Indonesia recovers data after major ransomware attack

  • Indonesia is recovering data from a major ransomware attack affecting over 160 government agencies, the attackers initially demanded $8 million, then they gave away the key for free.
  • The attack, using Lockbit 3.0, disrupted multiple services, including immigration and major airports, and highlighted the lack of data backups.

OUR TAKE
The recent ransomware attack on Indonesia’s government highlights cybersecurity vulnerabilities. Brain Cipher’s release of the decryption key, claiming to raise awareness, is met with skepticism. The public suspect ulterior motives. At the same time, This incident stresses the need for robust cybersecurity and proper data backups.
–Jasmine Zhang, BTW reporter

What happened

Indonesia is recovering data from a significant ransomware attack that impacted over 160 government agencies last month. The attackers, known as Brain Cipher, demanded $8 million in ransom but later released the decryption key for free, as reported by StealthMole, a Singapore-based cybersecurity firm. They stated their aim was to highlight the importance of cybersecurity funding and hiring qualified specialists rather than for political motives.

The attack disrupted various government services, including immigration and major airports, highlighting a lack of data backups.

Chief Security Minister Hadi Tjahjanto announced that data for 30 public services across 12 ministries has been recovered using a “decryption strategy,” though it’s unclear if the government’s method involved Brain Cipher’s decryption key.

Ransomware like Lockbit 3.0 was used in the attack, which encrypts data and demands payment for restoration.

Also read: Several Macau government websites hacked

Also read: Indonesia stands firm against $8 million cyber ransom demand

Why it’s important

The recent ransomware attack on Indonesia’s government, with over 160 agencies affected, reveals the precarious state of global cybersecurity. Brain Cipher initially demanded $8 million but later released the decryption key for free, claiming to highlight the need for better cybersecurity funding and expertise.

This explanation, however, is met with skepticism. Many view this move as a strategy to gain public sympathy and avoid severe legal repercussions. Some speculate that increased pressure on law enforcement and international cooperation may have influenced the group’s decision. Others suggested that conflicts within the group may have led to the unexpected move. Given the significant disruption caused by ransomware attacks, the public remains distrustful of Brain Cipher’s true intentions.

This incident underscores the critical need for robust cybersecurity measures and proper data backup practices. Governments and organisations must prioritise cybersecurity to protect against such disruptive and potentially devastating attacks. The narrative of a benevolent hacker group aiming to educate about cybersecurity is hard to believe, emphasising the need for vigilance and preparation in the digital age.

Jasmine-Zhang

Jasmine Zhang

Jasmine Zhang is an intern reporter at Blue Tech Wave specialising in AI and Fintech. She graduated from Kunming University of Science and Technology. Send tips to j.zhang@btw.media.

Related Posts

Leave a Reply

Your email address will not be published. Required fields are marked *