Singapore companies focused by ransomware hackers demanding crypto

A dark, ominous cityscape with a large, glowing red "Akira" logo looming over the buildings, casting a sinister shadow. In the foreground, a hooded figure sits at a computer, their face illuminated by the screen's eerie red glow.

Akira — a ransomware hacker group —that extorted $42 million from over 250 organizations throughout North America, Europe, and Australia inside a 12 months, is now actively focusing on companies in Singapore, in line with a joint advisory issued by Singaporean authorities.

The Cyber Safety Company of Singapore (CSA), the Singapore Police Pressure, and the Private Knowledge Safety Fee have just lately obtained a number of complaints from victims of the cyberattack. The CSA introduced in a Twitter submit that the joint advisory:

It highlights the noticed Techniques, Strategies and Procedures (TTPs) employed by Akira risk group to compromise their victims’ networks and supplies some really useful measures for organisations to mitigate the risk posed.

Investigations carried out by the US Federal Bureau of Investigation (FBI) have discovered that Akira ransomware primarily targets companies and important infrastructure entities. The Singaporean authorities have supplied steerage on the best way to detect, deter, and neutralize Akira assaults, and have suggested companies which have been compromised to chorus from paying ransom to the attackers.

Akira members demand funds in cryptocurrencies corresponding to Bitcoin (BTC) to return management of their victims’ pc techniques and inside knowledge. Nevertheless, Singapore authorities have suggested companies to not make these funds, stating:

“In case your group’s techniques have been compromised with ransomware, we don’t advocate paying the ransom and advise you to report the incident instantly to the authorities. Paying the ransom doesn’t assure that the info might be decrypted or that risk actors is not going to publish your knowledge.”

The authorities warn that paying the ransom could result in additional assaults, as malicious entities could try and extort extra money. The FBI has additionally discovered that Akira by no means contacts its victims and expects them to succeed in out first.

Advisable risk mitigation strategies

To guard towards ransomware assaults like Akira, authorities advocate implementing a restoration plan and multifactor authentication. Moreover, additionally they recommend filtering community site visitors, disabling unused ports and hyperlinks, and using system-wide encryption.

The submit Singapore companies focused by ransomware hackers demanding crypto appeared first on ReadWrite.

Leave a Reply

Your email address will not be published. Required fields are marked *