At least 23 Texas local governments targeted by coordinated ransomware attacks

Pierluigi Paganini August 18, 2019

At least 23 local governments were impacted by a wave of ransomware attacks that according to the experts are the result of a coordinated effort.

Texas is the victim of an ongoing wave of ransomware attacks that are targeting local governments.

At least 23 local government organizations were impacted by the ransomware attacks, the Department of Information Resources (DIR) is currently investigating them and providing supports to mitigate the attacks.

“The Department of Information Resources (DIR) is leading the response to a coordinated ransomware attack that has impacted at least twenty local government entities across Texas.” reads a statement published by the DIT.

“Local authorities released a brief notification advising affected local jurisdictions to call the state’s Division of Emergency Management to receive support in incident response.”

The wave of ransomware attacks started in the morning of August 16 and security experts investigating the incidents believe that it was a coordinated attack carried out by a single cyber crime gang. 

DIR refers to the attack as a “coordinated ransomware attack” and it is leading the response.

Unfortunately, the number of victims could be greater than the actual number of entities that confirmed the attacks.

Texas authorities along with the FBI are investigating the attacks, the DIR, Texas Division of Emergency Management, and Texas Military Department have launched separate investigations.

The Department of Homeland Security and the Federal Emergency Management Agency (FEMA) have also launched an investigation.

“Currently, DIR, the Texas Military Department, and the Texas A&M University System’s Cyberresponse and Security Operations Center teams are deploying resources to the most critically impacted jurisdictions.” continues the DIR.

At the time the name of impacted organizations was not disclosed due to security concerns. Elliot Sprehe, press secretary for the DIR, said that thedepartment was working to confirm which government entities are affected.

“It looks like we found out earlier today, but we’re not currently releasing who’s impacted due to security concerns,” Sprehe said.

An update provided by the DIR confirmed that the computer networks of the State of Texas have not been affected by the ransomware attacks. 

“The State of Texas systems and networks have not been impacted.” reads the update published by the DIR.

At the time it is not clear the source of the ransomware attacks or the strain of malware that infected the systems in Texas.

Unfortunately, ransomware attacks are a big problem for US Government and City Offices, recently some cities in Florida were victims of hackers, including Key Biscayne, Riviera Beach and Lake City.

In June, the Riviera Beach City agreed to pay $600,000 in ransom to decrypt its data after a ransomware-based attack hit its computer system. A few days later, Lake City also agreed to pay nearly $500,000 in ransom after a ransomware attack.

In July 2018, another Palm Beach suburb, Palm Springs, decided to pay a ransom, but it was not able to completely recover all its data.

In March 2019, computers of Jackson County, Georgia, were infected with ransomware that paralyzed the government activity until officials decided to pay a $400,000 ransom to decrypt the files.

The list of ransomware attacks is long and includes schools in Louisiana and Alabama.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – ransomware attacks, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment