Cybercrime Group FIN7 Moves into Ransomware Operations, Mandiant Finds
(Photo : Philipp Katzenberger from Unsplash)

As a result of the ransomware attack that knocked the city's IT infrastructure down last week's Wednesday, Feb. 8, Oakland has declared a local state of emergency.

Oakland's interim city administrator, G. Harold Duffey, issued a state of emergency, allowing the city to mobilize its emergency response teams and acquire necessary supplies and equipment more quickly. 

Shutting Down Local Networks

In a report by Engadget, the city administration of Oakland said it had to shut down its network in order to stop the cyberattack. However, it did not provide any more information about the event or the amount of money the hackers were seeking.

As a result, many of Oakland's non-emergency services, such as websites where citizens might pay parking tickets or taxes online, are unavailable. The city's systems for handling complaints and granting licenses and permits are also down.

Despite earlier reassurances to Oakland citizens that 911 dispatch and fire emergency services were unaffected by the hack, the city's police department has notified the public that the incident has slowed response times. For complaints that do not need immediate attention, the site now actively encourages people to fill out a web form. 

Oakland has also been compelled to close some of its facilities, and residents are asked to contact government service counters through email before making the trip downtown.

Although it is working around the clock to establish recovery strategies that will restore compromised services as fast and securely as feasible, it advises that response times may be longer than usual. 

The San Francisco Chronicle reports that citizens are unable to contact municipal agencies via phone and are instead being forwarded to recorded messages.

Restoring Government Operations

Oakland authorities announced a state of emergency on Tuesday, Feb.14, in response to the incident. By doing so, they are expected to speed up the deployment of emergency personnel and the procurement of supplies necessary to restore normal government operations. 

The city's IT department is presently collaborating with law enforcement and a top forensics company to determine the full extent of the assault and its repercussions. Oakland said in a release that several local, state, and federal authorities are participating in the inquiry and that the city would keep the public informed as new information became available.

See Also: FBI Takes Down Notorious Hive Ransomware Gang by 'Hacking' its Systems

Series of Ransomware Attacks

Similarly, Louisiana Governor John Edwards proclaimed a state of emergency in July 2019 after a spree of ransomware attacks that rocked the state's educational systems.

According to BleepingComputer, the state's educational infrastructure was disrupted that month when ransomware locked down the IT systems of school districts in Morehouse, Sabine, Monroe City, and Ouachita.

In January, Microsoft also said that it is keeping tabs on more than a hundred ransomware gangs, each of which is responsible for releasing more than 50 distinct malware variants over the course of 2022.

Also in January, the Federal Bureau of Investigation (FBI) infiltrated the networks of the notorious ransomware gang Hive, shut down its operations, and seized its websites, thereby ending the group's criminal activities. 

See Also: Italy Update on Ransomware Says Global Servers are at Risk

Trisha Andrada

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion