Ransomware

Ransomware Operators Leak Data Allegedly Stolen From City of Oakland

Play ransomware operators have leaked data allegedly stolen from the City of Oakland last month.

Play ransomware operators have leaked data allegedly stolen from the City of Oakland last month.

Over the weekend, the cybercriminals behind the Play ransomware published data allegedly stolen from the City of Oakland last month.

The cyberattack started on February 8 and was disclosed on February 10, when Oakland announced that it had taken systems offline to contain the incident, but that emergency services were not impacted.

One week later, while continuing restoration efforts, the city declared a local state of emergency, to speed up the procurement of equipment and materials.

On March 1, the Play ransomware operators created a listing on their leak website, claiming to be in the possession of large amounts of data stolen from the city.

Two days later, Oakland confirmed that the attackers exfiltrated data from its network, adding that it was aware of threats to release the stolen data.

On March 4, the Play ransomware operators made public a 10GB archive file that allegedly contains data stolen from the City of Oakland during the intrusion.

The leaked data, the cybercriminals say, includes personal information, financial information, identity documents, passports, employee information, and human rights violation information.

“We are working with third-party specialists and law enforcement on this issue and are actively monitoring the unauthorized third party’s claims to investigate their validity. If we determine that any individual’s personal information is involved, we will notify those individuals in accordance with applicable law,” Oakland said on Friday.

Advertisement. Scroll to continue reading.

The city made no mention of any ransom demands coming from the attackers, but it is clear that it did not make a payment.

Also known as PlayCrypt and active since at least June 2022, the Play ransomware is one of the most active file-encrypting malware families. It was used in the recent attacks on Rackspace and A10 Networks.

Related: Canadian Bookstore Chain Indigo Says Employee Data Stolen in Ransomware Attack

Related: Dish Network Says Outage Caused by Ransomware Attack

Related: Ransomware Attack Hits US Marshals Service

Related Content

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Cybercrime

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Ransomware

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your...

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version