Singapore Warns Businesses of Bitcoin Ransomware Risk!

in hive-183397 •  21 days ago 

Theft in the crypto market is nothing new. Every now and then we hear about various scams or theft cases with these digital currencies. For example, Akira, the ransomware that is alleged to have stolen around $42 million from various organizations in one year. They stole from more than 250 companies across North America, Europe and Australia. It is now actively targeting Singapore businesses after stealing from those companies.

bitcoin-3137984_1280.jpg

source

The country's authorities have therefore already issued a warning about the growing threat of the Akira ransomware variant, and they have also issued a joint advisory warning local businesses in their country. The country's authorities have issued this warning after receiving several complaints from victims of cyber attacks in the recent past. Agencies including the country's Cyber Security Agency, the Singapore Police Force and the Personal Data Protection Commission have jointly issued warnings and joint advice to local businesses in the country after receiving such complaints.

The primary goal of Akira ransomware is to attack various critical infrastructures and organizations. An investigation by the US Federal Bureau of Investigation was released and found that the Akira ransomware was targeting businesses and critical infrastructure organizations. Just as the country's various organizations are becoming vulnerable, Singaporean authorities have now explained ways to detect, prevent and neutralize Akira attacks. The country has even urged authorities to advise businesses that have been compromised to refrain from paying ransom to attackers.

But an important point here is that Akira members who are variously fraudulently acquiring information from businesses or organizations or taking control of the data demand payment in cryptocurrencies such as Bitcoin (BTC) to return control of their computer systems and internal data.

But that's why Singapore's authorities have issued a warning to organizations that have been attacked by them, urging the country's authorities not to pay ransom. That's why the country's authorities have advised that if your organization's system has been compromised with ransomware. Then we do not recommend paying the ransom. I have also called upon all those institutions to report the incident to the authorities immediately. Here the country's authorities sent an important message that paying a ransom does not guarantee that data will be decrypted. Nor is it possible to guarantee that threat actors will not disclose your data by paying a ransom. At the same time, the authorities of the country have informed them to be more careful that these malicious entities may try another attack in the hope of more ransom. But an important point here is that the FBI discovered that Akira never contacted the victims and hoped to reach them.

We mostly hear incidents like hacks or scams in the crypto market. For example, cybersecurity firm Kaspersky has recently become active again. Recently saw North Korean hackers targeting South Korean crypto businesses using durian malware. Durian boasts extensive backdoor functionality, enabling distributed commands, additional file downloads, and file exfiltration. However, Singaporean authorities are trying to protect local businesses from such attacks.

Authors get paid when people like you upvote their post.
If you enjoyed what you read here, create your account today and start earning FREE STEEM!
Sort Order:  

Thank you, friend!
I'm @steem.history, who is steem witness.
Thank you for witnessvoting for me.
image.png
please click it!
image.png
(Go to https://steemit.com/~witnesses and type fbslo at the bottom of the page)

The weight is reduced because of the lack of Voting Power. If you vote for me as a witness, you can get my little vote.

Upvoted! Thank you for supporting witness @jswit.

image.png