Bank Indonesia confirmed being attacked with ransomware

January 25, 2022
Bank Indonesia Cyberattack Ransomware Conti Threat Group Central Bank Malware

Bank Indonesia, the central bank of Indonesia located in Jakarta, has admitted that they suffered a ransomware attack back in December last year. Last week, our analysts at iZOOlogic spotted this cybercriminal activity in a public forum.

According to our analyst, the bank was hacked through a ransomware operation conducted by an unidentified malicious threat group.

Based on a recent statement released by a spokesperson of Bank Indonesia, the ransomware harassment occurred last December 2021, and their security team immediately conducted a comprehensive assessment of the situation.

The bank’s cybersecurity team then released a statement saying that the ransomware attack has not affected or disrupted their operations. Moreover, they advised their clients to stay in control and communicate with their public service support services whenever they conduct a bank transaction.

 

Bank Indonesia claimed that zero critical data was exposed or leaked during the ransomware attack against them.

 

The latest news report in Indonesia revealed that the central bank’s representative claimed that no critical data was leaked or exposed after their institution suffered a ransomware attack. Furthermore, a dark web researcher stated that Bank Indonesia was on the top priority list of cybercriminals to target. They also revealed that the threat actors who attacked the central bank had utilised a popular malicious software known as Conti.

The Conti ransomware software operates by encrypting the target’s data. Conti’s threat actors usually offer a decryption key in exchange for cryptocurrency payments that can reach hundreds of thousands to millions of dollars if the hacking operation succeeds. If the victim refuses to provide the ransom, the threat actors will threaten to release their stolen critical data in a bid pile to pressure their target, forcing them to pay the asked ransom.

Many experts believe that Bank Indonesia should conduct a more profound and more comprehensive evaluation of the current ransomware attack since it could carry a massive risk and impact to all individuals affiliated with them.

Hence, Bank Indonesia should not hastily claim that the ransomware attack has no significant effect against their firm until it is fully confirmed that the issue has no lasting impact that may affect anyone.

About the author

Leave a Reply