At Opransomware - Akira - Ransomware
At Opransomware - Akira - Ransomware
At Opransomware - Akira - Ransomware
To report suspicious or criminal activity related to information found in this joint Cybersecurity Advisory, contact your local FBI
field office or CISA’s 24/7 Operations Center at Report@cisa.gov or (888) 282-0870. When available, please include the
following information regarding the incident: date, time, and location of the incident; type of activity; number of people affected;
type of equipment used for the activity; the name of the submitting company or organization; and a designated point of contact.
This document is marked TLP:CLEAR. Recipients may share this information without restriction. Information is subject to
standard copyright rules. For more information on the Traffic Light Protocol, see cisa.gov/tlp.
TLP:CLEAR
TLP:CLEAR FBI | CISA | EC3 | NCSC-NL
The FBI, CISA, EC3, and NCSC-NL encourage organizations to implement the recommendations in
the Mitigations section of this CSA to reduce the likelihood and impact of ransomware incidents.
TECHNICAL DETAILS
Note: This advisory uses the MITRE ATT&CK® for Enterprise framework, version 14. See MITRE
ATT&CK for Enterprise for all referenced tactics and techniques.
Initial Access
The FBI and cybersecurity researchers have observed Akira threat actors obtaining initial access to
organizations through a virtual private network (VPN) service without multifactor authentication (MFA)
configured[1], mostly using known Cisco vulnerabilities [T1190] CVE-2020-3259 and CVE-2023-
20269.[2],[3],[4] Additional methods of initial access include the use of external-facing services such
as Remote Desktop Protocol (RDP) [T1133], spear phishing [T1566.001][T1566.002], and the abuse
of valid credentials [T1078].[4]
Defense Evasion
Based on trusted third party investigations, Akira threat actors have been observed deploying two
distinct ransomware variants against different system architectures within the same compromise
event. This marks a shift from recently reported Akira affiliate activity. Akira threat actors were first
observed deploying the Windows-specific “Megazord” ransomware, with further analysis revealing
that a second payload was concurrently deployed in this attack (which was later identified as a novel
variant of the Akira ESXi encryptor, “Akira_v2”).
As Akira threat actors prepare for lateral movement, they commonly disable security software to avoid
detection. Cybersecurity researchers have observed Akira threat actors using PowerTool to exploit
the Zemana AntiMalware driver[4] and terminate antivirus-related processes [T1562.001].
Encryption
Akira threat actors utilize a sophisticated hybrid encryption scheme to lock data. This involves
combining a ChaCha20 stream cipher with an RSA public-key cryptosystem for speed and secure key
exchange [T1486]. This multilayered approach tailors encryption methods based on file type and size
and is capable of full or partial encryption. Encrypted files are appended with either a .akira or
.powerranges extension. To further inhibit system recovery, Akira’s encryptor (w.exe) utilizes
PowerShell commands to delete volume shadow copies (VSS) on Windows systems [T1490].
Additionally, a ransom note named fn.txt appears in both the root directory (C:) and each users’
home directory (C:\Users).
Trusted third party analysis identified that the Akira_v2 encryptor is an upgrade from its previous
version, which includes additional functionalities due to the language it’s written in (Rust). Previous
versions of the encryptor provided options to include arguments at runtime, which included:
• -p --encryption_path (targeted file/folder paths)
• -s --share_file (targeted network drive path)
• -n --encryption_percent (percentage of encryption)
• --fork (create a child process for encryption
The additional inclusion of threads allows the actor to have more granular control over the number of
CPU cores in use, increasing the speed and efficiency of the encryption process. The new version
also adds a layer of protection, utilizing the Build ID as a run condition, to hinder dynamic analysis.
The encryptor is unable to execute successfully without the specific unique Build ID. The ability to
deploy against only virtual machines using “vmonly” and the ability to stop running virtual machines
with “stopvm” functionalities have also been observed implemented for Akira_v2. After encryption, the
Linux ESXi variant may include the file extension “akiranew” or an added file named “akiranew.txt”
as a ransom note in directories where files were encrypted with the new nomenclature.
Leveraged Tools
Table 1 lists publicly available tools and applications Akira threat actors have used, including
legitimate tools repurposed for their operations. Use of these tools and applications should not be
attributed as malicious without analytical evidence to support threat actor use and/or control.
Table 1: Tools Leveraged by Akira Ransomware Actors
Name Description
AdFind AdFind.exe is used to query and retrieve information from Active Directory.
A network scanner is used to locate all the computers on a network and conduct a
Advanced IP
scan of their ports. The program shows all network devices, gives access to
Scanner
shared folders, and provides remote control of computers (via RDP and Radmin).
A common software that can be maliciously used by threat actors to obtain remote
AnyDesk access and maintain persistence [T1219]. AnyDesk also supports remote file
transfer.
LaZagne Allows users to recover stored passwords on Windows, Linux, and OSX systems.
PCHunter64 A tool used to acquire detailed process and system information [T1082].[7]
A cross-platform task automation solution made up of a command line shell, a
PowerShell scripting language, and a configuration management framework, which runs on
Windows, Linux, and macOS.
Mimikatz Allows users to view and save authentication credentials such as Kerberos tickets.
A reverse proxy tool [T1090] used to create a secure tunnel to servers behind
Ngrok
firewalls or local machines without a public IP address.
A command line program used to sync files with cloud storage services
RClone
[T1567.002] such as Mega.
A network scanner (netscan.exe) used to ping computers, scan ports, discover
shared folders, and retrieve information about network devices via Windows
SoftPerfect Management Instrumentation (WMI), Simple Network Management Protocol
(SNMP), HTTP, Secure Shell (SSH) and PowerShell. It also scans for remote
services, registry, files, and performance counters.
Used to split compromised data into segments and to compress [T1560.001] files
WinRAR
into .RAR format for exfiltration.
Windows Secure Copy is a free and open source SSH File Transfer Protocol, File
Transfer Protocol, WebDAV, Amazon S3, and secure copy protocol client. Akira
WinSCP
threat actors have used it to transfer data [T1048] from a compromised network to
actor-controlled accounts.
Indicators of Compromise
Disclaimer: Investigation or vetting of these indicators is recommended prior to taking action, such as
blocking.
Table 2: Malicious Files Affiliated with Akira Ransomware
Table 6: Discovery
Table 7: Persistence
MITIGATIONS
Network Defenders
The FBI, CISA, EC3, and NCSC-NL recommend organizations apply the following mitigations to limit
potential adversarial use of common system and network discovery techniques, and to reduce the risk
of compromise by Akira ransomware. These mitigations align with the Cross-Sector Cybersecurity
Performance Goals (CPGs) developed by CISA and the National Institute of Standards and
Technology (NIST). The CPGs provide a minimum set of practices and protections that CISA and
NIST recommend all organizations implement. CISA and NIST based the CPGs on existing
cybersecurity frameworks and guidance to protect against the most common and impactful threats
and TTPs. Visit CISA’s Cross-Sector Cybersecurity Performance Goals for more information on the
CPGs, including additional recommended baseline protections.
• Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary
data and servers in a physically separate, segmented, and secure location (e.g., hard drive,
storage device, the cloud) [CPG 2.F, 2.R, 2.S].
• Require all accounts with password logins (e.g., service accounts, admin accounts, and
domain admin accounts) to comply with NIST’s standards. In particular, require employees to
use long passwords and consider not requiring recurring password changes, as these can
weaken security [CPG 2.C].
• Require multifactor authentication for all services to the extent possible, particularly for
webmail, virtual private networks, and accounts that access critical systems [CPG 2.H].
• Keep all operating systems, software, and firmware up to date. Timely patching is one of
the most efficient and cost effective steps an organization can take to minimize its exposure to
cybersecurity threats. Prioritize patching known exploited vulnerabilities in internet-facing
systems. [CPG 1.E].
• Segment networks to prevent the spread of ransomware. Network segmentation can help
prevent the spread of ransomware by controlling traffic flows between—and access to—
various subnetworks and by restricting adversary lateral movement [CPG 2.F].
• Identify, detect, and investigate abnormal activity and potential traversal of the
indicated ransomware with a networking monitoring tool. To aid in detecting the
ransomware, implement a tool that logs and reports all network traffic, including lateral
movement activity on a network. Endpoint detection and response (EDR) tools are particularly
useful for detecting lateral connections as they have insight into common and uncommon
network connections for each host [CPG 3.A].
• Filter network traffic by preventing unknown or untrusted origins from accessing remote
services on internal systems. This prevents threat actors from directly connecting to remote
access services that they have established for persistence.
• Install, regularly update, and enable real time detection for antivirus software on all
hosts.
• Review domain controllers, servers, workstations, and active directories for new and/or
unrecognized accounts [CPG 1.A, 2.O].
• Audit user accounts with administrative privileges and configure access controls according
to the principle of least privilege [CPG 2.E].
• Disable unused ports [CPG 2.V].
• Consider adding an email banner to emails received from outside of your organization
[CPG 2.M].
• Disable hyperlinks in received emails.
• Implement time-based access for accounts set at the admin level and higher. For
example, the Just-in-Time (JIT) access method provisions privileged access when needed
and can support enforcement of the principle of least privilege (as well as the Zero Trust
model). This is a process where a network-wide policy is set in place to automatically disable
admin accounts at the Active Directory level when the account is not in direct need. Individual
users may submit their requests through an automated process that grants them access to a
specified system for a set timeframe when they need to support the completion of a certain
task.
• Disable command-line and scripting activities and permissions. Privilege escalation and
lateral movement often depend on software utilities running from the command line. If threat
actors are not able to run these tools, they will have difficulty escalating privileges and/or
moving laterally [CPG 2.E, 2.N].
• Maintain offline backups of data, and regularly maintain backup and restoration [CPG 2.R].
By instituting this practice, the organization helps ensure they will not be severely interrupted,
and/or only have irretrievable data.
• Ensure all backup data is encrypted, immutable (i.e., cannot be altered or deleted), and
covers the entire organization’s data infrastructure [CPG 2.K, 2.L, 2.R].
RESOURCES
• Stopransomware.gov is a whole-of-government approach that gives one central location for
ransomware resources and alerts.
• Resource to mitigate a ransomware attack: #StopRansomware Guide.
• No cost cyber hygiene services: Cyber Hygiene Services, Ransomware Readiness
Assessment.
REFERENCES
[1] Fortinet: Ransomware Roundup - Akira
[2] Cisco: Akira Ransomware Targeting VPNs without MFA
[3] Truesec: Indications of Akira Ransomware Group Actively Exploiting Cisco AnyConnect CVE-
2020-3259
[4] TrendMicro: Akira Ransomware Spotlight
REPORTING
Your organization has no obligation to respond or provide information back to the FBI in response to
this joint CSA. If, after reviewing the information provided, your organization decides to provide
information to the FBI, reporting must be consistent with applicable state and federal laws.
The FBI is interested in any information that can be shared, to include boundary logs showing
communication to and from foreign IP addresses, a sample ransom note, communications with Akira
threat actors, Bitcoin wallet information, decryptor files, and/or a benign sample of an encrypted file.
Additional details of interest include: a targeted company point of contact, status and scope of
infection, estimated loss, operational impact, transaction IDs, date of infection, date detected, initial
attack vector, and host- and network-based indicators.
The FBI, CISA, EC3, and NCSC-NL do not encourage paying ransom as payment does not
guarantee victim files will be recovered. Furthermore, payment may also embolden adversaries to
target additional organizations, encourage other criminal actors to engage in the distribution of
ransomware, and/or fund illicit activities. Regardless of whether you or your organization have
decided to pay the ransom, the FBI and CISA urge you to promptly report ransomware incidents to
the FBI’s Internet Crime Complain Center (IC3), a local FBI Field Office, or CISA via the agency’s
Incident Reporting System or its 24/7 Operations Center (report@cisa.gov or (888) 282-0870).
DISCLAIMER
The information in this report is being provided “as is” for informational purposes only. The FBI, CISA,
EC3, and NCSC-NL do not endorse any commercial entity, product, company, or service, including
any entities, products, or services linked within this document. Any reference to specific commercial
products, processes, or services by service mark, trademark, manufacturer, or otherwise, does not
constitute or imply endorsement, recommendation, or favoring by the FBI or CISA.
ACKNOWLEDGEMENTS
Cisco and Sophos contributed to this advisory.
VERSION HISTORY
April 18, 2024: Initial version.