The Akira ransomware group has claimed responsibility for a cyberattack against Koch & Co., Inc., a U.S.-based manufacturer of wood doors and cabinets. On November 7, 2025, the group posted the company's name on its dark web leak site, alleging the theft of 54GB of sensitive data. The threat actors are employing a double-extortion tactic, threatening to release the exfiltrated data—which they claim includes financial records, contracts, and HR files—if their ransom demands are not met. This incident underscores Akira's continued focus on targeting manufacturing and other mid-sized enterprises, leveraging data exfiltration as a primary tool for coercing victims into payment.
.akira extension to encrypted files. The group also uses a Linux variant to target VMware ESXi servers.T1133 - External Remote Services.Mimikatz for credential harvesting (T1003 - OS Credential Dumping) and PsExec for lateral movement.T1041 - Exfiltration Over C2 Channel).T1486 - Data Encrypted for Impact).In the attack on Koch & Co., Akira claims to have stolen 54GB of highly sensitive data. This suggests they had prolonged, privileged access to the network, allowing them to identify and stage critical data from file servers, financial systems, and HR databases. The types of data claimed—financials, contracts, and HR files—are specifically chosen to maximize pressure on the victim company, as their public release could cause severe reputational damage, regulatory penalties, and competitive disadvantage.
While the specific initial access vector for this attack is unknown, Akira's known TTPs provide a strong basis for defense and detection. Their heavy reliance on credential abuse makes strong authentication controls a critical defense.
| Tactic | Technique ID | Name | Description |
|---|---|---|---|
| Initial Access | T1133 |
External Remote Services | Exploiting VPNs without MFA is a common entry point. |
| Credential Access | T1003 |
OS Credential Dumping | Using tools like Mimikatz to harvest credentials. |
| Lateral Movement | T1570 |
Lateral Tool Transfer | Moving tools like PsExec and AnyDesk across the network. |
| Exfiltration | T1567.002 |
Exfiltration to Cloud Storage | Using tools like Rclone or WinSCP to upload data to cloud services. |
| Impact | T1486 |
Data Encrypted for Impact | The final ransomware deployment stage. |
If Akira's claims are true, Koch & Co. faces severe consequences:
To hunt for Akira activity, security teams should look for the following:
| Type | Value | Description | Context |
|---|---|---|---|
| file_name | akira_readme.txt |
The standard name of the ransom note dropped by Akira. | EDR, File system monitoring |
| file_name | *.akira |
The file extension appended to files encrypted by the ransomware. | EDR, File system monitoring |
| process_name | AnyDesk.exe |
Akira has been observed using the legitimate remote access tool AnyDesk for persistence. | Process creation logs, EDR alerts |
| command_line_pattern | rclone.exe copy /path/to/data remote:bucket |
The use of Rclone to exfiltrate data to a cloud storage provider. | Process creation logs (Event ID 4688) |
| registry_key | HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Client |
A registry key Akira has been known to use for persistence. | Registry monitoring, EDR |
Mimikatz or access to the LSASS process memory. This is a key precursor to Akira's lateral movement and is a form of D3FEND's D3-PA: Process Analysis.D3-UGLPA: User Geolocation Logon Pattern Analysis.
3Enforce MFA on all VPN and remote access services to mitigate initial access via compromised credentials.
Mapped D3FEND Techniques:
Use EDR/AV solutions to detect and block known Akira payloads and associated tools.
Mapped D3FEND Techniques:
Segment networks to limit the lateral movement of ransomware and protect critical assets like backup servers.
Mapped D3FEND Techniques:

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats