Akira, a ransomware strain that has successfully stolen $42 million from more than 250 organizations in North America, Europe, and Australia in the span of a year, is now actively setting its sights on businesses in Singapore.
Authorities in Singapore have issued a joint advisory to warn local businesses about the growing threat of a variant of the Akira ransomware. This alert comes following numerous complaints from victims of the cyberattack received by agencies such as the Cyber Security Agency of Singapore, the Singapore Police Force, and the Personal Data Protection Commission.
Investigations by the United States Federal Bureau of Investigation have revealed that Akira ransomware primarily targets businesses and critical infrastructure entities. Singaporean authorities have outlined methods to identify, prevent, and counter Akira attacks, advising affected businesses against succumbing to the demands of the attackers.
Akira ransomware perpetrators typically demand payments in cryptocurrencies like Bitcoin (BTC) in exchange for restoring control of compromised computer systems and internal data. However, authorities in Singapore have strongly advised businesses against making ransom payments to the attackers, as it may invite further attacks. The FBI has found that Akira rarely initiates contact with victims and instead expects them to make the first move.
To safeguard against ransomware attacks like Akira, cybersecurity experts recommend implementing a robust recovery plan, utilizing multifactor authentication, monitoring and filtering network traffic, deactivating unused ports and hyperlinks, and implementing system-wide encryption.
In related news, cybersecurity firm Kaspersky has uncovered that North Korean hackers have been using Durian malware to target South Korean crypto businesses. Durian malware enables hackers to execute commands, download additional files, and extract sensitive data from compromised systems. Kaspersky also highlighted the use of LazyLoad by Andariel, a sub-group of the Lazarus Group, suggesting a potential connection between Kimsuky and the more infamous hacking consortium.
Looking ahead, a longevity expert predicts that artificial intelligence will play a key role in achieving biological immortality by the year 2030.