Emerging Ransomware Threats: Akira and Lynx Target Managed Service Providers

In recent years, the cybersecurity landscape has witnessed the rise of two formidable ransomware operations: Akira and Lynx. These groups have honed their tactics to exploit vulnerabilities within Managed Service Providers (MSPs) and small to medium-sized businesses (SMBs), leveraging stolen credentials and unpatched security flaws to infiltrate and compromise systems.

Akira Ransomware: A Persistent Threat

Since its emergence in 2022, Akira has rapidly ascended the ranks of cyber threats, becoming one of the top ten ransomware operations by 2023. With over 220 confirmed victims, Akira has systematically targeted sectors such as law firms, accounting agencies, construction companies, and notably, MSPs including Hitachi Vantara and Toppan Next Tech. By compromising MSPs, Akira gains access to a vast network of client systems, amplifying the potential impact and ransom demands.

Akira’s operators have shifted their primary attack vectors from traditional phishing schemes to exploiting stolen or purchased administrative credentials. Upon gaining access, they promptly disable security software to establish a foothold within the system. In instances where credential-based access is unsuccessful, Akira employs a fallback strategy that involves remote data exfiltration followed by encryption using legitimate tools that often evade security monitoring.

Technically, Akira utilizes PE64 executables written in C/C++ and compiled with Visual Studio Build tools. The malware employs ChaCha20 encryption safeguarded by RSA key protection, storing the ChaCha20 key in a 512-byte buffer encrypted with RSA. The ransomware is designed to create multiple threads based on the system’s CPU core count, optimizing its encryption process.

Lynx Ransomware: A Rising Menace

First observed in mid-2024, Lynx has targeted approximately 145 victims, primarily focusing on private businesses. Research indicates that Lynx likely incorporates elements from the leaked LockBit source code and shares similarities with the INC ransomware family, suggesting a complex evolution within the ransomware ecosystem. Notable victims include a CBS affiliate television station in Chattanooga, Tennessee, underscoring the group’s willingness to target critical infrastructure and media organizations.

Lynx employs a high-volume attack strategy, utilizing sophisticated double extortion tactics that combine file encryption with data theft to pressure victims into paying ransoms. The malware is a PE32 C/C++ executable supporting extensive command-line arguments for operational flexibility. It includes capabilities such as targeting network shares, terminating processes and services, and preventing ransom note printing on connected printers. The encryption process utilizes AES with ECC public key generation, implementing a Base64-encoded public key.

Shared Tactics and Techniques

Both Akira and Lynx exhibit technical similarities with the notorious Conti ransomware, which was linked to the Russian Wizard Spider threat group before its dissolution following a significant data leak in 2022. This connection suggests possible code reuse or recruitment of former Conti operators into these new operations.

The 2025 attack campaigns reveal significant evolution in both groups’ technical capabilities and operational procedures. Both ransomware families implement comprehensive defense evasion techniques, including shadow copy deletion through undocumented Windows APIs and strategic process termination targeting backup software, databases, and security applications. The malware specifically terminates processes related to SQL, Veeam, backup systems, and Exchange servers to ensure successful file encryption without interference from running applications or backup processes.

Implications for Managed Service Providers

The strategic focus of Akira and Lynx on MSPs represents a shift toward maximizing impact. By compromising these providers, the ransomware groups gain access to extensive client networks, amplifying potential ransom payouts. This approach underscores the critical need for MSPs to bolster their cybersecurity measures to protect not only their infrastructure but also the myriad clients they serve.

Mitigation Strategies

To defend against such sophisticated ransomware threats, organizations, especially MSPs and SMBs, should consider implementing the following strategies:

1. Enforce Multi-Factor Authentication (MFA): Implement MFA across all remote access points to add an additional layer of security against unauthorized access.

2. Regularly Update and Patch Systems: Ensure that all software, especially VPN services and remote access tools, are up-to-date with the latest security patches to mitigate known vulnerabilities.

3. Conduct Regular Security Audits: Perform comprehensive security assessments to identify and remediate potential weaknesses within the network infrastructure.

4. Limit Access Privileges: Adopt the principle of least privilege by restricting user access rights to the minimum necessary for their roles, reducing the potential impact of compromised accounts.

5. Implement Network Segmentation: Divide the network into segments to contain potential breaches and prevent lateral movement by attackers.

6. Educate Employees: Provide ongoing cybersecurity training to employees to recognize phishing attempts and other common attack vectors.

7. Develop and Test Incident Response Plans: Establish and regularly test incident response protocols to ensure swift and effective action in the event of a ransomware attack.

Conclusion

The emergence and evolution of ransomware groups like Akira and Lynx highlight the ever-changing nature of cyber threats. Their targeted attacks on MSPs and SMBs underscore the importance of proactive and comprehensive cybersecurity measures. By understanding the tactics employed by these groups and implementing robust defense strategies, organizations can better protect themselves and their clients from the devastating impacts of ransomware attacks.