CryptoForDay

Your daily dose of crypto news

Singapore Warns Businesses of Bitcoin Ransomware Threat

2 min read
c17f6266ea6ccc2a971a81aef631fb5a CryptoForDay

Singapore Warns Businesses of Bitcoin Ransomware Threat

In a recent development, Akira, the notorious ransomware that expropriated $42 million from over 250 organizations across North America, Europe, and Australia within a single year, has now set its sights on businesses in Singapore. Authorities in Singapore have responded with a joint advisory, designed to warn local companies about the escalating danger posed by a more advanced variant of the Akira ransomware. This advisory was prompted by a surge in complaints received by the Cyber Security Agency of Singapore (CSA), the Singapore Police Force (SPF), and the Personal Data Protection Commission (PDPC) from entities victimized by this cyber assault.

Initial investigations by the United States Federal Bureau of Investigation (FBI) revealed that Akira ransomware specifically targets businesses and critical infrastructure entities. Singaporean authorities have provided guidelines on how to detect, counter, and neutralize these attacks. Companies that fall prey to these cybercriminals are strongly advised against making any ransom payments.

The demand for ransom payments by Akira members is typically in the form of cryptocurrencies like Bitcoin. Singaporean authorities insist that businesses should avoid succumbing to these demands. Their advisory urges organizations to report incidents immediately to the relevant authorities, as paying the ransom does not ensure data decryption nor does it prevent the attackers from leaking sensitive information. More critically, complying with ransom demands may embolden cybercriminals to launch additional attacks in the hope of more payouts.

The FBI’s findings indicate that Akira attackers never initiate contact with their victims, instead expecting the victims to reach out. Authorities have recommended several threat mitigation techniques such as implementing a solid recovery plan, employing multifactor authentication (MFA), filtering network traffic, disabling unused ports and hyperlinks, and instituting system-wide encryption.

Amid this rising menace from Akira, another noteworthy threat has been identified by cybersecurity firm Kaspersky. They discovered that hackers from North Korea are targeting South Korean cryptocurrency businesses with malware named Durian. Durian is particularly menacing due to its extensive backdoor capabilities, allowing it to execute delivered commands, download additional files, and exfiltrate sensitive information.

Kaspersky further highlighted that another malicious tool, LazyLoad, has been deployed by Andariel, a subgroup within the North Korean hacking conglomerate known as the Lazarus Group. This suggests a weak but significant connection between these subgroups and the notorious Kimsuky hacking group.

Organizations must remain vigilant against these evolving cyber threats. Adopting a proactive approach to cybersecurity, such as maintaining updated software and educating employees about phishing scams, can significantly reduce the risk of falling victim to ransomware attacks. Businesses should also conduct regular security audits and invest in robust security infrastructures.

The joint advisory issued by Singaporean authorities underscores the gravity of the Akira ransomware threat. By adhering to the recommended precautionary measures, businesses can better shield themselves from these sophisticated cyber strikes. The advisory also serves as a reminder of the importance of

2 thoughts on “Singapore Warns Businesses of Bitcoin Ransomware Threat

  1. This is terrifying! The fact that the authorities are warning businesses to avoid paying ransoms highlights just how dire the situation is. Why isnt there more being done to catch these criminals?

Leave a Reply

Copyright © All rights reserved.