JAKARTA - A hacker group suspected of being linked to Russia claims to have hacked the Federal Reserve of the United States and threatened to reveal the secret of American banking if they did not receive the ransom. The group, known as LockBit, warned that it would publish "33 terabytes of interesting banking information" if their demands were not met at 16:27 ET 25 June.

The ransom amount is not yet known, but LockBit shares a statement on the dark web showing a "negotient" offering them US$50,000 (IDR 821.2 million) - which was allegedly rejected.

Federal Reserve has yet to comment on the hacking claim, but previously stated that "a cyber event can be very damaging."

The alleged timing of this attack could have greater implications, according to Carlos Perez, Director of Intelligence Security at TrustedSec.

"This happened in the election year and given the relationship between these groups and Russian intelligence agents, we cannot ignore the possibility that leaked data could be manipulated and inaccurate, thus spreading fear, uncertainty, and doubt as part of influence operations," said Perez. VOI from DailyMail.com.

Meanwhile, the Federal Reserve, the central bank, declined to comment on the claims.

LockBit revealed that this central bank had become their newest victim on Monday, June 24, by sharing statements on the dark web with a countdown until they released the allegedly stolen data. The time of the announcement of LockBit about their hacking in Indonesia took time.

"The federal banking is a term for how the United States Federal Reserve distributes its money," the announcement reads.

Reserve operates twelve banking districts across countries that oversee the distribution of money in their respective districts.

LockBit threatened to release "33 terabytes of interesting banking information containing American banking secrets. You should rent another negotiator in 48 hours and fire this genius who assesses the confidentiality of an American bank worth 50,000 US dollars."

Alex Total, founder and chief information security officer at Hold Security, LLC, said he had dealt with a number of ransomware negotiations and the gang's response "showed that the Federal Reserve not only knew the situation but they actually had negotiators representing them."

The Federal Reserve oversees the country's monetary policy and regulates banks and financial infrastructure. A cyberattack of this size could make citizens vulnerable to identity theft related to social security numbers and bank account numbers as well as other personal information.

If this information is released, the misunderstanding in market reports could cause the value of shares to fall and be utilized by competing banks, both inside and outside the US.

However, another cybersecurity expert stated that LockBit's claim may be just an empty threat. Cybersecurity analyst Dominic Alvieri said there was no evidence that the group hacked the Federal Reserve, adding that LockBit "may just be a waste of time."

The US State Department revealed LockBit's leader in May, offering a reward of up to $10 million for information leading to the arrest of Dmitry Khoroshev, a Russian national.

LockBit has carried out attacks on more than 2,500 victims worldwide since 2020, with 1,800 of them in the US, which generates a ransom of 150 million US dollars (Rp 2.4 trillion).

LockBit is a double extortion group that not only encrypts user data but also threatens to release it if their ransom demands, which could reach millions, are not met.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)