Bad Ending for Washington, D.C.’s Metropolitan Police Department (MPD) after a Ransomware Attack

A group of ransomware hackers known as “Babuk” leaked internal police files from the Washington, D.C. Metropolitan Police Department (MPD).  The information was stolen in late April.  The type of information that was released included officers’ personal information including psychological evaluations, credit history and Social Security numbers.  In addition, the leaked information included polygraph tests, social media posts, employment history, financial liabilities and scanned copies of officers’ driver’s licenses.  The leak occurred due to a break down in negotiations between MPD and Babuk who claimed the monetary offer the department made to prevent the leak was not enough.  Babuk claimed to have stolen approximately 250 GB of information from the department which can equate to 127,000 songs or 37, 600 photos on your computer.

Security experts often recommend not paying the ransom after such an attack as it would only continue to fuel the ransomware tactics.  Even the FBI has issued a statement regarding this type of cyber-attack stating:

“The FBI does not support paying a ransom in response to a ransomware attack,” the agency advises. “Paying a ransom doesn’t guarantee you or your organization will get any data back. It also encourages perpetrators to target more victims and offers an incentive for others to get involved in this type of illegal activity.”

Babuk’s tactics differ to the tactics of DarkSide in Babuk stole the data and threatened to release it unless a ransom demand was met while DarkSide encrypted files and demanded a ransom in exchange for unlocking them.

1 reply

Trackbacks & Pingbacks

Leave a Reply

Want to join the discussion?
Feel free to contribute!

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.