Home US Russia-linked gang claims to have hacked Federal Reserve, threatens to reveal US banking secrets TODAY

Russia-linked gang claims to have hacked Federal Reserve, threatens to reveal US banking secrets TODAY

0 comments
A Russia-linked gang has allegedly hacked into the US Federal Reserve and is threatening to reveal US back-end secrets if they do not receive a ransom.

A Russia-linked gang has allegedly hacked into the US Federal Reserve and is threatening to reveal US back-end secrets if they do not receive a ransom.

The group, known as LockBit, warned that it will expose “33 terabytes of juicy banking information” if its demands are not met by 4:27 p.m. ET today.

The ransom amount is unknown, but LockBit shared a statement on the dark web suggesting that a “negotiator” offered it $50,000, which was allegedly rejected.

The Federal Reserve has not commented on the alleged hack, but previously stated that “a cyber event could be extremely damaging.”

A Russia-linked gang has allegedly hacked into the US Federal Reserve and is threatening to reveal US back-end secrets if they do not receive a ransom.

The group, known as LockBit, warned that it will expose '33 terabytes of juicy banking information' if its demands are not met today at 4:27 pm ET.

The group, known as LockBit, warned that it will expose ’33 terabytes of juicy banking information’ if its demands are not met today at 4:27 pm ET.

The timing of the alleged attack could also have much larger implications, Carlos Pérez, director of Security Intelligence at TrustedSec, told DailyMail.com.

“This is happening in an election year and given these groups’ links to Russian intelligence agencies, it cannot be ignored that any leaked information can be manipulated and inaccurate, allowing fear, uncertainty and doubt to fester. spread as part of an influence operation,’ Pérez warned.

DailyMail.com has contacted the Federal Reserve, but the central bank has declined to comment on the claims.

LockBit revealed that the central bank had become its latest victim on Monday night, sharing a statement on the dark web with a countdown until it releases the allegedly stolen data.

“Federal banking is the term for how the United States Federal Reserve distributes its money,” the announcement reads.

The Reserve operates twelve banking districts throughout the country that oversee the distribution of money within their respective districts.

“The twelve cities that host the Reserve Banks are Boston, New York, Philadelphia, Richmond, Atlanta, Dallas, Saint Louis, Cleveland, Chicago, Minneapolis, Kansas City and San Francisco.”

’33 terabytes of juicy banking information containing American banking secrets. You better hire another negotiator within 48 hours and fire this clinical idiot who values ​​American banking secrecy at $50,000.

In comparison, 6.5 million documents can be stored in one terabyte.

What caught my attention was a reference to negotiations,” Alex Holden, founder and chief information security officer at Hold Security, LLC, told DailyMail.com.

Holden said he has personally handled a number of ransomware negotiations and that the gang’s response “suggests that the Federal Reserve is not only aware of the situation but that they actually have a negotiator representing them.”

“This is not the first time a ransomware gang has publicly shamed negotiators for their approach,” he said.

The Federal Reserve oversees the country’s monetary policy and regulates banks and financial infrastructure.

A cyberattack of this magnitude could leave citizens vulnerable to identity theft related to their social security and bank account numbers and other personal information.

If the information is released, any misinterpretation in market reports could cause stock values ​​to plummet and be leveraged by competing banks, both within the US and internationally.

“This information can even be altered causing more panic and damage,” Pérez said.

However, other experts have suggested that LockBit’s claims are empty threats.

Cybersecurity analyst and security researcher Dominic Alvieri, who regularly reports on ransomware groups, saying “There is no evidence” that the gang hacked into the Federal Reserve, adding that LockBit is “probably just letting off steam.”

Brett Callow, a threat analyst at cybersecurity company Emsisoft, told the daily point that “LockBit’s claim was probably complete and utter… nonsense, and a tactic designed to put its weakened RaaS (Ransomware-as-a-Service) back in the spotlight.”

The US State Department unmasked LockBit's leader in May and offered a reward of up to $10 million for information leading to the arrest of Dmitry Khoroshev. In the photo: Russian citizen Dmitry Yuryevich Khoroshev

The US State Department unmasked LockBit’s leader in May and offered a reward of up to $10 million for information leading to the arrest of Dmitry Khoroshev. In the photo: Russian citizen Dmitry Yuryevich Khoroshev

While other cybersecurity experts stated that if the Federal Reserve were hacked “it would be DEFCON2” and officials would have to be more worried about a drone attack.

“For now, we are running out of time to discover the impact of this event or if it is a hoax,” Holden said.

LockBit has carried out attacks on more than 2,500 victims worldwide since 2020, 1,800 in the US alone, earning them up to $150 million in total ransom.

LockBit is a ‘double extortion’ gang that not only encrypts users’ data but threatens to release it if their ransom demands, which can run into the millions, are not met.

The alleged attack comes after LockBit previously staged an attack on Boeing just days after it carried out a cyberattack on the US Treasury in November.

LockBit claimed to have obtained “an enormous amount” of confidential data from Boeing in October and warned that it would release the information if the aerospace giant did not pay the ransom by November 2.

A Boeing spokesperson told DailyMail.com at the time that “elements of Boeing’s parts and distribution business” were affected by the cyberattack and that the hackers had disclosed the information.

‘We have seen back-to-back attacks on a huge defense contractor and a huge financial institution. It’s worrying,” Callow told DailyMail.com at the time.

“Sooner or later, an attack will hit something totally critical and cause a serious crisis,” he added.

The US State Department finally unmasked The leader of LockBit in May, identifying him as Dmitry Yuryevich Khoroshev, a 31-year-old Russian citizen.

The revelation came after the Federal Bureau of Investigation (FBI) seized and shut down the cybercriminal’s site in February, “which represents one of the most prolific ransomware variants worldwide,” said FBI Director Christopher A. Wray. saying.

In a report last year, cybersecurity company Micro Trend called the group “one of the most professional organized criminal gangs in the underground criminal world.”

You may also like