Ransomware Group LockBit Claims to Have Successfully Compromised the Federal Reserve, Stealing 33TB of Data

Ransomware group LockBit's claim to have stolen a massive database containing sensitive banking information on US citizens from the US Federal Reserve has been met with widespread skepticism.

Yesterday, the notorious ransomware operator added the Federal Reserve to its Dark Web data breach site, saying it had obtained a file containing "33 terabytes of vital information containing Americans' banking secrets."

In addition, they say, "You better hire another negotiator in 48 hours and fire this idiot who thinks Americans' banking secrecy is worth $50,000," suggesting that negotiations are already underway and that the U.S. side is attempting to obtain the data for $50,000 dollars.

Is LockBit bluffing?

It's not clear how much LockBit is asking for in exchange for this "valuable banking information," but it is known that LockBit is demanding seven figures for these files.

The deadline for reaching an agreement is June 25 at 8:27 p.m. UTC (2:27 p.m. EST), and so far the Fed has remained silent, but other analysts have been less so. In fact, many believe that LockBit after Operation Cronos has been completely disorganized, and the Fed's "theft" is just a ruse to try to improve its status in the hacker community.

Operation Cronos was a major joint international police enforcement operation that resulted in the seizure of LockBit's infrastructure, the release of thousands of files and decryption keys, and the exposure of the operators and affiliates behind LockBit. With no arrests made, LockBit resumed operations in about a week.

Lockbit is notorious for its aggressive negotiation tactics and for targeting well-known organizations. The ransomware organization's recent victims also include Canadian pharmacy chain London Drugs, the city of Wichita and the Hôpital de Cannes - Simone Veil.

Prior to the attack on the Federal Reserve, the U.S. justice system revealed Russian Dmitry Khoroshev as the developer, creator and manager of the ransomware organization.

However, several security researchers have expressed skepticism about the reality of the attack.

For example, Dr. Ferhat Dikbiyik, Chief Research and Intelligence Officer at Black Kite, describes the ransomware group as being in a "desperate state," while Jason Baker, a threat intelligence consultant at Guidepoint Security, emphasizes that LockBit has no evidence to back up its claims.

Threat intelligence group @vxunderground tweeted on X that it was skeptical of the Lockbit ransomware group's claim to have compromised the Federal Reserve, and that if Lockbit did compromise the Fed, it would need to be in a level 2 defense state, and its administrators would need to worry about drone strikes.

Lockbit's announcement on Telegram

We have stolen, extracted 33 TB from federalreserve. government

"33 terabytes of interesting banking information in our possession, which contains secrets American banking. We recommend that you hire another negotiator in time 48 hours, and fired a clinical idiot who valued American bank secrecy for $50,000. "

we will sell it or post it on our VIP channel believe me, what we say is real!.

And we are also not from any federal circles, we have many secret agents working with us.

contact us via the contact provided here if telegrammed, if on the blog contact us via the QTOX blog listed there.

It's time to show large-scale operations in every country, isn't that our promise to target several governments around the world, including banks that will be victims

Copyright:
Author:admin
Link:https://www.ondarknet.com/news/ransomware-group-lockbit-claims-to-have-successfully-compromised-the-federal-reserve-stealing-33tb-of-data/
From:On DarkNet – Dark Web News and Analysis
Copyright of the article belongs to the author, please do not reproduce without permission.

THE END
Share
Qrcode
<<Pre Post
Next Post>>