CERT-­In cautions against ransomware ‘Akira’ attack

A new Internet ransomware virus called ‘Akira’ has surfaced in cyberspace, designed to steal crucial personal information and encrypt data, thereby coercing individuals into paying ransom money.

Akira Ransomware: Operating Mechanism and Double Extortion Tactics

  • This ransomware operates by targeting both Windows and Linux-based systems. Initially, the group gains unauthorized access to victims’ environments, particularly through VPN services lacking multi-factor authentication. Once inside, they proceed to steal sensitive information from the victims.
  • After extracting the data, the ransomware executes a two-pronged attack. Firstly, it encrypts the victim’s files, effectively blocking their access to their own data and system. To coerce the victim into paying the ransom, the attackers engage in double extortion tactics.
  • If the victim refuses to comply with the ransom demands, the attackers resort to public shaming. They publish the stolen data on their dark web blog, exposing the victim’s private information.

Prevention measures against ‘Akira’ Ransomware

  • Preserve current offline backups of crucial data to mitigate potential data loss in the event of an infection.
  • Consistently update operating systems and applications to fortify defenses against vulnerabilities and potential cyber threats. Consider employing “virtual patching” to safeguard legacy systems and networks, deterring cyber criminals from exploiting outdated software.
  • Implement robust password policies and enforce multi-factor authentication (MFA) to bolster the security of user accounts.
  • Avoid installing updates or patches from unofficial sources to minimize the risk of introducing malware or other security breaches.

About Computer Emergency Response Team

  • The Indian Computer Emergency Response Team, also known as ICERT, operates as an entity under the Ministry of Electronics and Information Technology of the Government of India.
  • Its primary responsibility is to address and tackle cyber security threats such as hacking and phishing.
  • By enhancing the security measures within the Indian Internet domain, ICERT plays a crucial role in safeguarding against potential attacks.

Key takeaways for competitive examinations

  • Director General of The Indian Computer Emergency Response Team(CERT-In): Sanjay Bahl

More Sci-Tech News Here

Saurabh

Recent Posts

World’s AIDS Vaccine Day 2024: Date, Theme, History and Significance

World AIDS Vaccine Day, also known as HIV Vaccine Awareness Day, is observed annually on…

1 day ago

Coal India, NMDC, ONGC Videsh Seek Overseas Critical Mineral Assets

The Indian government has announced plans for public sector companies like Coal India, NMDC, and…

1 day ago

India’s April Trade Performance: Exports Inch Up, Trade Deficit Widens

In April, India's merchandise exports saw a modest 1% increase, reaching $34.99 billion, driven by…

1 day ago

DPIIT Reports Over 7 Million Transactions on ONDC Platform in April

The Open Network for Digital Commerce (ONDC), a digital infrastructure initiative launched in 2021, has…

1 day ago

SBI Raises Short-Term Retail Fixed Deposit Rates Amidst Economic Shifts

In response to rising credit demand and falling liquidity, State Bank of India (SBI) has…

1 day ago

Indian Army Set to Receive Russian Igla-S Air Defence Systems

The Indian Army is poised to elevate its air defense capabilities with the impending delivery…

1 day ago