JAKARTA - The problem that occurred against Bank Syariah Indonesia (BSI) was none other than related to the ransomware attack carried out by the LockBit 3.0 ransomware gang, which took 1.5 Terabytes of data from the bank.

This morning, a Twitter account @darktracer_int revealed that LockBit 3.0 has distributed 1.5 TB of BSI bank data to dark sites at fantastic prices.

"The negotiation period has ended, and the LockBit ransomware group finally published all the data stolen from Bank Syariah Indonesia on the dark web," the account said on Tuesday, May 16.

The account also uploads the text shared by the ransomware gang which recommends that users must stop using BSI services because they don't know how to maintain customer data.

"Most importantly, stop using BSI. These people don't know how to protect your money and personal information from criminals. They can't even get their site in a week," the gang said.

"The best thing this little criminal can do is lie to their clients, delete comments on Twitter and others," he added.

They also said several other points, by asking customers to commemorate their family and close friends to stop using BSI.

"BSI must compensate you for the problems you raise. If you find a single line about yourself (you're going to find it) go to court, make a class of lawsuits against BSI. They violate the data privacy line by leading your information and along your walls and worry when "technical work" is underway, when they can pay us and it will work on the same day." The final point of the statement given by LockBit 3.0.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)