February 7, 2024
TLP:CLEAR
Report: 202402071200
Executive Summary
Akira ransomware is a relatively new ransomware gang that has demonstrated aggressive and capable targeting of the U.S. health sector in its short lifespan. U.S. healthcare organizations are advised to follow the steps in this alert to minimize their risk of attack.
Overview
Akira ransomware was first identified in May of 2023, and in less than a year, it has claimed at least 81 victims. It should not be confused with another ransomware variant known as Akira, which was briefly observed in 2017 but is believed to be unrelated to the most recent and active variant, which is the subject of this paper. There is research suggesting that Akira has connections to the now-defunct Conti ransomware gang. The technical details of this include similarities in their exploitation approach, the selection of certain types of files and directories for targeting, their choice of application for encryption algorithms, their use of ransom payment addresses, and the incorporation of comparable functions. While any formal relationship or connection between the two groups has not been confirmed, such a connection could indicate a degree of sophistication to Akira’s operations, and reinforce the idea that they are highly capable and should be considered a serious threat.
Akira leverages many common features for their targeting and operations. They operate as ransomwareas-a-service (RaaS), which is to say they focus on the ransomware operations, but partner with other cybercriminals for individual attacks and share the extorted fees. They also conduct double extortion; they steal sensitive data, deploy their ransomware, and then charge two fees. The first fee restores the encrypted systems, and the second fee ensures no leaks of stolen data. They are highly reliant on credential compromise as an infection vector, which provides them initial access into their target networks. Akira also operates a leak site where they publicly post information on their victims. Their targeting includes both Windows and Linux infrastructure, and while organizations in the United States are their focus, their targeting is global. They are also known to target the United Kingdom, Canada, Australia, New Zealand and other countries.
Targeting and Scope of Attacks
Research indicates that geographically, while Akira is global in their targeting, their focus continues to be on the United States. Their targeting within the United States has been focused on organizations in California, Texas, Illinois, and the East Coast, especially the Northeast. This appears to be due to the geographic locations of specific targets, rather than deliberately targeting these states. Akira’s most targeted industries include materials, manufacturing, goods and services, construction, education, finance, legal, and healthcare. Open-source reporting and analysis consistently shows the health sector being one of the top industries targeted by Akira.
Tactics, Techniques, and Procedures (TTPs)
The following is a list of known tactics and techniques commonly used by the Akira ransomware gang, mapped against the MITRE ATT&CK framework. This list represents a significant collection of the most frequent activities by Akira, however it is not a comprehensive list. The references secton of this report contains resources where additional details on Akira attacks, including other tactics and techniques, can be found.
Read more at HC3.