Cyber Threat Report: 'AA24-109A StopRansomware: Akira Ransomware'
Report Author | CISA |
---|---|
Publication Date | 2024-04-18 |
Original Reporting | Source |
Related Intrusion Sets | Akira Ransomware Group |
Identified CVEs | CVE-2023-20269 , CVE-2020-3259 |
This is a joint #StopRansomware advisory issued by CISA and partners covering Akira ransomware attacks. According to the report, the group has impacted over 250 organizations and taken approximately $42 million in ransom payments. Although early versions of the Akira ransomware software were written in C++ and used the '.akira' extension, more recent attacks linked to the group utilize 'Megazord' which is written in Rust and uses a '.powerranges' extension. The advisory outlines tactics, techniques and procedures used by the group as well as providing recommended mitigations for network defenders. The publishers also recommend that implemented security controls should be validated by testing against the techniques outlined in the report.
Cyber Threat Graph Context
Explore how this report relates to the wider threat graph
Mitigations to defend against the techniques in this report
Application Isolation and Sandboxing
Restrict execution of code to a virtual environment on or in transit to an endpoint system.Exploit Protection
Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.Vulnerability Scanning
Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them.Privileged Account Management
Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.Update Software
Perform regular software updates to mitigate exploitation risk.Network Segmentation
Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services...Operating System Configuration
Make configuration changes related to the operating system or a common feature of the operating system that result in system hardening against techniques.Multi-factor Authentication
Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator.Audit
Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses.Network Intrusion Prevention
Use intrusion detection signatures to block traffic at network boundaries.Filter Network Traffic
Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic.SSL/TLS Inspection
Break and inspect SSL/TLS sessions to look at encrypted web traffic for adversary activity.Restrict Web-Based Content
Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc.Restrict File and Directory Permissions
Restrict access by setting directory and file permissions that are not specific to users or privileged accounts.User Account Management
Manage the creation, modification, use, and permissions associated to user accounts.Data Loss Prevention
Use a data loss prevention (DLP) strategy to categorize sensitive data, identify data formats indicative of personal identifiable information (PII), and restrict exfiltration of sensitive data.(Citation: PurpleSec Data Loss Prevention)Password Policies
Set and enforce secure password policies for accounts.Behavior Prevention on Endpoint
Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious process, file, API call, etc. behavior.Credential Access Protection
Use capabilities to prevent successful credential access by adversaries; including blocking forms of credential dumping.Privileged Process Integrity
Protect processes with high privileges that can be used to interact with critical system components through use of protected process light, anti-process injection defenses, or other process integrity enforcement measures.User Training
Train users to be aware of access or manipulation attempts by an adversary to reduce the risk of successful spearphishing, social engineering, and other techniques that involve user interaction.Application Developer Guidance
This mitigation describes any guidance or training given to developers of applications to avoid introducing security weaknesses that an adversary may be able to take advantage of.Active Directory Configuration
Configure Active Directory to prevent use of certain techniques; use SID Filtering, etc.Account Use Policies
Configure features related to account use like login attempt lockouts, specific login times, etc.Software Configuration
Implement configuration changes to software (other than the operating system) to mitigate security risks associated to how the software operates.Antivirus/Antimalware
Use signatures or heuristics to detect malicious software.Execution Prevention
Block execution of code on a system through application control, and/or script blocking.Data Backup
Take and store data backups from end user systems and critical servers. Ensure backup and storage systems are hardened and kept separate from the corporate network to prevent compromise.Restrict Registry Permissions
Restrict the ability to modify certain hives or keys in the Windows Registry.Disable or Remove Feature or Program
Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.Limit Access to Resource Over Network
Prevent access to file shares, remote access to systems, unnecessary services. Mechanisms to limit access may include use of network concentrators, RDP gateways, etc.Encrypt Sensitive Information
Protect sensitive information with strong encryption.Identified MITRE ATT&CK Techniques
ATT&CK ID | Title | Associated Tactics |
---|---|---|
T1190 | Exploit Public-Facing Application | Initial Access |
T1057 | Process Discovery | Discovery |
T1136.002 | Domain Account | Persistence |
T1560.001 | Archive via Utility | Collection |
T1090 | Proxy | Command and Control |
T1567.002 | Exfiltration to Cloud Storage | Exfiltration |
T1048 | Exfiltration Over Alternative Protocol | Exfiltration |
T1003.001 | LSASS Memory | Credential Access |
T1078 | Valid Accounts | Defense Evasion, Initial Access, Persistence, Privilege Escalation |
T1016 | System Network Configuration Discovery | Discovery |
T1566.001 | Spearphishing Attachment | Initial Access |
T1069.001 | Local Groups | Discovery |
T1069.002 | Domain Groups | Discovery |
T1219 | Remote Access Software | Command and Control |
T1486 | Data Encrypted for Impact | Impact |
T1537 | Transfer Data to Cloud Account | Exfiltration |
T1562.001 | Disable or Modify Tools | Defense Evasion |
T1482 | Domain Trust Discovery | Discovery |
T1133 | External Remote Services | Initial Access, Persistence |
T1003 | OS Credential Dumping | Credential Access |
T1082 | System Information Discovery | Discovery |
T1018 | Remote System Discovery | Discovery |
T1657 | Financial Theft | Impact |
T1490 | Inhibit System Recovery | Impact |
T1566.002 | Spearphishing Link | Initial Access |