Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

Ransomware Operators Leak Data Allegedly Stolen From City of Oakland

Play ransomware operators have leaked data allegedly stolen from the City of Oakland last month.

Over the weekend, the cybercriminals behind the Play ransomware published data allegedly stolen from the City of Oakland last month.

The cyberattack started on February 8 and was disclosed on February 10, when Oakland announced that it had taken systems offline to contain the incident, but that emergency services were not impacted.

One week later, while continuing restoration efforts, the city declared a local state of emergency, to speed up the procurement of equipment and materials.

On March 1, the Play ransomware operators created a listing on their leak website, claiming to be in the possession of large amounts of data stolen from the city.

Two days later, Oakland confirmed that the attackers exfiltrated data from its network, adding that it was aware of threats to release the stolen data.

On March 4, the Play ransomware operators made public a 10GB archive file that allegedly contains data stolen from the City of Oakland during the intrusion.

The leaked data, the cybercriminals say, includes personal information, financial information, identity documents, passports, employee information, and human rights violation information.

“We are working with third-party specialists and law enforcement on this issue and are actively monitoring the unauthorized third party’s claims to investigate their validity. If we determine that any individual’s personal information is involved, we will notify those individuals in accordance with applicable law,” Oakland said on Friday.

Advertisement. Scroll to continue reading.

The city made no mention of any ransom demands coming from the attackers, but it is clear that it did not make a payment.

Also known as PlayCrypt and active since at least June 2022, the Play ransomware is one of the most active file-encrypting malware families. It was used in the recent attacks on Rackspace and A10 Networks.

Related: Canadian Bookstore Chain Indigo Says Employee Data Stolen in Ransomware Attack

Related: Dish Network Says Outage Caused by Ransomware Attack

Related: Ransomware Attack Hits US Marshals Service

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.