LockBit fulfills promise, releases alleged US Federal Reserve data

Published:

LockBit Ransomware Gang Publishes Alleged US Federal Reserve Data After Negotiation Breakdown

LockBit, a notorious ransomware gang with Russian affiliations, has made headlines once again by publishing a massive cache of files allegedly stolen from the US Federal Reserve central banking system. The group posted 21 separate links containing files from another US financial institution, Evolve Bank and Trust, after negotiations reportedly broke down.

The Federal Reserve was named by LockBit on its dark victim blog over the weekend, threatening to release the stolen data if a ransom demand was not met by the deadline. The group claimed to have obtained “33 terabytes of juicy banking information containing Americans’ banking secrets” and criticized the US central bank for its handling of the negotiation process.

Evolve Bank and Trust, the targeted financial institution, had recently been served a cease-and-desist order by the Federal Reserve Board for various deficiencies in its banking practices. The bank, headquartered in Memphis, Tennessee, serves individuals and small businesses across 17 states and has partnerships with major Fintech platforms.

Security experts have expressed skepticism about LockBit’s claims, with some suggesting that the group may be bluffing to regain attention and notoriety. Despite facing setbacks from international law enforcement operations, LockBit continues to operate as a Ransomware-as-a-Service model, conducting numerous attacks globally.

The Cybernews team is closely monitoring the situation and will provide updates as the story develops. With the increasing threat of ransomware attacks on critical institutions, the cybersecurity community remains vigilant in combating cyber threats and protecting sensitive data.

Related articles

Recent articles