Federal Reserve Breached, Americans' Secrets Held for Ransom: Hackers

Federal Reserve Breached, Americans' Secrets Held for Ransom: Hackers

The U.S. Federal Reserve may have been targeted in a hacking scheme, potentially compromising 33 terabytes (each terabyte being 1,000 gigabytes) of sensitive financial information of Americans, United Press International reported on Monday.

LockBit, the cybercriminal group claiming responsibility for the attack, issued a Tuesday deadline for the Fed to pay a ransom for the stolen data.

With little information from either side, the exact nature of the compromised banking information remains uncertain, and there is doubt whether the hack is genuine.

Cyberattack tracker HackManac posted a screenshot of LockBit’s dark net announcement about the alleged Fed breach made on Sunday.

The group’s post claimed to have “33 terabytes of juicy banking information containing Americans’ banking secrets.”

LockBit further suggested ongoing negotiations with the statement, “You better hire another negotiator within 48 hours and fire this clinical idiot who values Americans’ bank secrecy at $50,000.”

Despite the bold claim, skepticism remains about the group’s ability to breach the highly secure Federal Reserve.

One reason for doubt is that LockBit was significantly weakened by an international law enforcement effort, Operation Cronos, which tightened the noose around the group.

Infosecurity Magazine reported that Operation Cronos resulted in the seizure of 34 LockBit servers, the closure of 14,000 rogue accounts, and the freezing of the group’s 200 cryptocurrency accounts.

A Department of Justice news release noted the indictment of Russian members of the group, with a total of five individuals charged in hacking schemes in February.

Although some of LockBit’s assets escaped the operation, suggesting the group still poses a threat, it raises the question of whether they have the capability to target the Federal Reserve.

“Post-Operation Cronos, LockBit appears to be in a state of desperation, attempting to regain its credibility and recruit affiliates by showcasing high-profile attacks,” Ferhat Dikbiyik, chief research and intelligence officer for the risk management firm Black Kite, told SiliconAngle.

“It’s unusual for ransomware groups to successfully breach such significant institutions without swift retaliation or acknowledgment,” Dikbiyik said. “The size of the alleged breach and the dramatic narrative could very well be part of a broader strategy to instill fear and re-establish dominance in the cybercrime ecosystem.”

As of now, LockBit has not provided any evidence to support its extraordinary claim.

With the deadline rapidly approaching, the group’s credibility as a powerful and malicious actor in cyberspace is set to be tested.

Subscribe to Conservative Patriots

Don’t miss out on the latest issues. Sign up now to get access to the library of members-only issues.
jamie@example.com
Subscribe