LockBit ransomware gang asserts they have breached US Federal Reserve

Published:

LockBit Ransomware Group Claims to Have Targeted US Federal Reserve – Experts Skeptical

The US Federal Reserve Board of Governors, the central banking system of the United States, found itself in the crosshairs of the notorious LockBit ransomware group over the weekend. The Russian-linked gang claimed to have exfiltrated a massive 33 terabytes of data from the independent US government financial institution, sparking concern and speculation in the cybersecurity community.

However, some insiders are calling the claim into question, labeling it as potentially a bluff or a taunt aimed at US law enforcement. The absence of stolen data samples typically used to validate such claims has raised doubts about the legitimacy of LockBit’s announcement.

Despite the threat, the Federal Reserve website continued to operate without incident on Monday, with all services running smoothly. Security experts on social media believe that if the ransomware group had actually compromised the Federal Reserve, it would have triggered a much more severe response from authorities.

LockBit, known for its ransomware attacks on high-profile targets, is threatening to publish the alleged stolen cache from the Federal Reserve on Tuesday. The group has a history of evading law enforcement, even after a recent setback where the FBI and Interpol seized its dark leak site and decryption keys.

As the cybersecurity community waits to see if LockBit follows through on its threat, the ongoing battle between cybercriminals and law enforcement continues to unfold in the digital realm. Stay tuned for updates on this developing story.

Related articles

Recent articles