Home » News » Nissan Australia Hit by Akira’s 100GB Data Breach

Nissan Australia Hit by Akira’s 100GB Data Breach

Akira Targets Nissan Australia


Akira targets and exposes Nissan Australia on the dark web victim list, boasting a successful 100GB data extraction in a cybercriminal post.

Akira has showcased Nissan Australia as one of its recent dark web blog targets, emphasizing the company’s inclusion in its latest victim list. A corresponding post by the cybercriminals indicates that they successfully extracted 100GB of data from the company’s systems.

The hackers claim to have obtained documentation containing personal information about Nissan’s employees, clients, and partners. In early December, Nissan confirmed an ongoing investigation into a suspected cyberattack. Akira references Nissan’s official statement in its communication, stating its intention to release data that will “validate” the theft of personal details from the company’s systems.

Nissan Oceania, a regional branch of the Japanese automaker, manages various business functions, including marketing, sales, distribution, and services in Australia and New Zealand. The company has announced its collaboration with “relevant stakeholders” and its global incident response team to actively investigate the incident.

A Wave of Attacks Sweeping Across the US and Canada

Akira, a ransomware group identified in March 2023 and named after a Japanese cyberpunk manga, has targeted 169 organizations in the US, Canada, and beyond, as reported by Ransomlooker, a dark web monitoring tool from Cybernews. Employing a consistent modus operandi, Akira demands ransoms ranging from $200,000 to $4 million, with a threat to publish compromised data online if payment is not made. This highlights a concerning trend in the cybersecurity landscape where such groups leverage targeted attacks for financial gain.

In response to the threat, cybersecurity researchers at Avast released a decryptor for the Akira ransomware in July 2023, specifically addressing its Windows version. However, it is noteworthy that Akira also poses a significant risk to Linux-based systems, utilizing a distinct strain of malware. This underscores the need for comprehensive cybersecurity measures to protect organizations against evolving ransomware tactics across different platforms.


Story credit

Trending

IPVanish VPN review

In the realm of digital security and freedom, IPVanish stands out as a beacon of