top of page

Subscribe to our newsletter

Akira Ransomware-as-a-Service Campaign Actively Targeting Nutanix Virtual Machines in Critical Organizations

  • Rescana
  • 47 minutes ago
  • 4 min read
Image for post about Akira RaaS Targets Nutanix VMs, Threatens Critical Orgs

Executive Summary

The emergence of the Akira Ransomware-as-a-Service (RaaS) operation has introduced a significant threat to organizations leveraging Nutanix Virtual Machines (VMs). Recent intelligence indicates that the Akira threat group has expanded its targeting scope to include Nutanix environments, exploiting virtualization infrastructure to maximize operational disruption and ransom leverage. This campaign is particularly concerning for critical infrastructure, healthcare, finance, and government sectors, where Nutanix is widely deployed for its scalability and high availability. The attack methodology leverages advanced lateral movement, credential harvesting, and direct targeting of virtualized storage, resulting in the rapid encryption of mission-critical workloads. This advisory provides a comprehensive technical analysis of the Akira campaign, its tactics, techniques, and procedures (TTPs), observed exploitation in the wild, victimology, and actionable mitigation strategies.

Threat Actor Profile

Akira is a sophisticated RaaS collective that surfaced in early 2023, rapidly gaining notoriety for its double-extortion tactics and focus on high-value enterprise targets. The group operates a classic affiliate model, providing ransomware payloads and infrastructure to vetted partners in exchange for a share of ransom proceeds. Akira affiliates are known for their technical proficiency, leveraging a blend of custom malware, living-off-the-land binaries (LOLBins), and open-source offensive security tools. The group maintains a dark web leak site to pressure victims by threatening public data exposure. Notably, Akira has demonstrated agility in adapting its tooling to target emerging enterprise technologies, with recent campaigns specifically engineered to compromise Nutanix-based virtual environments.

Technical Analysis of Malware/TTPs

The Akira ransomware payload is typically delivered via spear-phishing, exploitation of exposed remote services such as VPN and RDP, or through the abuse of unpatched vulnerabilities in enterprise software. Once initial access is established, the threat actors deploy a multi-stage attack chain. The first stage involves reconnaissance and privilege escalation, often utilizing Mimikatz for credential dumping and Cobalt Strike for command and control (C2) operations.

In the context of Nutanix environments, Akira affiliates have been observed leveraging compromised administrative credentials to access the Prism management interface. From there, they enumerate and target Acropolis Hypervisor (AHV) VMs, directly accessing the underlying storage via Nutanix Files or NFS shares. The ransomware payload is then deployed to encrypt virtual disk images (VMDKs or VHDs), configuration files, and snapshots, effectively rendering entire workloads inoperable.

The encryption routine utilizes robust cryptographic algorithms, typically AES-256 for file encryption and RSA-2048 for key protection. The malware is designed to terminate critical processes and services, including backup agents and monitoring tools, to maximize impact. Additionally, Akira implements anti-forensics measures such as log deletion and shadow copy removal to hinder recovery efforts.

Exploitation in the Wild

Multiple incident response investigations have confirmed active exploitation of Nutanix VMs by Akira affiliates. In several high-profile breaches, attackers gained initial access through compromised VPN credentials, followed by lateral movement to the Nutanix management plane. The attackers systematically identified and encrypted VMs hosting databases, application servers, and file shares, causing widespread operational outages. In some cases, the attackers exfiltrated sensitive data prior to encryption, leveraging the threat of public disclosure to increase ransom demands. The speed and precision of these attacks underscore the threat actors’ deep understanding of Nutanix architecture and enterprise virtualization.

Victimology and Targeting

The primary victims of the Akira campaign targeting Nutanix VMs are organizations in critical infrastructure, healthcare, financial services, and government sectors. These entities are attractive due to their reliance on virtualization for business continuity and the high value of their data. The attack pattern indicates a preference for organizations with large, distributed Nutanix deployments, where the impact of VM encryption is amplified. Geographically, incidents have been reported across North America, Europe, and Asia-Pacific, reflecting the global reach of both Akira and Nutanix technologies. The attackers demonstrate a high degree of pre-attack reconnaissance, often tailoring their approach to the specific configuration and security posture of the target environment.

Mitigation and Countermeasures

To defend against the Akira threat targeting Nutanix VMs, organizations should implement a multi-layered security strategy. Immediate actions include enforcing strong, unique passwords for all administrative accounts, enabling multi-factor authentication (MFA) on Nutanix Prism and remote access services, and restricting management interface exposure to trusted networks only. Regularly patching and updating Nutanix software, hypervisors, and all supporting infrastructure is critical to closing known vulnerabilities.

Network segmentation should be employed to isolate management networks from production workloads, limiting lateral movement opportunities. Continuous monitoring for anomalous authentication attempts, privilege escalation, and suspicious file access within Nutanix environments is essential. Organizations should maintain immutable, offline backups of all critical VMs and configuration data, ensuring that backup repositories are not accessible from the production network. Regular backup restoration drills are recommended to validate recovery procedures.

Incident response plans must be updated to include scenarios involving virtualization infrastructure compromise. Security teams should leverage endpoint detection and response (EDR) solutions capable of monitoring both host and guest VM activity. Finally, employee awareness training on phishing and credential theft remains a foundational defense against initial access vectors exploited by Akira affiliates.

References

Key references for this advisory include technical analyses from BleepingComputer, DarkReading, Huntress, and CSO Online, as well as threat intelligence reports from leading cybersecurity vendors and public advisories from Nutanix. For further reading, consult the official Nutanix security advisories and the MITRE ATT&CK framework for detailed mappings of Akira TTPs.

About Rescana

Rescana is a leader in third-party risk management (TPRM), providing organizations with a comprehensive platform to assess, monitor, and mitigate cyber risks across their extended supply chain. Our advanced analytics and continuous monitoring capabilities empower security teams to proactively identify and address emerging threats, ensuring operational resilience in an evolving threat landscape. For more information or to discuss your organization’s risk posture, we are happy to answer questions at ops@rescana.com.

bottom of page