Ransomware Group Threatens Federal Reserve—Claims it Hacked America’s ‘Banking Secrets’

The ransomware group known as LockBit claimed to have hacked the Federal Reserve Bank and says it will release 33 terabytes of sensitive data on Tuesday.

In a post to the dark web this week, the criminal organization alleged that it had been in talks with the bank in order to secure a ransom in exchange for keeping the data private.

“33 terabytes of juicy banking information containing Americans’ banking secrets,” the group wrote. “You better hire another negotiator within 48 hours, and fire this clinical idiot who values Americans’ bank secrecy at $50,000.”

LockBit rose to prominence in 2019 by bringing in millions of dollars in ransom payments. And although the group’s online infrastructure was shuttered by the FBI and other law enforcement agencies in February, LockBit has managed to reemerge and continue its operations.

Cybersecurity experts, however, are skeptical of claims regarding the Federal Reserve and note that LockBit has not released any sample data.

The Daily Dot reached out to the Federal Reserve to confirm whether LockBit’s claims were true but did not receive a reply.

In remarks on X, the malware sample hosting service vx_undeground expressed doubt that the cybercrime group had managed such a feat.

“If Lockbit ransomware group actually ransomed the United States Federal Reserve it would be DEFCON 2 and the administrators would need to worry about a drone strike,” the group jokingly wrote.

“Unless Lockbit ransomware group ransomed something small in the Federal Reserve, like maybe Lockbit took down their coffee machine and they can’t watch anime or something (we don’t know what the staff at the Federal Reserve actually do).”

Source

Leave a comment