Play ransomware decided to leak the stolen data from Oakland

March 20, 2023
Play Ransomware Hackers Data Leak Stolen Data Oakland California US

Last month, the Play ransomware group claimed an attack against the City of Oakland in California. The massive cybercriminal operation has disrupted the city’s operations and forced its leaders to shut down its systems temporarily.

The group offered a ransom to the town in exchange for the stolen data, but the Oakland leader might have opted out of paying the hackers. The city may have resisted paying the group despite the provocations made by the hackers.

 

The Play ransomware started to expose the stolen data.

 

According to investigations, the Play ransomware operators have started revealing the stolen data they acquired during the attack on the City of Oakland.

The first batch of data leaks contained ten gigabytes of multi-part RAR files that allegedly included confidential archives, such as passports, IDs, and employee information. Moreover, independent research noticed that the hackers exposed the city’s private and personal confidential data containing details of human rights violations.

On the other hand, a city representative stated that they are currently monitoring the situation and will contact the individuals impacted by the data leak.

A City of Oakland spokesperson stated that their investigations remain active. Unfortunately, they recently discovered that an unauthorised third party obtained several files from their networks and intended to make them publicly accessible.

In addition, the city assured everyone that they had contacted a third-party specialist and relevant law enforcement agencies to assist them in monitoring and studying the alleged attack.

Subsequently, they will notify the affected individuals once they confirm the involvement of such information. The spokesperson claimed that they are mandated by the law to inform the persons affected by the ransomware campaign.

The City of Oakland suffered the ransomware attack in early February. The local government took their networks offline until their team addressed the incident. Fortunately, the attack did not reach 911 and emergency services, although most essential systems suffered damages from the cybercriminal campaign.

The ransomware attack hindered the city’s essential functions, like processing reports, issuing permits and licenses, and payment collections.

About the author

Leave a Reply