US steel and aluminum data breach claimed by Akira

esteria.white

American Steel & Aluminum Co., Inc. was allegedly a victim of Akira ransomware group.

This malicious group, known for its relentless attacks against various industries, has claimed access to a staggering 70 GB of American Steel & Aluminum data, including sensitive project information, financial documents and employee details.

The American Steel & Aluminum data breach was made public on Dark Web channel operated by threat actors on September 14, 2023.

At this time, the American Steel & Aluminum security breach remains unconfirmed. The threat actors posted a breach announcement but did not provide any sample data with their statements.

However, given the recent cyber In attack cases involving the Akira ransomware group, American Steel & Aluminum data breach allegations cannot be eliminated.

American Steel & Aluminum Data Breach Explained

Data breach at American Steel & Aluminum
Source: Twitter

If true, the American Steel & Aluminum data breach will put a lot of pressure on the company, as the stolen data can be used to target victims around the world. government and non-government sectors.

However, the threat actors have not listed the exact names of files, folders and documents.

The Cyber ​​Express also contacted the company to learn more about this alleged American Steel & Aluminum data breach. We will update this report once we receive an official statement or response from the company.

Unfortunately, this incident involving American Steel & Aluminum is not an isolated case within the industry.

Another major player in the sector, Reliance Steel & Aluminum & Co., recently experienced a similar violation.

Suspecting unauthorized activity within its information network, Reliance Steel & Aluminum & Co. launched an investigation which confirmed that an unauthorized actor had accessed specific information. network systems.

US Steel and Aluminum Data Breach and Recent Cyberattacks

During this period of unauthorized access, private data in Reliance Steel & Aluminum & Co.’s systems was compromised, affecting many individuals.

To what extent does this private information has been exploited for criminal purposes remains unknown. It should be noted that the full impact of such data breaches often manifests itself over months or even years.

Reliance Steel & Aluminum & Co. has started notifying affected individuals and has also engaged with state authorities to ensure protection of the public against possible misuse of the stolen data.

Famous for its activities, Akira ransomware group has become a significant threat actor targeting the steel and aluminum industry and the healthcare sector as a whole globally.

Federal authorities have warned the health sector of the imminent threats posed by Akiraa ransomware-as-a-service group that appeared about six months ago.

Akira’s modus operandi involves double extortion attacksencompassing data theft followed by ransomware encryption.

The threatening actor was observed using phishing emailsmalicious websites, download attacks and Trojans to infiltrate its targets.

Researchers notably detected similarities between Akira and the disbanded group. Conti ransomware groupsuch as code overlap, use of ChaCha 2008 encryption, and key generation methods resembling those used by Conti.

Moreover, Akira shares commonalities with Conti regarding directory exclusions during encryption and cryptocurrency wallets used for transactions.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only and users take full responsibility for their reliance on it. Le Cyber ​​Express assumes no responsibility for the accuracy or consequences of the use of this information.

Leave a comment