Cyber Threat Report: 'AA24-109A StopRansomware: Akira Ransomware'

Report Author CISA
Publication Date 2024-04-18
Original Reporting Source
Related Intrusion Sets Akira Ransomware Group
Identified CVEs CVE-2023-20269 , CVE-2020-3259

This is a joint #StopRansomware advisory issued by CISA and partners covering Akira ransomware attacks. According to the report, the group has impacted over 250 organizations and taken approximately $42 million in ransom payments. Although early versions of the Akira ransomware software were written in C++ and used the '.akira' extension, more recent attacks linked to the group utilize 'Megazord' which is written in Rust and uses a '.powerranges' extension. The advisory outlines tactics, techniques and procedures used by the group as well as providing recommended mitigations for network defenders. The publishers also recommend that implemented security controls should be validated by testing against the techniques outlined in the report.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1190 Exploit Public-Facing Application Initial Access
T1057 Process Discovery Discovery
T1136.002 Domain Account Persistence
T1560.001 Archive via Utility Collection
T1090 Proxy Command and Control
T1567.002 Exfiltration to Cloud Storage Exfiltration
T1048 Exfiltration Over Alternative Protocol Exfiltration
T1003.001 LSASS Memory Credential Access
T1078 Valid Accounts Defense Evasion, Initial Access, Persistence, Privilege Escalation
T1016 System Network Configuration Discovery Discovery
T1566.001 Spearphishing Attachment Initial Access
T1069.001 Local Groups Discovery
T1069.002 Domain Groups Discovery
T1219 Remote Access Software Command and Control
T1486 Data Encrypted for Impact Impact
T1537 Transfer Data to Cloud Account Exfiltration
T1562.001 Disable or Modify Tools Defense Evasion
T1482 Domain Trust Discovery Discovery
T1133 External Remote Services Initial Access, Persistence
T1003 OS Credential Dumping Credential Access
T1082 System Information Discovery Discovery
T1018 Remote System Discovery Discovery
T1657 Financial Theft Impact
T1490 Inhibit System Recovery Impact
T1566.002 Spearphishing Link Initial Access