Megazord

Malware updated 4 months ago (2024-05-04T23:17:49.124Z)
Download STIX
Preview STIX
Megazord is a new variant of the Akira ransomware, first observed in deployment by Akira threat actors around August 2023. Initially focusing on Windows systems, the malware evolved to target Linux VMware ESXi virtual machines. Early versions of Akira were written in C++, encrypting files with an .akira extension. However, from August 2023, some attacks began deploying Megazord, which employs Rust-based code and encrypts files with a .powerranges extension. The Akira threat actors have continued to use both Megazord and Akira, including another variant, Akira_v2, interchangeably. In-depth analysis of the Megazord ransomware revealed that it was concurrently deployed with a second payload in certain attacks. This secondary payload was later identified as a novel variant of the Akira ESXi encryptor, "Akira_v2", which is also written in Rust. Several static and code similarities between Megazord and Akira suggest that Megazord could be an attempt to give Akira a new look or to evade detection by security software. The emergence of Megazord underscores the persistent and evolving threat posed by ransomware. With its ability to change file names by appending a .powerrangers extension, Megazord can cause significant disruption and potential data loss. To combat this threat, organizations are advised to maintain robust cybersecurity measures, including regular system updates, backups, and employee education about the risks of suspicious downloads, emails, and websites.
Description last updated: 2024-05-04T23:04:00.405Z
What's your take? (Question 1 of 3)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Akira
4
Akira is a malicious software or malware that has been causing significant damage to various organizations and systems worldwide. The ransomware, known for its persistent and harmful attacks, has successfully infiltrated numerous systems, often without the knowledge of the users, disrupting operatio
Akira_v2
2
Akira_v2 is a variant of the Akira malware, identified and confirmed by trusted third-party investigations. The Akira threat actors were initially observed deploying the Windows-specific "Megazord" ransomware, with further analysis revealing that a second payload, later identified as Akira_v2, was c
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Ransomware
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
PowerrangesUnspecified
2
None
Source Document References
Information about the Megazord Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
5 months ago
Akira ransomware received $42M in ransom payments from over 250 victims
CISA
5 months ago
#StopRansomware: Akira Ransomware | CISA
CISA
5 months ago
CISA and Partners Release Advisory on Akira Ransomware | CISA
CERT-EU
a year ago
The Week in Ransomware - October 20th 2023 - Fighting Back
Fortinet
a year ago
Ransomware Roundup - Akira | FortiGuard Labs
CERT-EU
a year ago
The Week in Ransomware - September 29th 2023 - Dark Angels