A Russian-speaking ransomware syndicate that stole data from the Washington, D.C., police department says negotiations over payment have broken down and it will release sensitive information that could put lives at risk if more money is not offered.

The extortion threat comes amid a separate ransomware attack on a major pipeline that's affected part of the U.S.'s fuel supply, highlighting the power of internet-savvy criminal gangs to sow mayhem from a half a world away with impunity.

The Babuk group said on its website late Monday that it would release “all the data” it stole from the Washington police department if it did not “raise the price.”

FILE - In this June 1, 2020, file photo, an officer holds a baton and shield as demonstrators gather to protest near the White House in Washington. Police departments big and small have been plagued for years by foreign hackers breaking into networks and causing varying level of mischief, from disabling email systems to more serious problems with 911 centers temporarily knocked offline. (AP PhotoEvan Vucci, File)

FILE - In this June 1, 2020, file photo, an officer holds a baton and shield as demonstrators gather to protest near the White House in Washington. Police departments big and small have been plagued for years by foreign hackers breaking into networks and causing varying level of mischief, from disabling email systems to more serious problems with 911 centers temporarily knocked offline. (AP PhotoEvan Vucci, File)

“The negotiations reached a dead end, the amount we were offered does not suit us,” the group said.

The department did not immediately return a request for comment, and has not said whether it's negotiated any possible payment. If true, it's an example how complex the ransomware problem is when even police find themselves forced to consider making payments to criminal gangs.

The group posted screenshots of the data it held, including what look like disciplinary files of police officers.

Late last month, the group said it had hacked into the network of the city’s police department and threatened to leak the identities of confidential informants unless an unspecified ransom was paid. Experts said such a release could endanger the lives of the informants.

A day after the initial threat was posted, the gang tried to spur payment by leaking personal information of some police officers taken from background checks, including details of officers’ past drug use, finances and — in at least one incident — of past sexual abuse.

Ransomware gangs have been leaking sensitive data from victims for well over a year, but experts said they’ve not seen such aggressive new tactics used before against police departments. The cybercriminal mafias mostly operate in foreign safe havens out of the reach of Western law enforcement.

The Biden administration has said that curbing ransomware attacks are a top priority, saying they are a threat to national security.