Global News

Hacking Group Claims To Control Information From Federal Reserve

[Pete unseth, CC BY-SA 4.0 , via Wikimedia Commons]

LockBit is a notorious ransomware group known for targeting organizations worldwide with sophisticated cyber attacks. Among its highest-profile victims are Accenture, a global professional services company, and the UK Ministry of Defence contractor Interserve.

The group employs ransomware-as-a-service (RaaS), allowing affiliates to use its malware in exchange for a share of the ransom proceeds. LockBit’s operations typically involve encrypting victims’ data and demanding hefty ransoms for decryption keys, highlighting the increasing threat of ransomware in the cybersecurity landscape.

Last May, the UK revealed “that leader of what was once the world’s most harmful cyber crime group has been unmasked and sanctioned by the UK, US and Australia, following a National Crime Agency-led international disruption campaign.

The sanctions against Russian national Dmitry Khoroshev (pictured), the administrator and developer of the LockBit ransomware group, are being announced today by the FCDO alongside the US Department of the Treasury’s Office of Foreign Assets Control (OFAC) and the Australian Department of Foreign Affairs.

Khoroshev, AKA LockBitSupp, who thrived on anonymity and offered a $10 million reward to anyone who could reveal his identity, will now be subject to a series of asset freezes and travel bans.

US partners have also unsealed an indictment against him and are offering a reward of up to $10m for information leading to his arrest and/or conviction.”

Lockbit may be on the verge of hitting back and could impact America’s banking system.

Security Affairs writes that one of the most notorious hacker groups in the world claims to have stolen secret records being held by the most important bank in the world: The Federal Reserve.

The Lockbit ransomware group added the Federal Reserve to the list of victims on its Tor data leak site and threatened to leak the stolen data on 25 June, 2024 20:27:10 UTC.

The group hasn’t published any sample of the stolen data.

“Federal banking is the term for the way the Federal Reserve of the United States distributes its money. The Reserve operates twelve banking districts around the country which oversee money distribution within their respective districts. The twelve cities which are home to the Reserve Banks are Boston, New York City, Philadelphia, Richmond, Atlanta, Dallas, Saint Louis, Cleveland, Chicago, Minneapolis, Kansas City, and San Francisco.” reads the announcement published by the group on its leak site.

“33 terabytes of juicy banking information containing Americans’ banking secrets.

You better hire another negotiator within 48 hours, and fire this clinical idiot who values Americans’ bank secrecy at $50,000.”

Security experts believe that the hacker group might just be angling for attention.

Brett Callow, a cybersecurity analyst, told The Daily Dot.

“LockBit’s claim is likely complete and utter bollo… erm, nonsense, and a tactic designed to get its ailing RaaS [Ransomware-as-a-Service) back into the limelight.”

The FBI recently announced that it had found a way to prevent Lockbit’s attacks.

“Victims of ransomware attacks by the Russian ransomware group LockBit can now unlock their encrypted data for free using the 7,000 decryption keys obtained by the FBI, a federal official announced during an event in Boston on Wednesday.

Though the gang still operates, reports show the mission disrupted its activities.

‘From our ongoing disruption of LockBit, we now have over 7,000 decryption keys and can help victims reclaim their data and get back online,’ Vorndran said.”

The FBI has created a site for Lockbit victims to visit in order to free their information from the internet gang’s clutches.

[Read More: Michael Flynn Allegedly Tried ‘Coup’ Against Trump]

 

You may also like

More in:Global News

Comments are closed.