Friday , June 28 2024
LockBit post

LockBit Claims 33 TB of US Federal Reserve Data

LockBit claimed that it breached Federal Reserve Board (Federalreserve.gov), the central banking system of the United States and exfiltrated 33 TB of sensitive data, including “Americans’ banking secrets.” “The group announced to release the stolen data on 25 June, 2024 20:27:10 UTC.”

  Source: GBhackers

According to the post by the LockBit ransomware group, “Federal banking is the term for the way the Federal Reserve of the United States distributes its money. The Reserve operates twelve banking districts around the country which oversee money distribution within their respective districts. The twelve cities which are home to the Reserve Banks are Boston, New York City, Philadelphia, Richmond, Atlanta, Dallas, Saint Louis, Cleveland, Chicago, Minneapolis, Kansas City, and San Francisco.”

Threat actor exploit vulnerabilities in Oracle WebLogic Server

Researchers said, threat actor exploiting vulnerabilities in Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839 to deploy cryptocurrency miners via PowerShell...
Read More
Threat actor exploit vulnerabilities in Oracle WebLogic Server

TeamViewer’s internal corporate IT environment faced “irregularity “

In a statement On Wednesday, 26 June 2024, team viewer said, "our security team detected an irregularity in TeamViewer’s internal...
Read More
TeamViewer’s internal corporate IT environment faced “irregularity “

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and Enterprise Edition (EE). The new...
Read More
GitLab issues Critical Patches to Address Multiple Vulnerabilities

Multiple TP-Link Omada Vulnerabilities found

Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to...
Read More
Multiple TP-Link Omada Vulnerabilities found

Evolve Bank Confirms Data Breach, Customer Info Exposed

Evolve Bank & Trust experienced a cybersecurity incident. The bank confirmed that cybercriminals obtained and shared customers' personal information on...
Read More
Evolve Bank Confirms Data Breach, Customer Info Exposed

BSNL Data Breach: Data worth 278GB leaked: Report claim

According to digital risk management firm Athenian Technology, BSNL, India's state-owned telecom provider, suffered a significant data breach. A cybercriminal...
Read More
BSNL Data Breach: Data worth 278GB leaked: Report claim

Polyfill supply chain attack hits 100K+ web sites

Over 100,000 websites were compromised in a recent supply chain attack. The attack injected malware into the popular Polyfill JS...
Read More
Polyfill supply chain attack hits 100K+ web sites

Patch soon! 5 WordPress Plugins Backdoored

A hacker changed the code of five plugins on WordPress.org to add harmful PHP scripts that make new admin accounts...
Read More
Patch soon! 5 WordPress Plugins Backdoored

CISA issued two advisories for industrial control systems

CISA released two advisories about Industrial Control Systems (ICS) on June 25, 2024. The advisories contain important information about security...
Read More
CISA issued two advisories for industrial control systems

CISA confirms hackers possibly access CSAT January incident

CISA warns that its Chemical Security Assessment Tool (CSAT) was hacked in January. Hackers used a webshell on the Ivanti...
Read More
CISA confirms hackers possibly access CSAT January incident

The group post reads, “33 terabytes of juicy banking information containing Americans’ banking secrets. You better hire another negotiator within 48 hours, and fire this clinical idiot who values Americans’ bank secrecy at $50,000.”

LockBit is well-known for its major data breaches, such as those affecting companies like Boeing, ICBC Bank, Bangkok Airways, and others. The NCC Group recently reported that LockBit is the most active group behind ransomware attacks, even though its infrastructure was seized and its alleged leader, Dmitry Yuryevich Khoroshev, was exposed by law enforcement authorities.

In early June, the FBI informed that they obtained over 7,000 LockBit decryption keys and was inviting victims of LockBit ransomware to come forward to help them recover their encrypted data for free.

Hackmanac also post on x handle the same picture titled “USA: US Federal Reserve has been listed as a victim by the LockBit 3.0 ransomware group. The hackers allegedly exfiltrated 33 TB of banking information. Ransom deadline: 25th Jun 24.”

   Source: Hackmanac x post

The Federal Reserve has not confirmed the breach or shared details about their response efforts, but federal agencies like CISA and the FBI are expected to be actively involved to address the situation.

The supposed cyberattack by LockBit 3.0 on the Federal Reserve shows that all sectors depending on digital infrastructure need to be more vigilant.

(Media Disclaimer: This report is based on research conducted internally and externally using different ways. The information provided is for reference only, and users are responsible for relying on it. Infosecbulletin is not liable for the accuracy or consequences of using this information by any means)

Check Also

wordpress

Patch soon! 5 WordPress Plugins Backdoored

A hacker changed the code of five plugins on WordPress.org to add harmful PHP scripts …

Leave a Reply

Your email address will not be published. Required fields are marked *