A Russia-linked gang claims Federal Reserve hack – and threatens to release US banking secrets TODAY

A Russia-linked gang has reportedly hacked the US Federal Reserve and is threatening to release US secrets unless they receive a ransom.

The group, known as LockBit, warned it will release “33 terabytes of juicy banking information” if its demands are not met by 4:27 p.m. ET today.

The ransom amount is unknown, but LockBit shared a statement on the dark web suggesting that a ‘negotiator’ offered him $50,000 – which was reportedly declined.

The Federal Reserve has not commented on the alleged hack, but previously stated that “a cyber event could be extremely damaging.”

A Russia-linked gang has reportedly hacked the US Federal Reserve and is threatening to release US secrets if they don’t receive a ransom

The group, known as LockBit, warned it will expose “33 terabytes of juicy banking data” if its demands are not met by 4:27 p.m. ET this afternoon.

The group, known as LockBit, warned that it will release “33 terabytes of juicy banking information” if their demands are not met today by 4:27 PM ET.

The timing of the alleged attack could also have much wider consequences, Carlos Perez, the director of Security Intelligence at TrustedSec, told DailyMail.com.

“This is happening in an election year and given these groups’ ties to Russian intelligence services, one cannot ignore that leaked data can be tampered and inaccurate, spreading fear, uncertainty and doubt as part of an influence operation. Perez warned.

DailyMail.com has been in contact with the Federal Reserve, but the central bank has declined to comment on the claims.

LockBit announced on Monday evening that the central bank had become the latest victim. A statement was posted on the dark web with a countdown until the allegedly stolen data would be made public.

“Federal banking is the term for the way the United States Federal Reserve distributes its money,” the announcement reads.

The Reserve operates twelve banking districts across the country that oversee the distribution of money within their respective districts.

“The twelve cities where the Reserve Banks are located are Boston, New York City, Philadelphia, Richmond, Atlanta, Dallas, Saint Louis, Cleveland, Chicago, Minneapolis, Kansas City and San Francisco.”

’33 terabytes of juicy banking information containing the banking secrets of Americans. You’d better hire another negotiator within 48 hours and fire this clinical idiot who values ​​US bank secrecy at $50,000.’

For comparison: 6.5 million documents can be stored on one terabyte.

“What caught my attention was a reference to negotiations,” Alex Holden, the founder and chief information security officer of Hold Security, LLC, told DailyMail.com.

Holden said he has personally conducted a number of ransomware negotiations and the gang’s response “suggests that the Federal Reserve is not only aware of the situation, but that they actually have a negotiator representing them.”

“This is not the first time a ransomware gang has publicly shamed negotiators for their approach,” he continued.

The Federal Reserve oversees the country’s monetary policy and regulates its banks and financial infrastructure.

A cyberattack of this magnitude could leave citizens vulnerable to identity theft, with their social security number, bank account number and other personal information stolen.

If the information is released, any misinterpretation in market reports could cause stock prices to crash and be leveraged by rival banks, both within the US and internationally.

“This information can even be altered, causing even more panic and damage,” Perez said.

However, other experts argue that LockBit’s claims are empty threats.

Cybersecurity analyst and security researcher Dominic Alvieri, who regularly reports on ransomware groups, said there is “no evidence” the gang hacked the Federal Reserve, adding that LockBit is “probably just blowing off steam.”

Brett Callow, a threat analyst at cybersecurity firm Emsisoft, told the Daily dot that “LockBit’s claim was probably complete and utter… nonsense, and a tactic designed to bring the ailing RaaS (Ransomware-as-a-Service) back into the spotlight.”

The US State Department unmasked LockBit's leader in May and offered a reward of up to $10 million for information leading to the arrest of Dmitry Khoroshev.  In the photo: Russian citizen Dmitry Yuryevich Khoroshev

The US State Department unmasked LockBit’s leader in May and offered a reward of up to $10 million for information leading to the arrest of Dmitry Khoroshev. In the photo: Russian citizen Dmitry Yuryevich Khoroshev

While other cybersecurity experts stated that if the Federal Reserve were hacked “it would be DEFCON2” and that officials should be more concerned about a drone attack.

“It will take some time before we can determine the impact of this event and whether it is a hoax,” Holden said.

Since 2020, LockBit has launched attacks on over 2,500 victims worldwide, including 1,800 in the US alone, netting them a whopping $150 million in ransom payments.

LockBit is a “double extortion” gang that not only encrypts user data, but threatens to release it unless its ransom demands, which can run into the millions, are met.

The alleged attack comes after LockBit previously launched an attack on Boeing just days after launching a cyberattack on the US Treasury Department in November.

LockBit claimed in October to have obtained “a massive amount” of sensitive data from Boeing and warned it would release the information if the aerospace giant did not pay a ransom by November 2.

A Boeing spokesperson told DailyMail.com at the time that “elements of Boeing’s parts and distribution operations” were affected by the cyberattack and that the hackers had released the information.

“We have seen back-to-back attacks against a huge defense contractor and a huge financial institution. It is concerning,” Callow told DailyMail.com at the time.

“Sooner or later an attack will affect something very serious and cause a serious meltdown,” he added.

Finally, the US State Department unmasked LockBit’s leader in May and identified him as 31-year-old Russian citizen Dmitry Yuryevich Khoroshev.

The revelation came after the Federal Bureau of Investigations (FBI) in February seized and shut down the cybercriminal’s site “which represents one of the most prolific ransomware variants in the world,” said FBI Director Christopher A. Wray. said.

In a report last year, cybersecurity firm TrendMicro called the group “one of the most professionally organized criminal gangs in the criminal underground.”