Avi Resort & Casino Faces Cyber Threat from Akira Ransomware

Incident Date:

September 23, 2024

World map

Overview

Title

Avi Resort & Casino Faces Cyber Threat from Akira Ransomware

Victim

Avi Resort & Casino

Attacker

Akira

Location

Laughlin, USA

Nevada, USA

First Reported

September 23, 2024

Ransomware Attack on Avi Resort & Casino: A Closer Look at the Akira Group's Latest Target

Avi Resort & Casino, a prominent entertainment destination in Laughlin, Nevada, has recently been targeted by the notorious Akira ransomware group. This attack highlights the vulnerabilities faced by organizations in the hospitality sector, particularly those with extensive digital infrastructures.

Victim Profile: Avi Resort & Casino

Avi Resort & Casino is a multifaceted establishment owned by Avi Casino Enterprises, Inc., a subsidiary of the Fort Mojave Indian Tribe. The resort is renowned for its Vegas-style casino, featuring 892 slot machines and 18 table games, alongside a dedicated poker room. It also offers a family-friendly atmosphere with amenities such as the largest private beach on the Colorado River, pools, and a Kids Quest program. The resort employs between 20 to 49 individuals, indicating a focused operational model within the hospitality and gaming sectors. Its unique combination of recreational facilities and strategic location makes it a key player in the local tourism industry.

Attack Overview

The Akira ransomware group claims to have infiltrated Avi Resort & Casino's systems, exfiltrating 17 GB of sensitive data. This breach underscores the resort's vulnerability to cyber threats, particularly given its reliance on digital systems for operations and guest services. The attack is part of a broader trend where ransomware groups target organizations with valuable data, leveraging it for extortion.

Akira Ransomware Group: A Notorious Threat

Emerging in March 2023, the Akira ransomware group has quickly gained notoriety for its sophisticated attack methods. It employs a hybrid encryption scheme using ChaCha20 and RSA cryptography, making data recovery challenging for victims. Akira is known for its double-extortion model, where it not only encrypts data but also threatens to publish it unless a ransom is paid. The group has been linked to the defunct Conti ransomware group, sharing similar methodologies and tools.

Potential Vulnerabilities and Attack Vectors

Akira's infiltration of Avi Resort & Casino likely involved exploiting vulnerabilities in the resort's digital infrastructure. Common attack vectors include exploiting VPN software vulnerabilities, using compromised login credentials, and distributing infected email attachments. The group's use of "living off the land" techniques, which involve leveraging legitimate system tools for malicious purposes, further complicates detection and mitigation efforts.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.