X
Tech

Singapore clocks higher ransomware attacks, warns of IoT risks

Ransomware cases climbed 54% last year to 137, with small and midsize businesses the most common victims, and cybercriminals are targeting critical Internet of Things devices in such attacks that can lead to serious consequences, warns Singapore's Cyber Security Agency.
Written by Eileen Yu, Senior Contributing Editor

Ransomware and phishing attacks continue to climb in Singapore, hitting small and midsize businesses (SMBs) and social media platforms. Cybercriminals also are expected to turn their attention to Internet of Things (IoT) devices and crypto-based transactions, leveraging the lack of security safeguards on these platforms. 

Some 55,000 local-hosted phishing URLs were identified last year, up 17% from 2020, with social media companies accounting for more than half of spoofed targets. This might have been due to threat actors looking to exploit public interest in WhatsApp's announcement to update its privacy policy, said Singapore's Cyber Security Agency (CSA) on Monday, when it released its Singapore Cyber Landscape 2021 report. 

Social networking sites were the most commonly spoofed sector, followed by financial services and the online and cloud services sector. WhatsApp, Facebook, Lloyds, Chase Bank, and Microsoft were the most commonly spoofed brands, according to CSA. 

The government agency noted that scammers also spoofed government websites in late-2021, amidst heightened interest in the Omicron subvariant outbreak here. 

The number of ransomware cases reported to CSA totalled 137 last year, up 54% from 2020, with SMBs from sectors such as manufacturing and IT mostly falling victims to such attacks. These industries typically operated 24 by 7, leaving little time for organisations to patch their systems and potentially enabling ransomware groups to exploit vulnerabilities, CSA said. 

It noted that ransomware groups targeting SMBs in Singapore tapped the ransomware-as-a-service model, which made it easier for amateur hackers to use existing infrastructure to push out ransomware payloads. 

CSA also identified 3,300 malicious command and control (C&C) servers hosted in Singapore last year, more than triple the number in 2020 and the largest figure registered since 2017. The significant climb was attributed to the number of servers distributing Cobalt Strike malware, accounting for almost 30% of all C&C servers. 

Some 4,800 botnet drones with Singapore IP addresses were identified last year, a 27% dip from the daily average of 6,600 in 2020. There were no dominant malware variants amongst compromised devices, which CSA said could be due to threat actors moving away from older strains to explore new infection methods, as organisations cleaned up infected systems. 

Cybercrimes in Singapore continued on their upward climb, with 22,219 such cases recorded last year, up 38% from 2020. Online scams accounted for 81% of cybercrime cases, comprising cheating incidents that involved e-commerce or during which victims were approached through the internet.

In its report, CSA also outlined key developments that should be closely monitored, warning that critical IoT devices, for instance, could be targeted in ransomware attacks. 

"Cybercriminals are recognising that they can inflict significant damage to organisations by infecting critical IoT devices, such as internet-connected uninterruptible power supply (UPS) units, leading to significant downtime costs," it said. "IoT devices often lack critical cybersecurity protection [and] employees have been known to connect their personal IoT devices to the organisation's networks without the knowledge of security teams."

"Should organisations in critical, time-sensitive industries such as healthcare, be infected with ransomware, there could be serious, life-threatening consequences."

The Singapore government agency further cautioned that crypto-based scams were increasing, fuelled largely by the use of decentralised finance (DeFi) and peer-to-peer financial platforms, which bypassed the need for intermediaries. The borderless accessibility of DeFi's open platforms as well as anonymity features also made it challenging to track illicit activities and enforce Singapore's regulations across borders, CSA said. This further enabled cybercriminals to launch crypto-based scams. 

It also noted that decreased global reliance on Western technology--due to increasing geopolitical tensions--would result in differing cyber norms, ecosystems, and standards in the near future

In addition, organisations could suffer "collateral damage" from geopolitical conflicts, as cybercriminal and hacktivist groups take sides and engage in more malicious cyber activities for politically-motivated purposes. This increased the risk of reprisals and, in a hyper-connected global cyberspace, could impact organisations not linked to nations involved in the geopolitical conflicts, CSA said. 

RELATED COVERAGE

Editorial standards