Akira ransomware double-extortion scheme encrypts and publicly leaks sensitive data

By

The SonicWall Capture Labs threats research team has been tracking a newly discovered form of ransomware called “Akira”. This malicious software is actively targeting numerous organizations and stealing sensitive data. To maximize the likelihood of receiving payment, the Akira ransomware employs a dual-extortion technique, whereby it both steals and encrypts the victim’s data and threatens to sell or leak the stolen data on the dark web unless the ransom is paid to decrypt the compromised information.  Akira ransomware appeared in April 2023 and has already affected a variety publicly disclosed victims, primarily located in the United States.  These victims span various sectors such as construction, education, healthcare, and manufacturing.

 

Infection cycle:

 

Once the malware is run, the following command prompt is briefly shown:

 

Files on the system are encrypted and given a “.akira” file extension.  During this process, the following ransom note (akira_readme.txt) is dropped on to the desktop:

 

The malware obtains details on all connected drives:

 

The malware can be seen setting up its encryption key and encrypting data.  It uses the “Microsoft Enhanced RSA and AES Cryptographic Provider” API in order to achieve this.  The public key can be seen in the code when being run in a debugger:

 

The tOr link from the ransom note leads to the following page:

 

After entering the code contained in the ransom note, the following page is presented summarizing what has happened and how to retrieve lost files.  The page is designed in a Linux terminal style with a list of commands:

 

The “leaks” command leads to the following page listing of companies that have fallen victim to the attackers.  These companies have not paid their ransom and as a result, their data is downloadable via bittorrent magnet links:

[[[

 

The “contact” command brings up a page where victims can have direct conversations with the attackers.  It appears to also show past conversations between victims and the operator:

 

This victim tries to reason with the attacker but the attackers stresses that their data will be released if a $1M ransom is not paid.  As motivation, invoices and bank statements are used by the attacker to prove that the victim is capable of paying the ransom:

 

SonicWall Capture Labs provides protection against this threat via the following signature:

  • GAV: Akira.RSM (Trojan)

This threat is also detected by SonicWall Capture ATP w/RTDMI and the Capture Client endpoint solutions.

 

Security News
The SonicWall Capture Labs Threat Research Team gathers, analyzes and vets cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 200 countries and territories. The research team identifies, analyzes, and mitigates critical vulnerabilities and malware daily through in-depth research, which drives protection for all SonicWall customers. In addition to safeguarding networks globally, the research team supports the larger threat intelligence community by releasing weekly deep technical analyses of the most critical threats to small businesses, providing critical knowledge that defenders need to protect their networks.