Businesses in Singapore are now facing a new threat as Akira ransomware, responsible for stealing $42 million from numerous organizations worldwide, has set its sights on the city-state. Singaporean authorities have issued a warning to local businesses about the increasing danger posed by this particular strain of Akira ransomware.
The alert follows a series of complaints from victims of the cyberattack received by agencies like the Cyber Security Agency of Singapore, the Singapore Police Force, and the Personal Data Protection Commission. Investigations by the United States Federal Bureau of Investigation have revealed that Akira ransomware primarily targets businesses and critical infrastructure entities.
If a business falls victim to Akira ransomware, the attackers demand payment in cryptocurrencies like Bitcoin to restore control of their systems and data. However, authorities in Singapore strongly advise against making any ransom payments. It has been noted that paying the ransom may not guarantee the return of access to the compromised systems, and could even lead to further attacks by malicious entities.
To protect against ransomware attacks like Akira, businesses are encouraged to implement various cybersecurity measures such as developing a recovery plan, using multifactor authentication, filtering network traffic, disabling unused ports and hyperlinks, and implementing system-wide encryption.
In related news, cybersecurity firm Kaspersky has reported that North Korean hackers are targeting South Korean crypto businesses using a malware known as Durian. This malware allows hackers to execute commands, download files, and extract data from compromised systems. Kaspersky also highlighted the use of LazyLoad by Andariel, a subgroup of the Lazarus Group, indicating a potential connection between Kimsuky and the more infamous hacking group.
In a separate development, a longevity expert has predicted that by 2030, advancements in artificial intelligence will help humans achieve biological immortality.