. To prevent the threat from spreading within the network, the City shut down the impacted IT systems.

The City confirmed the security incident and is working to recover from the ransomware attack that impacted its services, including the police department.

The attack impacted less than 200 devices and essential operations, like 911, remained working. At the time, BleepingComputer reported that the City’s court system canceled all jury trials and jury duty for several days starting from May 2nd.

CBS News Texas obtained an image the ransomware note dropped by the malware on the infected systems.

City of Dallas An image of the ransomware note received by the City of Dallas J.D. MILES/CBS NEWS TEXAS
City of Dallas An image of the ransomware note received by the City of Dallas J.D. MILES/CBS NEWS TEXAS

The Royal ransomware group is behind the attack and threatens to publish stolen data if the City will not meet its ransom demand.

According to the “THE CITY OF DALLAS RANSOMWARE INCIDENT: MAY 2023” report published by the City of Dallas Department of Information & Technology Services ITS Risk Management, Security, and Compliance Services on September 20, 2023, the Royal ransomware group gained access to the City’s infrastructure using a stolen domain service account. Once obtained access to the City’s network, the group performed reconnaissance and information-gathering activities using legitimate third-party remote management tools. Between April 7, 2023, and May 4, 2023, Royal performed data exfiltration and ransomware delivery preparation activities.

The Royal group began reconnaissance activity in April 2023, and the analysis of system log data dates the beginning of the surveillance operations on April 7, 2023.

“Royal’s initial access utilized the basic service domain service account, connecting to a server. Royal was then able to traverse the internal City infrastructure during the surveillance period using legitimate 3rd party remote management tools.” reads the report. “Using the City service account credentials, Royal performed reconnaissance activities in the City’s IT infrastructure during the period of April 7, 2023, through May 4, 2023. During this time, Royal performed data exfiltration and ransomware delivery preparation activities.”

The group was able to steal data from the City and leaked approximately 1.169 TB at a time prior to May 03, 2023.

“During the surveillance period, Royal performed several actions to inject command and control software and established command-and-control beacons. The command-and-control beacons allowed Royal to prepare the City’s network resources for the May 03, 2023, ransomware encryption attack.” continues the report.

Early on the morning of Wednesday, May 03, 2023, the group started executing the ransomware on the City of Dallas. The City experts believe that the group specifically targeted a prioritized list of servers using legitimate Microsoft system administrative tools.

The City immediately initiated mitigation efforts after the discovery of the attack and it started restoring its services with the help of external cybersecurity experts.

The experts spent more than 5 weeks restoring the servers, from May 9 to June 13.

The City reported to the State of Texas Office of the Attorney General (TxOAG) that the personal information of 26,212 residents and a total of 30,253 people was potentially impacted.

According to the notice published on the website of the OAG on August 07, 2023, exposed personal information includes names, addresses, social security information, health information, and health insurance information.

The Dallas City Council has approved a budget of $8.5 million to mitigate the ransomware attack.

The human-operated Royal ransomware first appeared on the threat landscape in September 2022, it has demanded ransoms up to millions of dollars.

Unlike other ransomware operations, Royal doesn’t offer Ransomware-as-a-Service, it appears to be a private group without a network of affiliates.

Once compromised a victim’s network, threat actors deploy the post-exploitation tool Cobalt Strike to maintain persistence and perform lateral movements.

The Royal ransomware is written in C++, it infected Windows systems and deletes all Volume Shadow Copies to prevent data recovery. The ransomware encrypts the network shares, that are found on the local network and the local drives, with the AES algorithm

In March, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) released a joint Cybersecurity Advisory (CSA) to provide organizations, tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) associated with this ransomware family.

According to government experts, the Royal ransomware attacks targeted numerous critical infrastructure sectors including, manufacturing, communications, healthcare and public healthcare (HPH), and education.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, City of Dallas)



you might also like

leave a comment