FBI & Europol Alert: $42M Lost to Akira Ransomware! ๐Ÿ˜ฑ๐Ÿšจ

FBI & Europol Alert: $42M Lost to Akira Ransomware! ๐Ÿ˜ฑ๐Ÿšจ


Concerns over Akira Ransomware Group Unveiled by Global Agencies ๐Ÿšจ

Prominent global agencies have identified a new ransomware group known as Akira, only around a year old but already causing significant cyber disruptions. This group has infiltrated more than 250 organizations worldwide and garnered approximately $42 million in ransom payments through its malicious activities.

FBI Investigations Uncover Akiraโ€™s Targeting of Businesses and Infrastructure ๐Ÿ”

  • The United States Federal Bureau of Investigation (FBI) has conducted investigations revealing that Akira has been actively attacking businesses and critical infrastructure across North America, Europe, and Australia since March 2023.
  • Akira initially focused on Windows systems; however, the FBI discovered a Linux variant, expanding its threat scope.

Collaborative Efforts to Mitigate Akira Threats ๐Ÿค

In response to the increasing danger posed by Akira, a joint cybersecurity advisory (CSA) was issued by the FBI, Cybersecurity and Infrastructure Security Agency (CISA), Europolโ€™s European Cybercrime Centre (EC3), and the Netherlandsโ€™ National Cyber Security Centre (NCSC-NL). The primary aim of this advisory is to raise awareness and minimize the risks associated with Akira attacks.

โ€œEarly versions of the Akira ransomware variant were written in C++ and encrypted files with a .akira extension; however, beginning in August 2023, some Akira attacks began deploying Megazord, using Rust-based code which encrypts files with a .powerranges extension. Akira threat actors have continued to use both Megazord and Akira, including Akira_v2 (identified by trusted third-party investigations) interchangeably.โ€

Recent Incidents: Akiraโ€™s Targets ๐ŸŽฏ

  • Nissan Oceania and Stanford University have fallen victim to Akiraโ€™s ransomware attacks.
  • Nissan Oceania reported a data breach impacting 100,000 individuals in March, while Stanford University disclosed a security issue affecting 27,000 individuals last month, with both incidents linked to Akira.

Tactics Employed by Akira Threat Actors ๐Ÿ›ก๏ธ

  • Akiraโ€™s threat actors utilize a double-extortion strategy by encrypting systems and then extracting data.
  • The ransom note includes a unique code and a .onion URL for the victim to make contact, with ransom demands and payment instructions shared only upon communication.
  • Ransom payments are typically made in Bitcoin to specified addresses, with threats to publish stolen data on the Tor network if demands are not met.

Resurgence of Ransomware Attacks in 2023 ๐Ÿ’ฃ

Ransomware incidents surged in 2023, with ransom payments exceeding $1 billion, marking a record high in the illicit activity.

Read Disclaimer
This page is simply meant to provide information. It does not constitute a direct offer to purchase or sell, a solicitation of an offer to buy or sell, or a suggestion or endorsement of any goods, services, or businesses. Lolacoin.org does not offer accounting, tax, or legal advice. When using or relying on any of the products, services, or content described in this article, neither the firm nor the author is liable, directly or indirectly, for any harm or loss that may result. Read more at Important Disclaimers and at Risk Disclaimers.

Centralized exchanges and mixers emerged as primary avenues for laundering ransomware proceeds, dominating the financial channels involved. Nonetheless, newer laundering services such as bridges and instant exchangers gained traction throughout the year.

Author – Contributor at | Website

Owen Patter is a distinguished crypto analyst, accomplished researcher, and skilled editor, leaving a notable imprint on the cryptocurrency landscape. As a proficient crypto analyst and researcher, Owen delves into the intricate realms of digital assets, offering insights that resonate with a diverse audience. His analytical acuity is harmoniously paired with adept editorial skills, allowing him to transform complex crypto information into easily comprehensible content.