Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

Akira Ransomware Made Over $42 Million in One Year: Agencies

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Since early 2023, Akira ransomware has made over 250 victims worldwide and received more than $42 million in ransom payments, according to CISA, the FBI, Europol, and the Netherlands’ National Cyber Security Centre (NCSC-NL).

Akira ransomware operators have been observed targeting organizations in various industries, including services and goods, manufacturing, education, construction, critical infrastructure, finance, healthcare, and legal sectors.

Initially targeting Windows systems only, Akira has been infecting VMware ESXi virtual machines too since April 2023, and has been deployed in conjunction with Megazord starting August 2023, CISA, the FBI, Europol, and NCSC-NL note in an advisory.

For initial access, Akira ransomware’s operators have been targeting VPN services that lacked multi-factor authentication, mainly using known vulnerabilities in Cisco products (such as CVE-2020-3259 and CVE-2023-20269).

Additionally, they were seen using remote desktop protocol (RDP), spear-phishing, and valid credentials to access victims’ environments.

Following initial access, the threat actors were observed creating new domain accounts for persistence (including an administrative account in some instances), extracting credentials, and performing network and domain controller discovery.

“Based on trusted third-party investigations, Akira threat actors have been observed deploying two distinct ransomware variants against different system architectures within the same compromise event. This marks a shift from recently reported Akira ransomware activity,” the advisory reads.

In preparation for lateral movement, the Akira operators were seen disabling security software to prevent detection.

Advertisement. Scroll to continue reading.

Furthermore, they have been observed using FileZilla, WinRAR, WinSCP, and RClone for data exfiltration, and AnyDesk, Cloudflare Tunnel, MobaXterm, Ngrok, and RustDesk to establish command-and-control (C&C) communication.

Like other ransomware groups, Akira exfiltrates victims’ data before encrypting it. Victims are instructed to contact the attackers via a Tor-based site and then told to pay a ransom in Bitcoin.

“To further apply pressure, Akira threat actors threaten to publish exfiltrated data on the Tor network, and in some instances have called victimized companies,” CISA, the FBI, Europol, and NCSC-NL note.

The advisory also includes indicators of compromise (IoCs) associated with Akira, as well as recommended mitigations for network defenders.

Related: Cisco ASA Zero-Day Exploited in Akira Ransomware Attacks

Related: Dozens of Organizations Targeted by Akira Ransomware

Related: Watch Now: Ransomware Resilience & Recovery Summit Sessions Now on Demand

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Lital Asher–Dotan has been hired as Chief Marketing Officer at Beyond Identity.

Tidal Cyber announced that Jennifer Leggio has been appointed Chief Operating Officer.

Google spinoff SandboxAQ has hired Chris Bates as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.