Update: LockBit lied: Stolen data is from a bank, not US Federal Reserve

 

Summary:
The LockBit ransomware group falsely claimed to have breached the Federal Reserve and stolen 33 terabytes of sensitive banking information. This claim was debunked, revealing that LockBit had actually targeted Evolve Bank & Trust. Evolve acknowledged the breach and confirmed that the stolen data had been released on the dark web. The bank is working with law enforcement and has contained the incident. To support affected customers, Evolve is providing complimentary credit monitoring and new account numbers where necessary.

LockBit's claim appears to be a desperate attempt to regain relevance after suffering significant setbacks, including the takedown of its infrastructure by law enforcement in Operation Cronos, which led to the seizure of 34 servers and over 2,500 decryption keys. This operation significantly disrupted LockBit's activities, forcing the group to resort to misleading claims to maintain its notoriety.

Analyst Comments:
Previously, LockBit was notorious for high-profile ransomware attacks on entities such as Boeing, the Continental automotive giant, the Italian Internal Revenue Service, Bank of America, the UK Royal Mail, and London Drugs. However, its recent struggles have diminished its influence, making it resort to unfounded claims to remain in the public eye.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline:
Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/ne...n-data-is-from-a-bank-not-us-federal-reserve/