VMware encryptor

The Akira ransomware operation uses a Linux encryptor to encrypt VMware ESXi virtual machines in double-extortion attacks against companies worldwide.

Akira first emerged in March 2023, targeting Windows systems in various industries, including education, finance, real estate, manufacturing, and consulting.

Like other enterprise-targeting ransomware gangs, the threat actors steal data from breached networks and encrypt files to conduct double extortion on victims, demanding payments that reach several million dollars.

Since launching, the ransomware operation has claimed over 30 victims in the United States alone, with two distinct activity spikes in ID Ransomware submissions at the end of May and the present.

Akira activity in the past months
Akira activity in the past months
Source: BleepingComputer

Akira targets VMware ESXi

The Linux version of Akira was first discovered by malware analyst rivitna, who shared a sample of the new encryptor on VirusTotal last week.

BleepingComputer's analysis of the Linux encryptor shows it has a project name of 'Esxi_Build_Esxi6,' indicating the threat actors designed it specifically to target VMware ESXi servers.

For example, one of the project's source code files is /mnt/d/vcprojects/Esxi_Build_Esxi6/argh.h.

Over the past few years, ransomware gangs have increasingly created custom Linux encryptors to encrypt VMware ESXi servers as the enterprise moved to use virtual machines for servers for improved device management and efficient use of resources.

By targeting ESXi servers, a threat actor can encrypt many servers running as virtual machines in a single run of the ransomware encryptor.

However, unlike other VMware ESXi encryptors analyzed by BleepingComputer, Akira's encryptors do not contain many advanced features, such as the automatic shutting down of virtual machines before encrypting files using the esxcli command.

With that said, the binary does support a few command line arguments that allow an attacker to customize their attacks:

  • -p --encryption_path (targeted file/folder paths)
  • -s --share_file (targeted network drive path)
  • - n --encryption_percent (percentage of encryption)
  • --fork (create a child process for encryption)

The -n parameter is particularly notable as it allows attackers to define how much data is encrypted on each file.

The lower that setting, the speedier the encryption, but the more likely that victims will be able to recover their original files without paying a ransom.

Files encrypted by Akira on a Linux server
Files encrypted by Akira on a Linux server
Source: BleepingComputer

When encrypting files, the Linux Akira encryptor will target the following extensions:

.4dd, .accdb, .accdc, .accde, .accdr, .accdt, .accft, .adb, .ade, .adf, .adp, .arc, .ora, .alf, .ask, .btr, .bdf, .cat, .cdb, .ckp, .cma, .cpd, .dacpac, .dad, .dadiagrams, .daschema, .db-shm, .db-wa, .db3, .dbc, .dbf, .dbs, .dbt, .dbv, .dbx, .dcb, .dct, .dcx, .dlis, .dp1, .dqy, .dsk, .dsn, .dtsx, .eco, .ecx, .edb, .epim, .exb, .fcd, .fdb, .fic, .fmp, .fmp12, .fmps, .fp3, .fp4, .fp5, .fp7, .fpt, .frm, .gdb, .grdb, .gwi, .hdb, .his, .idb, .ihx, .itdb, .itw, .jet, .jtx, .kdb, .kexi, .kexic, .kexis, .lgc, .lwx, .maf, .maq, .mar, .mas, .mav, .mdb, .mdf, .mpd, .mrg, .mud, .mwb, .myd, .ndf, .nnt, .nrmlib, .ns2, .ns3, .ns4, .nsf, .nv2, .nwdb, .nyf, .odb, .oqy, .orx, .owc, .p96, .p97, .pan, .pdb, .pdm, .pnz, .qry, .qvd, .rbf, .rctd, .rod, .rodx, .rpd, .rsd, .sas7bdat, .sbf, .scx, .sdb, .sdc, .sdf, .sis, .spq, .sqlite, .sqlite3, .sqlitedb, .temx, .tmd, .tps, .trc, .trm, .udb, .usr, .v12, .vis, .vpd, .vvv, .wdb, .wmdb, .wrk, .xdb, .xld, .xmlff, .abcddb, .abs, .abx, .accdw, .adn, .db2, .fm5, .hjt, .icg, .icr, .lut, .maw, .mdn, .mdt, .vdi, .vhd, .vmdk, .pvm, .vmem, .vmsn, .vmsd, .nvram, .vmx, .raw, .qcow2, .subvo, .bin, .vsv, .avhd, .vmrs, .vhdx, .avdx, .vmcx, .iso

Strangely, the Linux locker appears to skip the following folders and files, all related to Windows folders and executables, indicating that the Linux variant of Akira was ported from the Windows version.

winnt, temp, thumb, $Recycle.Bin, $RECYCLE.BIN, System Volume Information, Boot, Windows, Trend Micro, .exe, .dll, .lnk, .sys, .msi

Cyble's analysts, who also published a report about the Linux version of Akira today, explain that the encryptor includes a public RSA encryption key and leverages multiple symmetric key algorithms for the file encryption, including AES, CAMELLIA, IDEA-CB, and DES.

The symmetric key is used to encrypt the victims' files and is then encrypted with the RSA public key. This prevents access to the decryption key unless you have the RSA private decryption key only held by the attackers.

The public RSA key used by Akira
The public RSA key used by Akira (Cyble)

Encrypted files with be renamed to have the .akira extension, and a hardcoded ransom note named akira_readme.txt will be created in each folder on the encrypted device.

Akira ransom note dropped on Linux servers
Akira ransom note dropped on Linux servers
Source: BleepingComputer

The expansion of Akira's targeting scope is reflected in the number of victims announced by the group recently, which only makes the threat more severe for organizations worldwide.

Unfortunately, adding Linux support is a growing trend among ransomware groups, with many using readily-available tools to do it, as this is an easy and almost foolproof way to increase profits.

Other ransomware operations that utilize Linux ransomware encryptors, with most targeting VMware ESXi, include RoyalBlack BastaLockBitBlackMatterAvosLockerREvilHelloKittyRansomEXX, and Hive.

Related Articles:

The Week in Ransomware - April 19th 2024 - Attacks Ramp Up

FBI: Akira ransomware raked in $42 million from 250+ victims

The Week in Ransomware - April 5th 2024 - Virtual Machines under Attack

Hosting firm's VMware ESXi servers hit by new SEXi ransomware

Ransomware gang targets Windows admins via PuTTy, WinSCP malvertising