Ransomware gang leaks Metropolitan Police data after failed negotiations

The cybercriminals behind Babuk ransomware have leaked more personal files belonging to the Metropolitan Police Department (MPD) after negotiations with the DC Police failed, warning that they would publish all data if their ransom demands are not met.

The gang posted in their data leak site that the negotiations had reached a dead end and that the amount offered does not suit them. They have posted 20 more personal files on officers, which can be downloaded. If they fail to raise the price, they would release all the data. They added that the department still have the ability to stop it.

The Babuk group have stolen 250GB of data, including investigation reports, arrests, disciplinary actions, and other intelligence briefings.

According to the screenshots shared by the Babuk group, the data was published after the amount DC Police was willing to pay did not match their ransom amount of $4 million. The MPD has allegedly offered $100,000 to fend off the release of stolen information.

Exchanges between Babuk and the department also highlight a similar pattern of assurances that stolen data will be deleted upon payment, with the group saying that they are not interested in the international politics and other issues between governments, conflicts, etc.

Following the ransomware attack against MPD late last month, the Babuk operators announced that they would be winding down their operations, along with their affiliate program, to focus on data theft and extortion. An investigation into the incident is still ongoing.

The post Ransomware gang leaks Metropolitan Police data after failed negotiations first appeared on Cybersafe News.

click here to read full Article

Read More on latest Security Updates

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *