Bank Syariah Indonesia (BSI)'s mobile banking application, BSI Mobile, was inaccessible for several days in early May 2023.
Shortly after the disruption, the LockBit ransomware group claimed responsibility for a ransomware attack on BSI. This was revealed by the Twitter account @darktracer_int.
"The LockBit ransomware gang claims responsibility for the disruption of all services at Bank Syariah Indonesia, stating it was the result of their attack. They also announced that they had stolen 15 million customer records, employee information, and approximately 1.5 terabytes of internal data. They threatened to release all data on the dark web if negotiations fail," the account tweeted on Saturday, May 13, 2023.
Essentially, ransomware is a type of malware—software that can infiltrate computer systems, networks, or servers, and modify the data within.
What makes ransomware unique is its ability to encrypt data, transforming it into an unreadable code, making it inaccessible to the owner.
Ransomware attackers often demand a ransom from victims to restore the encrypted data.
"Ransomware is one of the most popular cyber threats today because it has a clear and easily implemented monetization model," said the Kaspersky cybersecurity company team on its official website.
LockBit, which claimed responsibility for the attack on BSI, is one of the most active ransomware groups globally.
RiskRecon, a cybersecurity firm under MasterCard, conducted a study of 1,000 destructive ransomware attacks announced worldwide between January 2016 and November 2022.
Of these, 4.8% of attacks were carried out by LockBit, making it the fourth most prolific ransomware attacker globally, on par with BlackCat.
Other ransomware attack groups include REvil, Conti, Ryuk, BlackCat, Maze, DoppelPaymer, WannaCry, NotPetya, and Hive.