Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Akira Ransomware Targets Over 250 Organizations, Extracts $42 Million in Ransom Payments – New CISA Report

Posted on November 15, 2025November 15, 2025 By CWS

A brand new advisory from the Cybersecurity and Infrastructure Safety Company reveals that Akira ransomware has develop into one of the vital energetic threats concentrating on companies worldwide.

Since March 2023, this ransomware group has impacted greater than 250 organizations throughout North America, Europe, and Australia, amassing roughly $244.17 million in ransom proceeds as of late September 2025.

The risk actors behind Akira have connections to the defunct Conti ransomware group. Akira ransomware primarily targets small and medium-sized companies throughout a number of sectors.

The group exhibits a powerful desire for manufacturing, academic establishments, info expertise, healthcare, and monetary providers sectors.

The risk actors achieve preliminary entry by means of digital personal community providers with out multi-factor authentication configured, exploiting identified vulnerabilities in Cisco merchandise.

CISA safety analysts recognized that Akira risk actors have repeatedly developed their assault strategies all through 2024 and 2025.

The ransomware initially appeared as a Home windows-specific C++ variant that encrypted recordsdata with the .akira extension.

By April 2023, the group deployed a Linux variant concentrating on VMware ESXi digital machines. In August 2023, they launched the Megazord encryptor, a Rust-based software that appends a .powerranges extension to encrypted recordsdata.

In June 2025, Akira risk actors efficiently encrypted Nutanix AHV digital machine disk recordsdata by exploiting CVE-2024-40766, a SonicWall vulnerability.

The ransomware employs a classy hybrid encryption scheme that mixes a ChaCha20 stream cipher with an RSA public-key cryptosystem for quick, safe key alternate.

Double Extortion and Persistence Techniques

Akira operates utilizing a double-extortion mannequin that mixes knowledge encryption with threats to leak delicate info.

After gaining preliminary entry, the risk actors set up persistence by creating new area accounts and utilizing credential-scraping instruments similar to Mimikatz and LaZagne to reap passwords.

They leverage authentic distant entry instruments similar to AnyDesk and LogMeIn to take care of entry whereas mixing in with common administrator exercise.

For knowledge exfiltration, the group makes use of instruments similar to FileZilla, WinSCP, and RClone to switch stolen knowledge to cloud storage providers earlier than encrypting it.

To inhibit system restoration, the Akira encryptor makes use of PowerShell instructions to delete Quantity Shadow Copy Service copies on Home windows programs.

The ransom word seems as fn.txt or akira_readme.txt and offers victims with directions to contact the risk actors by means of a .onion URL accessible by way of the Tor community, with funds demanded in Bitcoin.

Comply with us on Google Information, LinkedIn, and X to Get Extra Prompt Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Akira, CISA, Extracts, Million, Organizations, Payments, Ransom, Ransomware, Report, Targets

Post navigation

Previous Post: Lumma Stealer Uses Browser Fingerprinting to Collect Data and for Stealthy C&C Server Communications
Next Post: A Multi-Stage Phishing Kit Using Telegram to Harvest Credentials and Bypass Automated Detection

Related Posts

New Phishing Attack Abusing Blob URLs to Bypass SEGs and Evade Analysis Cyber Security News
Checkpoint Details on How Attackers Drained $128M from Balancer Pools Within 30 Minutes Cyber Security News
143,000 Malware Files Attacked Android and iOS Device Users in Q2 2025 Cyber Security News
GitHub Enhances NPM’s Security with Strict Authentication, Granular Tokens, and  Trusted Publishing Cyber Security News
NX Build Tool Hacked with Malware That Checks for Claude or Gemini to Find Wallets and Secrets Cyber Security News
Hackers Flooded npm Registry Over 43,000 Spam Packages Survived for Almost Two Years Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Formbook Malware Delivered Using Weaponized Zip Files and Multiple Scripts
  • A Multi-Stage Phishing Kit Using Telegram to Harvest Credentials and Bypass Automated Detection
  • Akira Ransomware Targets Over 250 Organizations, Extracts $42 Million in Ransom Payments – New CISA Report
  • Lumma Stealer Uses Browser Fingerprinting to Collect Data and for Stealthy C&C Server Communications
  • Critical FortiWeb WAF Flaw Exploited in the Wild, Enabling Full Admin Takeover

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Formbook Malware Delivered Using Weaponized Zip Files and Multiple Scripts
  • A Multi-Stage Phishing Kit Using Telegram to Harvest Credentials and Bypass Automated Detection
  • Akira Ransomware Targets Over 250 Organizations, Extracts $42 Million in Ransom Payments – New CISA Report
  • Lumma Stealer Uses Browser Fingerprinting to Collect Data and for Stealthy C&C Server Communications
  • Critical FortiWeb WAF Flaw Exploited in the Wild, Enabling Full Admin Takeover

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News