Skip to content

LockBit hit Evolve Bank, not Fed Reserve, as previously claimed

  • by
  • 2 min read

Illustration: JMiks | Shutterstock

LockBit ransomware group recently made bold claims about breaching the Federal Reserve, the central bank of the United States, sending shockwaves across the entire banking industry. However, this assertion has been debunked, revealing that the target was a lesser-known financial institution, Evolve Bank & Trust.

The threat actor claimed to infiltrate the Federal Bank’s servers and access vast amounts of stolen data. They mocked the negotiation process, criticising an alleged offer of $50,000 to keep the data private and threatened to publish the information if their demands were unmet.

However, it soon became evident that the Federal Reserve had not been attacked. Instead, LockBit had targeted Evolve Bank & Trust, a smaller American financial institution.

HackManac, a cyber threat monitoring company, identified Evolve Bank & Trust as the true victim. However, they noted that the analysis of the stolen data was ongoing and no significant files had been discovered yet.

Evolve Bank & Trust confirmed the attack, acknowledging that the data had been illegally obtained and released on the dark web. The bank assured us that the incident was contained and that there was no ongoing threat.

“Evolve is currently investigating a cybersecurity incident involving a known cybercriminal organisation. It appears these bad actors have released illegally obtained data, on the dark web,” the bank’s spokesperson told BleepingComputer. “We take this matter extremely seriously and are working tirelessly to address the situation. Evolve has engaged with the appropriate law enforcement authorities to aid in our investigation and response efforts.”

The bank further stated that the updates would be shared on the bank’s website as more information becomes available.

The bank’s reputation has been shady at best. The Federal Reserve had recently penalised Evolve Bank & Trust for deficiencies in risk management, anti-money laundering (AML), and compliance practices. Investigations conducted in 2023 revealed unsafe and unsound banking practices, leading to restrictions on some of Evolve’s activities until improvements were made.

LockBit has been known to target several high-profile organisations such as Boeing, Granules India, the U.S. arm of the Industrial and Commercial Bank of China, PaperCut, Ion, and SpaceX, among others.

The group’s activities slowed when the FBI, under Operation Cronos, obtained more than 7,000 LockBit decryption keys. Now, with these fake claims, the group is trying to regain its relevance, as notes AzAI Security.

In the News: Skeleton Key attack can make LLMs generate harmful content

Kumar Hemant

Kumar Hemant

Deputy Editor at Candid.Technology. Hemant writes at the intersection of tech and culture and has a keen interest in science, social issues and international relations. You can contact him here: kumarhemant@pm.me

>