A national bank was attacked by a ransomware group called Hive led to technical outages, which affected consumers and the operations of the financial company. 

National Bank Trolls Hackers After Cyberattack; Here's What They Sent To Ransomware Attackers
(Photo : Adam Berry/Getty Images)
A particpant checks a circuit board next to an oscilloscope on the first day of the 28th Chaos Communication Congress (28C3) - Behind Enemy Lines computer hacker conference on December 27, 2011 in Berlin, Germany.

The victim is specifically the Bank of Zambia. But, instead of paying for the ransom demanded by the cybercriminals, the central bank decided to troll them. 

"The Bank of Zambia wishes to inform members of the public that it experienced a partial disruption to some of its Information Technology (IT) applications on Monday 9th May 2022," said the national bank via its official press statement

National Bank Trolls Hackers After Cyberattack

According to Bleeping Computer's latest report, the latest ransomware attack of Hive disrupted some of the Bank of Zambia's systems. 

National Bank Trolls Hackers After Cyberattack; Here's What They Sent To Ransomware Attackers
(Photo : NICOLAS ASFOURI/AFP via Getty Images)
In this file photo taken on August 04, 2020, Prince, a member of the hacking group Red Hacker Alliance who refused to give his real name, uses a website that monitors global cyberattacks on his computer at their office in Dongguan.

Also Read: Lincoln College Set to Close its Doors Following High Profile Ransomware Attack

These include the Bureau De Change Monitoring System and the Website. 

But, thanks to the financial agency's efforts the affected systems were fully restored. Because of this, the national bank of the East African country decided to disregard the demanded ransomware. 

Instead, the bank representatives sent NSFW (Not Safe For Work) images to the online attackers. 

They created a link that contains malicious images of male private part. But, some experts believe that it wasn't the bank that sent the images. 

Instead, they think that some individuals, who are not working for the bank, hijacked the company's chat and sent the NSFW photos. 

Bit, the Bank of Zambia's Technical Director Greg Nsofu confirmed that they are really the ones who sent the malicious images to the hackers. 

He said that since they were able to protect the core systems of their company, they no longer have to negotiate with the cybercriminals.  

Is It Really Safe To Disregard Cybercrimanals' Ransom? 

For the past years, cybersecurity experts have always advised companies to not pay the ransomware demanded by threat actors. 

They explained that if they pay the attackers, this will further encourage them to make the security threat worst.

Instead of giving money to online attackers, security researchers suggested that companies use backups to recover their breached systems. 

Meanwhile, the new FIN21 ransomware group is believed to be faster and more dangerous compared to other hacking gangs. 

On the other hand, some fake Windows 10 updates affected Microsoft users. 

For more news updates about ransomware attacks and other cybersecurity threats, always keep your tabs open here at TechTimes.  

Related Article: Ransomware Gang Breaches Coca-Cola Database? Hackers Conduct Telegram Survey To Choose Next Victim

This article is owned by TechTimes

Written by: Griffin Davis

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion