Ticker

6/recent/ticker-posts

Ad Code

Responsive Advertisement

Ransomware gang says D.C. police won’t pay $4 million demand, begins leaking files

A fingerprint record sheet.

A group of cybercriminals have begun leaking what it claims to be internal law enforcement files after Washington, D.C.’s Metropolitan Police Department was targeted with ransomware last month.

In a post on the dark web Tuesday, the Babuk Locker ransomware gang alleged that negotiations had "reached a dead end" after declining a payment offer made by police.

The post includes a download link for what the group says is around 20 personnel files on officers as well as screenshots of the data.

The data, according to VICE, surrounds "background investigations" on nearly two dozen officers and includes "psychological evaluations, polygraph responses, supervisor interviews, their credit history, information about their home, their social security numbers, date of birth, personal emails, home address, phone numbers, their driver's licenses, financial details, and their handwritten signatures." 

The group followed up with a second post on Monday which included screenshots of what were alleged to be the negotiations with officers alongside a message stating: "You still have the ability to stop it."

The chats purport to show Babuk demanding $4 million from the department in exchange for not releasing their files to the public.

"Tell me how you decided 4 million for this?" the police allegedly asked. "It seems extremely high for a public sector entity."

According to screenshots from the group, D.C. police countered with $100,000.

The Daily Dot reached out to Washington, D.C.’s Metropolitan Police Department to inquire about the alleged conversations shared by Babuk but did not receive a reply by press time.

The post Ransomware gang says D.C. police won’t pay $4 million demand, begins leaking files appeared first on The Daily Dot.

Enregistrer un commentaire

0 Commentaires