BTC -0.36%
$65,443.75
ETH -3.20%
$3,417.25
SOL -4.58%
$137.28
PEPE -8.50%
$0.000010
SHIB -10.15%
$0.000017
BNB -2.51%
$584.58
DOGE -10.50%
$0.12
XRP -1.50%
$0.49
$PLAY
presale is live

Singapore Warns Businesses Of Bitcoin Ransomware Risks

Jimmy Aki
Last updated: | 1 min read
Akira Ransomware Singapore

Akira Ransomware Singapore has become a clear and present danger to the cryptocurrency market in the Lion City. On June 8, Singaporean authorities warned local businesses about the rising threat of an Akira ransomware variant in the country.

The Cyber Security Agency of Singapore (CSA), the Singapore Police Force (SPF), and the Personal Data Protection Commission (PDPC) released a joint advisory on Akira ransomware after receiving several complaints from victims of the Singapore cyberattack.

Authorities Unite to Combat Akira Ransomware Singapore Threat


Akira is a ransomware syndicate that attacks an organization’s computer systems and data. Once it gains control of the systems/data, the owners will only regain access if a crypto ransom is paid.

In addition to the public notice of the ransomware, Singaporean authorities also provided guidance and strategies to minimize its impact. The authorities strongly advised victims against paying, stating, “paying the ransom does not guarantee that the data will be decrypted or that threat actors will not publish your data.”

To mitigate against the threat, America’s Cyber Defense Agency (CSA) recommends implementing recovery plans, multi-factor authentication, network traffic filtering, disabling unused ports, and system-wide encryption.

Akira Ransomware Singapore Attack and Nation-State Escalation


The escalating threat from Akira and other ransomware gangs coincides with a disturbing trend of crypto-related ransomware attacks globally.

In April 2024, Crypto News reported that Akira ransomware had stolen $42 million from 250 firms across North America, Europe, and Australia over the past year.

Chainalysis revealed that ransomware payments hit $1 billion in 2023, reflecting the intensity of these cybercriminal operations.

Ransomware gangs have focused attacks on large institutions such as hospitals, schools, and government agencies. Last year’s loot of a combined $1.1 billion, nearly double the $567 million recorded in 2022.

While losses from other crypto-related crimes declined, the rising returns on ransomware ventures attracted more bad actors.

Cryptocurrency theft via cyber heists and ransomware has become a popular funding source for the notoriously sophisticated North Korean state-sponsored hacking operations.

North Korean hackers Kimsuky deployed malware targeting crypto firms in South Korea in May 2024. The malware, named “Durian,” allows the execution of delivered commands, additional file downloads, and file exfiltration.