LockBit Ransomware Claims 33 TB of US Federal Reserve Data for Ransom

Summary:
The Lockbit ransomware group recently declared that it had successfully breached the US Federal Reserve, exfiltrating a staggering 33 TB of sensitive data, purportedly including confidential banking secrets of American citizens. The group listed the Federal Reserve as a victim on its Tor data leak site, threatening to release the stolen data on June 25, 2024, at 20:27:10 UTC. Notably, they have not yet published any samples of the compromised data.

The announcement on the leak site provided a description of the Federal Reserve's structure, explaining that it operates twelve banking districts across the United States, each responsible for overseeing money distribution within their regions. The cities home to these Reserve Banks include Boston, New York City, Philadelphia, Richmond, Atlanta, Dallas, Saint Louis, Cleveland, Chicago, Minneapolis, Kansas City, and San Francisco. The ransomware group’s message taunted the authorities, demanding that a new negotiator be hired within 48 hours and disparaging the current negotiator’s valuation of Americans' banking secrecy at $50,000.

Security Officer Comments:
Many experts are skeptical of Lockbit's claims. Given the Federal Reserve's status as a critical financial institution, a data breach of this magnitude would have severe implications. Experts suggest that the announcement might be a publicity stunt to gain attention rather than a genuine threat.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline:
Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.


Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.


Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?


Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.


Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.


Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.


Link(s):
https://hackread.com/lockbit-ransomware-us-federal-reserve-data-ransom/