PM IAS THE HINDU EDITORIAL AUGUST 01

Editorial 1 : Akira ransomware: why has the government issued a warning against it?

Context

The Computer Emergency Response Team of India issued an alert for the ransomware dubbed “Akira.” The ransomware, found to target both Windows and Linux devices, steals and encrypts data, forcing victims to pay double ransom for decryption and recovery.

Akira ransomware

  • The Akira ransomware is designed to encrypt data, create a ransomware note and delete Windows Shadow Volume copies on affected devices.
  •  The ransomware gets its name due to its ability to modify filenames of all encrypted files by appending them with the “.akira” extension.
  • The ransomware is designed to close processes or shut down Windows services that may keep it from encrypting files on the affected system.
  • It uses VPN services, especially when users have not enabled two-factor authentication, to trick users into downloading malicious files.
  • Windows Shadow Volume files are instrumental in ensuring that organisations can back up data used in their applications for day-to-day functioning.
  • VSS services facilitate communication between different components without the need to take them offline, thereby ensuring data is backed up while it is also available for other functions.
  • Once the ransomware deletes the VSS files it proceeds to encrypt files with the pre-defined the “.akira” extension.

The working

  • The ransomware also terminates active Windows services using the Windows Restart Manager API, preventing any interference with the encryption process.
  • It is designed to not encrypt Program Data, Recycle Bin, Boot, System Volume information, and other folders instrumental in system stability.
  • It also avoids modifying Windows system files with extensions like .syn. .msl and .exe.
  • Once sensitive data is stolen and encrypted, the ransomware leaves behind a note named akira_readme.txt which includes information about the attack and the link to Akira’s leak and negotiation site.
  • Each victim is given a unique negotiation password to be entered into the threat actor’s Tor site.
  • Unlike other ransomware operations, this negotiation site just includes a chat system that the victim can use to communicate with the ransomware gang, a report from The Bleeping Computer shares.

The process of infecting devices

  • Ransomware is typically spread through spear phishing emails that contain malicious attachments in the form of archived content (zip/rar) files.
  •  Other methods used to infect devices include drive-by-download, a cyber-attack that unintentionally downloads malicious code onto a device, and specially crafted web links in emails, clicking on which downloads malicious code.
  • The ransomware reportedly also spreads through insecure Remote Desktop connections.
  • Once it breaches a corporate network, the ransomware spreads laterally to other devices after gaining Windows domain admin credentials.
  • The threat actors also steal sensitive corporate data for leverage in their extortion attempts.

Protecting against the ransomware

  • CERT-In has advised users to follow basic internet hygiene and protection protocols to ensure their security against ransomware.
  • These include maintaining up to date offline backups of critical data, to prevent data loss in the event of an attack.
  • Additionally, users are advised to ensure all operating systems and networks are updated regularly, with virtual patching for legacy systems and networks.
  • Companies must also establish Domain-based Message Authentication, Reporting, and Conformance, Domain Keys Identified Mail (DKIM), and Sender policy for organisational email validation, which prevents spam by detecting email spoofing.
  • Strong password policies and multi-factor authentication (MFA) must be enforced.
  • The agency has also advised periodic security audits of critical networks/systems, especially database servers.

Conclusion

Continuous efforts are needed to Secure (National Cyberspace), Strengthen (Structures, People, Processes, and Capabilities), and Synergise (Resources including Cooperation and Collaboration) in the field of cyberspace in India.


Editorial 2 : The hybrid EV imperative

Introduction

With their higher fuel economy and reduced carbon emissions, hybrid EVs offer an opportunity for economically developing countries to kick start the shift towards sustainable transportation while addressing infrastructure and cost challenges associated with full EV adoption.

Different types of EVs

  • Any vehicle propelled by an electric drivetrain, taking electric power from a portable, electrical energy source, is called an Electric vehicle (EV).
  • In a hybrid EV, an internal combustion engine (ICE) is used to produce electricity with an electrical generator. A small battery, typically 1-5kWh, is used in a hybrid EV as an energy buffer to store the electricity.
  • full EV – a.k.a. a battery EV or a plug-in EV – has no ICE and hence no tailpipe emissions. The battery typically is much larger at 20-120 kWh. And it can only be charged from the grid.
  • plug-in hybrid EV is still a hybrid EV with a much larger battery, typically 5-15 kWh. This larger battery can also be charged from the grid. This means a plug-in hybrid operates like a fully electric vehicle as long as there is energy in the battery.
  • fuel-cell EV uses a fuel cell to produce electricity for the drivetrain together with a small battery buffer to manage variations.

Fuel economy of hybrid and fully electric EVs

  • The use of an ICE in combination with a generator and battery in a hybrid EV results in the fuel economy of these vehicles being 1.5-2x times higher than in conventional ICE vehicles for city driving and 1-1.5x times higher for highway driving.
  • A plug-in hybrid EV combines the best of both hybrid and full EVs. Using a small battery (5-15kWh) that can be charged from the grid, it can cover 80-90% of all short, day-to-day commutes in a fully electric mode with 3-4x higher fuel economy than conventional vehicles.

Net emissions of hybrid EVs

  • Apart from fuel economy, an important metric is the net emissions of a vehicle.
  • Well-to-wheel emissions include both tailpipe emissions and emissions due to fuel production – electricity or fossil fuels.
  • The life-cycle emissions is a more comprehensive index that includes well-to-wheel emissions and emissions due to vehicle and battery production, maintenance, and end-of-life recycling.
  • The grids of different countries are decarbonised to different extents at present
  •  In the case of full EVs: the lower the emissions from power production, the lower the vehicle’s well-to-wheel and life-cycle emissions.

 EVs’ life-cycle emissions compared  to ICE vehicles

  • According to an analysis, switching to full EVs will result in 19-34% lower emissions by sedans and 38-49% by SUVs – even with the fossil-fuel-dominated energy mix in India.
  • By 2030, when renewables account for a greater share in the grid, emissions are expected to be 30-56% lower..

Challenges to transitioning to electric mobility

  1. Successful transition to full EVs requires fast-charging infrastructure along highways.
  • This is vital because people generally want to own one affordable car serving both short and long-distance travel needs over 5-15 years, and want to drive without range anxiety.
  1. Second, many parts of the world, especially economically developing nations, don’t yet have access to a grid or the grid isn’t 100% reliable.
  • The relatively high charging power for slow-charging (<22kW) and fast-charging (<350kW) make the problem more prominent vis-à-vis generation and transmission capacities.
  1. Third, mass-market price points of cars in the economically developing world are much lower, ~$12,000 – whereas EVs with a range of 300-400 km will reach at a price of $25,000-35,000 in the short term.
  • This is due to the high battery costs. Vs with higher range will need larger battery packs and thus be more expensive.

Help in decarbonising

  • The current focus in the industry is on full EVs, which isn’t practical for the immediate future, given grid reliability, state of highway charging infrastructure, and prohibitive vehicle costs.
  • Hybrid EVs – either full or plug-in hybrids – present a big opportunity to lower emissions in the interim.
  •  The 1.5-2x higher fuel economy of hybrids and 3-4x higher fuel economy of plug-in hybrids in electric mode drastically reduces fuel costs, emissions, and oil imports.
  • Regenerative braking in hybrid EVs – i.e. recovering the kinetic energy of the vehicle while slowing down instead of dissipating it as heat in the braking system – can improve fuel economy esp. in urban areas with frequent stop-go conditions and in hilly conditions.

Conclusion

In an ideal future, all our electricity comes from renewable sources and we power our EVs using solar energy during the day and with wind energy at night. For countries that can already work towards this goal now, our priority must be to realise this vision. In places where transitioning to renewables for power and building fast-charging infrastructure will take a decade or more, we need to switch to hybrid EVs as a short-term solution due to the fuel-economy and emissions benefits.

Comments

No comments yet. Why don’t you start the discussion?

Leave a Reply

Your email address will not be published. Required fields are marked *