Ransomware crew spills Saint Paul's 43GB of secrets after city refuses to cough up cash
(2025/08/13)
- Reference: 1755065709
- News link: https://www.theregister.co.uk/2025/08/13/ransomware_crew_spills_saint_pauls/
- Source link:
The Interlock ransomware gang has flaunted a 43GB haul of files allegedly stolen from the city of Saint Paul, following a late-July cyberattack that forced the Minnesota capital to declare a state of national emergency.
The listing on Interlock’s dark web leak site, seen by The Register , was published on August 11. It includes samples of what the gang claims are more than 66,000 files [1]stolen from the city of Saint Paul , including scans of passports, employee records, and other internal documents.
Interlock used its leak site to accuse Saint Paul officials of being “extremely careless and irresponsible” with the city’s security, claiming that “a large part of the infrastructure was damaged” and the attack caused “a lot of losses and damage.”
[2]
The group added that residents were “in the worst position” after their data was “compromised on the internet.”
[3]
[4]
In a public statement on Monday, Mayor Malvin Carter [5]confirmed the Interlock ransomware crew was behind the attack. He said the published files "appear to come largely from a single shared network drive" used by the Parks and Recreation Department, and are "varied and unsystematic”.
Carter said that, despite Interlock’s claims, the residents' personal or financial information has not been compromised. “Resident data is held in a cloud-based application and was not impacted,” he told reporters, adding that the city “remains in control of all our systems” and is carrying out a full reset of servers, devices, and staff passwords.
[6]Glasgow City Council online services crippled following cyberattack
[7]Ransomware scum leak patient data after disrupting chemo treatments at Kettering
[8]Scottish council admits ransomware crooks stole school data
[9]BlackSuit ransomware crew loses servers, domains, and $1m in global shakedown
Carter also confirmed the city had no intention of paying Interlock’s as-yet-unknown ransom demand — a stance which appears to have prompted the gang to follow through on its threat to spill the alleged haul online.
The cyberattack, news of which was first made public on July 25, forced the shutdown of multiple systems and prompted Governor Tim Walz to activate the Minnesota National Guard’s cyber unit. Payment portals, billing services, library networks, and municipal Wi-Fi were among the services disrupted, and at the time of writing, [10]many of these services remain unavailable almost three weeks later. City officials have not yet given a timeline for the full restoration of services.
Double-extortion crew with form
Interlock has been active since at least September 2024, conducting double-extortion campaigns that combine data theft with encryption to increase pressure on victims. On its leak site, the gang describes itself as “a relentless collective that exposes the recklessness of companies failing to protect their most critical assets” and claims its attacks are not financially motivated, but instead “send a message to those who hide behind weak defenses and half-measures”.
Security watchers [11]say Interlock’s playbook, from its tooling to its fondness for wrecking recovery efforts, “bears striking similarities to legacy groups such as BlackCat/ALPHV and LockBit”. However, the Interlock crew has not been formally linked to any now-defunct ransomware gangs.
[12]
The FBI and CISA had [13]flagged Interlock just a week before this latest caper, warning that the gang was targeting critical infrastructure in increasingly vicious double‑extortion campaigns. ®
Get our [14]Tech Resources
[1] https://www.theregister.com/2025/07/30/minnesota_gov_calls_in_national/
[2] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_security/cybercrime&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=2&c=2aJxiN9VLpITvPuNhV1AlTgAAAE4&t=ct%3Dns%26unitnum%3D2%26raptor%3Dcondor%26pos%3Dtop%26test%3D0
[3] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_security/cybercrime&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=4&c=44aJxiN9VLpITvPuNhV1AlTgAAAE4&t=ct%3Dns%26unitnum%3D4%26raptor%3Dfalcon%26pos%3Dmid%26test%3D0
[4] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_security/cybercrime&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=3&c=33aJxiN9VLpITvPuNhV1AlTgAAAE4&t=ct%3Dns%26unitnum%3D3%26raptor%3Deagle%26pos%3Dmid%26test%3D0
[5] https://www.youtube.com/watch?v=G1bTYMmtxUg
[6] https://www.theregister.com/2025/06/26/glasgow_city_council_cyberattack/
[7] https://www.theregister.com/2025/06/04/ransomware_scum_leak_kettering_patient_data/
[8] https://www.theregister.com/2025/05/22/west_lothian_school_ransomware/
[9] https://www.theregister.com/2025/08/12/blacksuit_ransomware_crew_loses_servers/
[10] https://www.stpaul.gov/news/important-information-city-services-during-digital-security-incident-1
[11] https://www.halcyon.ai/blog/emerging-threat-actor-interlock-ransomware
[12] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_security/cybercrime&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=4&c=44aJxiN9VLpITvPuNhV1AlTgAAAE4&t=ct%3Dns%26unitnum%3D4%26raptor%3Dfalcon%26pos%3Dmid%26test%3D0
[13] https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-203a
[14] https://whitepapers.theregister.com/
The listing on Interlock’s dark web leak site, seen by The Register , was published on August 11. It includes samples of what the gang claims are more than 66,000 files [1]stolen from the city of Saint Paul , including scans of passports, employee records, and other internal documents.
Interlock used its leak site to accuse Saint Paul officials of being “extremely careless and irresponsible” with the city’s security, claiming that “a large part of the infrastructure was damaged” and the attack caused “a lot of losses and damage.”
[2]
The group added that residents were “in the worst position” after their data was “compromised on the internet.”
[3]
[4]
In a public statement on Monday, Mayor Malvin Carter [5]confirmed the Interlock ransomware crew was behind the attack. He said the published files "appear to come largely from a single shared network drive" used by the Parks and Recreation Department, and are "varied and unsystematic”.
Carter said that, despite Interlock’s claims, the residents' personal or financial information has not been compromised. “Resident data is held in a cloud-based application and was not impacted,” he told reporters, adding that the city “remains in control of all our systems” and is carrying out a full reset of servers, devices, and staff passwords.
[6]Glasgow City Council online services crippled following cyberattack
[7]Ransomware scum leak patient data after disrupting chemo treatments at Kettering
[8]Scottish council admits ransomware crooks stole school data
[9]BlackSuit ransomware crew loses servers, domains, and $1m in global shakedown
Carter also confirmed the city had no intention of paying Interlock’s as-yet-unknown ransom demand — a stance which appears to have prompted the gang to follow through on its threat to spill the alleged haul online.
The cyberattack, news of which was first made public on July 25, forced the shutdown of multiple systems and prompted Governor Tim Walz to activate the Minnesota National Guard’s cyber unit. Payment portals, billing services, library networks, and municipal Wi-Fi were among the services disrupted, and at the time of writing, [10]many of these services remain unavailable almost three weeks later. City officials have not yet given a timeline for the full restoration of services.
Double-extortion crew with form
Interlock has been active since at least September 2024, conducting double-extortion campaigns that combine data theft with encryption to increase pressure on victims. On its leak site, the gang describes itself as “a relentless collective that exposes the recklessness of companies failing to protect their most critical assets” and claims its attacks are not financially motivated, but instead “send a message to those who hide behind weak defenses and half-measures”.
Security watchers [11]say Interlock’s playbook, from its tooling to its fondness for wrecking recovery efforts, “bears striking similarities to legacy groups such as BlackCat/ALPHV and LockBit”. However, the Interlock crew has not been formally linked to any now-defunct ransomware gangs.
[12]
The FBI and CISA had [13]flagged Interlock just a week before this latest caper, warning that the gang was targeting critical infrastructure in increasingly vicious double‑extortion campaigns. ®
Get our [14]Tech Resources
[1] https://www.theregister.com/2025/07/30/minnesota_gov_calls_in_national/
[2] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_security/cybercrime&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=2&c=2aJxiN9VLpITvPuNhV1AlTgAAAE4&t=ct%3Dns%26unitnum%3D2%26raptor%3Dcondor%26pos%3Dtop%26test%3D0
[3] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_security/cybercrime&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=4&c=44aJxiN9VLpITvPuNhV1AlTgAAAE4&t=ct%3Dns%26unitnum%3D4%26raptor%3Dfalcon%26pos%3Dmid%26test%3D0
[4] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_security/cybercrime&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=3&c=33aJxiN9VLpITvPuNhV1AlTgAAAE4&t=ct%3Dns%26unitnum%3D3%26raptor%3Deagle%26pos%3Dmid%26test%3D0
[5] https://www.youtube.com/watch?v=G1bTYMmtxUg
[6] https://www.theregister.com/2025/06/26/glasgow_city_council_cyberattack/
[7] https://www.theregister.com/2025/06/04/ransomware_scum_leak_kettering_patient_data/
[8] https://www.theregister.com/2025/05/22/west_lothian_school_ransomware/
[9] https://www.theregister.com/2025/08/12/blacksuit_ransomware_crew_loses_servers/
[10] https://www.stpaul.gov/news/important-information-city-services-during-digital-security-incident-1
[11] https://www.halcyon.ai/blog/emerging-threat-actor-interlock-ransomware
[12] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_security/cybercrime&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=4&c=44aJxiN9VLpITvPuNhV1AlTgAAAE4&t=ct%3Dns%26unitnum%3D4%26raptor%3Dfalcon%26pos%3Dmid%26test%3D0
[13] https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-203a
[14] https://whitepapers.theregister.com/
Notwithstanding
Guy de Loimbard
any issues regarding the leaked data, this is probably the best course of action regarding ransomware and extortion.
Whether it will lead as an example for other government and public bodies, remains to be seen, but I do think this is the correct way to address this scourge.
That, and of course securing your infrastructure, plus encrypting data and artefacts at rest would be helpful too!
Re: Notwithstanding
Korev
I was going to make the same points, but you beat me to it
ten points...
...for correct use of the word 'flaunt'!