According to its own statements, the hacker group LockBit, which is probably linked to Russia, has hacked the US central bank. The hackers are threatening to release 33 terabytes of sensitive data if the Federal Reserve does not pay a ransom by 11:27 p.m. German time tonight.

Sensitive bank data before publication?

The hacker group LockBit writes in a darknet notice dated June 23, 2024 that it would involve "33 terabytes of juicy bank data containing the banking secrets of Americans". It is not known exactly what kind of data is involved.

The alleged negotiations appear to have been unsuccessful for the suspected Russian hackers so far. "Better hire another negotiator within 48 hours and fire this clinical idiot who values American banking secrecy at 50,000 dollars," LockBit urged.

The Federal Reserve has not yet issued a statement on the alleged hack, for which there is also no evidence from previous publications. Some interpret the alleged hacking attack as a reaction to the role of the USA in the Russia-Ukraine war and fear a further escalation of the conflict between Russia and the United States.

LockBit has carried out numerous high-profile ransomware attacks on companies, banks and government agencies around the world since 2019, including the US Department of Justice, the Port of Nagoya in Japan, aircraft manufacturer Boeing and the UK's Royal Mail.

Problems of centralization

If the hack turns out to be genuine, it would be one of the largest ever in the banking sector. The incident shows once again how dangerous it can be to manage sensitive bank data centrally. If, for example, digital central bank currencies were to be rolled out by the custodians of money one day and hackers managed to gain access to the payment data of all citizens, the financial privacy of citizens would be gone by then at the latest.

A free money or monetary system could prevent these potential dangers. Bitcoin as a pseudonymous money would protect the privacy of citizens and at the same time make centralized data storage on one or a few servers obsolete.

Addendum

In retrospect, the "hack" turned out to be a bluff. When the countdown expired, LockBit did publish data, but this apparently belonged to the financial institution Evolve Bank & Trust, which the Federal Reserve recently issued an enforcement action against.

About the author: Tristan

Tristan is a graduate economist with journalistic experience outside of Blocktrainer.de. Tristan has been active in the Bitcoin space since 2020 and was already involved in libertarian economic theory in the years before that.

Article by the author

Kommentare aus unserem Forum