Ransom demanded after cyberattack compromised Indonesian data center

0
40
Ransom demanded after cyberattack compromised Indonesian data center
Ransom demanded after cyberattack compromised Indonesian data center

Ransomware is a type of malicious software that the Lockbit criminal group is well-known for utilizing to digitally extort its victims as they gain access to an Indonesian data center.

It was informed on Monday that a cyber attacker had gained access to the Indonesian central data center, disrupting immigration checks at airports and requesting an $8 million ransom, according to the communications minister of Indonesia. Numerous government services were affected by the attack last week, most notably the lengthy lineups at immigration booths at airports. Automatic passport checkers are now operational, according to the ministry of communications.

Without providing more information, Minister Budi Arie Setiadi stated that the attacker made use of Lockbit 3.0, a new version of dangerous malware. Ransomware is a type of malicious software that the Lockbit criminal group is well-known for utilizing to digitally extort its victims. “We are now focusing on restoring the services of the affected national data center, such as immigration,” added Budi. He omitted to mention if the ransom was paid.

The way that ransomware encrypts data is how it operates. Payments of hundreds of thousands or even millions of dollars, usually done in cryptocurrency, can be offered to hackers in exchange for a key. Hackers may then threaten to reveal or remove private information in an attempt to exert pressure on the individual or entity if the target refuses to comply. Digital forensics are being used in the probe, according to Communications Ministry spokesman Semuel Abrijani Pangerapan, although more information is still pending.

The assault was the most recent in a string of cyberattacks that have targeted Indonesian businesses and government institutions in recent years. Media outlets revealed in the previous year that online account information for 15 million clients of Bank Syariah Indonesia (BSI), the largest Islamic lender in the nation, was made public. The bank did not acknowledge that any of its data was exposed. Although ransomware targeted Indonesia’s central bank in 2022, the bank claimed the attack had no impact on its public services. A 2021 vulnerability in the COVID app developed by the health ministry exposed 1.3 million people’s personal information and health conditions. Teguh Aprianto, a cybersecurity specialist, described the most recent cyberattack as “severe” and said it was the first to interrupt Indonesia’s public services for several days.

“It shows that the government infrastructure, the manpower handling this, and the vendors are all problematic,” he stated.

Also readThe future of retail is all about tech-driven personalization and convenience, says Amit Kriplani, CTO at ace turtle

Do FollowCIO News LinkedIn Account | CIO News Facebook | CIO News Youtube | CIO News Twitter 

About us:

CIO News is the premier platform dedicated to delivering the latest news, updates, and insights from the CIO industry. As a trusted source in the technology and IT sector, we provide a comprehensive resource for executives and professionals seeking to stay informed and ahead of the curve. With a focus on cutting-edge developments and trends, CIO News serves as your go-to destination for staying abreast of the rapidly evolving landscape of technology and IT. Founded in June 2020, CIO News has rapidly evolved with ambitious growth plans to expand globally, targeting markets in the Middle East & Africa, ASEAN, USA, and the UK.

CIO News is a proprietary of Mercadeo Multiventures Pvt Ltd.