Accessibility links
  • Skip to main content
News Icon NEWS FILTER
All News Security Education Videos Scams & Phishing Your Security Mobile Security Identity Theft Corporate Security
Search Icon SEARCH
 

Email Icon SUBSCRIBE TO WEEKLY NEWSLETTER
Akira Ransomware Nets Attackers $42 Million
Facebook   X   LinkedIn   Email

Akira Ransomware Nets Attackers $42 Million

May 17, 2024

The FBI, Cybersecurity and Infrastructure Security Agency (CISA), Europol’s European Cybercrime Centre and the Netherlands’ National Cyber Security Centre recently issued a joint statement to share critical intelligence on the Akira ransomware. The alert included Indicators of Compromise (IOCs) and Tactics, Techniques, and Procedures (TTPs) identified through FBI investigations and trusted third-party reporting up to February 2024.

According to the statement, since March 2023, Akira ransomware has been busy impacting numerous businesses and essential infrastructure sectors across North America, Europe, and Australia. Within just a month, Akira threat actors had expanded operations to target VMware ESXi virtual machines with a Linux variant, having initially focused on Windows systems. As of January 1, 2024, the Akira ransomware group had affected over 250 organizations, resulting in approximately $42 million (USD) in ransom payments.

Starting in August 2023, certain Akira attacks transitioned from the C++ language to Megazord using a Rust-based variant that encrypts files with a .powerranges extension, rather than the previous .akira extension. Initial access was via VPNs without multifactor authentication enabled, mostly exploiting Cisco vulnerabilities. However, other access was gained using spear-phishing tactics, Remote Desktop Protocol (RDP), or by using legitimate credentials that may have been accessed using credential scraping tools.

Using some form of MFA is advised whenever it’s available. This prevents attackers from gaining access to accounts without some type of secondary code or key. In addition, looking out for the signs of phishing in all its forms is crucial to prevent credential theft. This includes not opening attachments or clicking link it email messages that are not expected or are suspicious in any way. Never give out login credentials, even to IT personnel.

The FBI, CISA, EC3, and NCSC-NL strongly recommend that organizations adhere to the recommended mitigation measures. Some are listed below. These measures are crucial in safeguarding against the evolving tactics employed by the Akira ransomware threat actors.

  • Implement a recovery plan
  • Require all passwords to adhere to NIST standards
  • Require MFA
  • Keep all systems up-to-date
  • Maintain offline backup of important data
  • Create segmented networks
  • Implement network monitoring tools
  • Implement AV software and keep it updated

More information and mitigation techniques can be found on CISA’s website.


This Year's More Sophisticated, Trending Attacks

Corporate Security

This Year's More Sophisticated, Trending Attacks

The attack landscape predictions for this coming year are coming in. This time, cybercriminals are expected to up the ante making attacks like ransomware more sophisticated and effective. And the use of AI makes all attacks real wild cards. Organizations are in the spotlight preparing for this year's crop of improving cyberattacks and new regulations are playing a part. But they won’t stop the attacks, so keeping on top of the risks is your best bet. READ FULL STORY

MOVEit Moves  To Colorado--Millions Affected In Recent Attacks

Identity Theft

MOVEit Moves To Colorado--Millions Affected In Recent Attacks

The Colorado Department of Health Care Policy and Financing (HCPF) has reported a breach that compromised the data of more than 4 million individuals. The incident was attributed to IBM, a vendor for the state, which utilizes the MOVEit application for the transfer of HCPF data files. Not standing alone, another organization impacted by this recent breach is Missouri’s Department of Social Services (DSS), which also uses IBM's services. MOVEit just won't move on. READ FULL STORY

Multiple U.S. Government Agencies Targeted: Global Cyberattack Exploits Vulnerability

Your Security

Multiple U.S. Government Agencies Targeted: Global Cyberattack Exploits Vulnerability

According to the U.S. Cybersecurity and Infrastructure Security Agency (CISA), several U.S. federal government agencies have fallen victim to a global cyberattack that exploits a vulnerability in commonly used software. CISA is working diligently to assess the extent of the impact and facilitate timely remediation measures. No specific agencies are being called out in this attack, but government officials have admitted there are a few in this attack involving MOVEit software. READ FULL STORY

CISA Advises Customers of Progress Software to MOVEit

Corporate Security

CISA Advises Customers of Progress Software to MOVEit

Progress Software's MOVEit Transfer, a managed file transfer application, has been extensively exploited due to a critical vulnerability, according to Huntress and Rapid7. The vulnerability, identified as CVE-2023-34362, is a severe SQL injection flaw that can result in escalated privileges and unauthorized access to systems. According to reports, approximately 2,500 instances of MOVEit Transfer were exposed to the public internet as of May 31, 2023, with a majority of them located in the United States. READ FULL STORY

Cybercrime Phishing Typhoon Makes Landfall In Guam

Scams & Phishing

Cybercrime Phishing Typhoon Makes Landfall In Guam

The Agency (Cybersecurity and Infrastructure Security Agency) wants to remind you to keep an eye out for sneaky cyber attackers who prey on vulnerable disaster victims. This is in response to the typhoon that hit Guam recently. It's important to stay vigilant after a natural disaster like an earthquake, hurricane, or wildfire. And with the wild winter experienced in the U.S. this past season and in other locations around the globe, more disasters are likely to happen in the coming months, which means the scams will just shift around. READ FULL STORY








Close
Fraud News & Alerts!

Keep up with the latest cyber security news through our weekly Fraud News & Alerts updates. Each week you will receive an email containing the latest cyber security news, tips and breach notifications.



You're all set!

You will receive your first official security update email within the next week.

A welcome email has also just been sent to you. If you do not receive this email within the next few minutes, please check your Junk box or spam filter to confirm our emails are not being blocked.


 
Help  
Enter any word or words you like.        

The email newsletter will arrive from news@stickleyonsecurity.com


Loading
Please wait...