Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Tulsa Says Ransomware Attackers Shared Personal Information

Those responsible for a ransomware attack on the city of Tulsa last month are sharing personal information of some residents online, city officials said Wednesday.

Those responsible for a ransomware attack on the city of Tulsa last month are sharing personal information of some residents online, city officials said Wednesday.

More than 18,000 city files, mostly police reports and internal police department files, have been posted on the dark web, said Michael Dellinger, Tulsa’s chief information officer.

“While we’re still investigating, some of the files contained personally identifiable information, such as name, date of birth, address and driver’s license (numbers),” Dellinger said.

He said the police reports do not include social security numbers.

Ransomware is malicious software that locks a computer and its data until a ransom is paid. Dellinger said the hackers sent the city a message asking them to contact its negotiators to discuss a payment.

“We chose not to do this,” Dellinger said.

City officials are warning anyone who has filed a police report or shared personally identifiable information with the city to monitor their financial accounts and credit reports. They are also warning those people to alert credit and debit card companies and to change passwords to personal accounts.

Last month, the city said no personal data had been accessed by the breach. The ransomware was initially detected May 6, the city said.

Advertisement. Scroll to continue reading.

Tulsa shut down much of its network to stop the ransomware from spreading. The primary effect of the shutdown was that most residents were prevented from paying their water bills because the city could not process credit or debit cards with computers inoperable.

While public-facing computer systems and networks, such as those used by residents to pay utility bills or municipal fees, have been restored, it could take another two months to get all of the city’s core systems up and running, Dellinger said.

“As part of the restoration effort, the city has implemented additional security measures and increased monitoring to further protect citizens’ data from future attacks,” Dellinger said.

Related: Alabama City to Pay $300,000 Ransom in Computer System Hack

Related: Durham City, County Recovering After Ransomware Attack

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.