LockBit Claims Major US Fed Hack; Experts Question Validity

LockBit Claims Major US Fed Hack; Experts Question Validity

The LockBit ransomware group has stirred up controversy by alleging they have stolen a vast database filled with sensitive banking details from the US Federal Reserve. Yet, security researchers are casting serious doubt on this assertion.

LockBit is known for demanding hefty ransoms

Earlier this week, LockBit listed the Federal Reserve on their data leak site, claiming to possess an archive containing "33 terabytes of juicy banking information with Americans' banking secrets." They also mentioned ongoing negotiations and a $50,000 offer on the table, which they consider inadequate. While the exact ransom demand has not been disclosed, LockBit is infamous for their high seven-figure ransom requests.

Deadline and skepticism

With a deadline set for June 25th at 8:27 PM UTC (2:27 PM EDT), the US Federal Reserve has remained silent on the matter. Meanwhile, security analysts are dubious about the legitimacy of the attack. Many think that following Operation Cronos—a major international police action that disrupted LockBit's infrastructure—the group is trying to regain its infamous reputation within the hacking community through this possible hoax.

Operation Cronos and aftermath

Operation Cronos led to the seizure of LockBit's infrastructure, the release of decryption keys and stolen files, and the identification of some operators. Although no arrests were made, LockBit quickly resumed operations within a week. Security researchers now question the technical feasibility of such a large-scale breach by LockBit, casting further doubt on their claim. As the situation evolves, the silence from the Fed continues to fuel speculation. It's essential to rely on official channels for updates and avoid spreading unverified claims.

Scroll to Top