Akira Ransomware Exploits Critical CVEs: How SonicWall and Cisco Vulnerabilities Are Being Weaponized

TL;DR: Akira ransomware is rapidly exploiting critical vulnerabilities in SonicWall and Cisco systems, turning network appliances into prime targets. By weaponizing CVEs like CVE-2024-40766 and CVE-2023-20263, Akira’s affiliates are breaching enterprise networks, stealing data, and deploying lightning-fast encryption. With its ever-evolving tactics—shifting between data theft and encryption—Akira is a formidable, adaptive threat that’s leaving organizations scrambling. Want to avoid becoming their next victim? Patch your systems, enforce MFA, and lock down your defenses now!


Akira Ransomware’s Ruthless Exploitation of SonicWall and Cisco Vulnerabilities

In the ever-evolving world of cybersecurity, ransomware remains a top-tier threat. Among the myriad ransomware families that have surfaced in recent years, Akira ransomware has emerged as a particularly dangerous player. By consistently evolving and exploiting newly discovered vulnerabilities, Akira has solidified its status as a major threat to organizations across the globe. The ransomware group’s latest focus on vulnerabilities in SonicWall and Cisco systems has turned these network appliances into prime targets, giving attackers access to sensitive data and the ability to cripple businesses in a matter of hours.

But how does Akira execute its attacks, and what can organizations do to defend themselves? This article delves into Akira’s tactical playbook, with a particular focus on the Common Vulnerabilities and Exposures (CVEs) that the group has weaponized. For a comprehensive analysis of Akira’s evolution and how it’s currently exploiting critical flaws, see the original research by Cisco Talos.


Akira’s Use of Critical CVEs: A Deeper Dive Into the SonicWall and Cisco Exploits

Ransomware attacks can start from many vectors, but Akira ransomware affiliates have shown a penchant for targeting network appliances like those produced by SonicWall and Cisco. Both companies provide critical network infrastructure services to organizations worldwide, making their vulnerabilities highly attractive to cybercriminals.

Key Vulnerabilities Targeted by Akira

In 2024, Akira ransomware affiliates have actively exploited the following critical vulnerabilities:

  • CVE-2024-40766 – This vulnerability in SonicWall SonicOS allows remote code execution (RCE), enabling attackers to execute arbitrary commands on vulnerable devices. Once inside, Akira affiliates can deploy ransomware payloads or escalate privileges within a network.
  • CVE-2020-3259 and CVE-2023-20263 – Both of these CVEs affect Cisco’s Adaptive Security Appliance (ASA), a critical security appliance used by enterprises to safeguard their networks. Akira affiliates have exploited these vulnerabilities to execute code and move laterally within compromised environments.

The exploitation of such vulnerabilities is not just about gaining access; it’s about persistence. Once inside a network, Akira doesn’t simply encrypt files—it first exfiltrates valuable data, holding it hostage to apply maximum pressure on victims. This is part of Akira’s double extortion approach, where organizations face both the loss of data and the exposure of their sensitive information.


The Strategic Shift: From Data Theft Back to Encryption

Throughout 2024, Akira has undergone several strategic shifts, adapting its approach in response to security trends and countermeasures. Initially, Akira focused on double extortion—encrypting data while threatening to leak sensitive files. However, in early 2024, Akira seemed to prioritize data theft, sidelining encryption temporarily. This pivot allowed the group to continue extorting victims while they developed more sophisticated versions of their ransomware encryptor.

Akira’s Return to Encryption Tactics

By mid-2024, Akira returned to using encryption, but this time with enhanced tactics. The group had iteratively improved its Windows and Linux encryptors, shifting between programming languages like C++ and Rust to optimize their attack methods. The return to encryption signaled that Akira was refocusing on stability and efficiency, taking advantage of tried-and-tested tactics while continuing to innovate.

The ransomware’s use of Rust for its Linux encryptor was particularly noteworthy. Rust, a language known for its memory safety features and speed, made Akira’s attacks more efficient and harder to detect. However, in recent months, Akira seems to have reverted to C++, signaling that the group may be prioritizing cross-platform consistency over innovation.


Weaponizing SonicWall and Cisco Vulnerabilities: A Look at Akira’s Playbook

Understanding how Akira ransomware weaponizes vulnerabilities requires a close examination of its attack chain. This process involves more than just breaching a network; it’s about establishing a foothold, escalating privileges, and exfiltrating valuable data before delivering the final blow through encryption. Once Akira affiliates gain access through vulnerabilities like CVE-2024-40766 or CVE-2023-48788, they set off a series of steps designed to maximize the damage and extract as much leverage as possible from their victims.

Breakdown of Akira’s Attack Chain

Here’s a detailed breakdown of how Akira affiliates typically execute their attacks:

1. Initial Access

Akira affiliates commonly exploit unpatched vulnerabilities in network appliances like SonicWall SonicOS and Cisco ASA devices. For example, the CVE-2024-40766 vulnerability in SonicWall SonicOS enables remote code execution (RCE), providing attackers with the ability to run arbitrary commands. Similarly, CVE-2020-3259 and CVE-2023-20263 in Cisco ASA allow attackers to execute code and breach enterprise networks.

  • Example: In a 2024 incident, Akira ransomware affiliates targeted an organization using outdated Cisco ASA software. Through CVE-2023-20263, they compromised the VPN, giving them unrestricted access to the network.

2. Credential Harvesting

Once inside, Akira affiliates quickly shift their focus to harvesting credentials using a combination of PowerShell scripts, custom malware, and publicly available tools like Mimikatz. This allows them to obtain credentials, including administrator passwords and backup system credentials from platforms like Veeam. These credentials enable lateral movement and deeper access within the network.

  • PowerShell Command Example: Attackers often run commands like Get-WmiObject Win32_Shadowcopy | Remove-WmiObject to erase Windows shadow copies, preventing data recovery efforts.
  • Target Example: Akira affiliates have been observed exploiting CVE-2023-27532, a vulnerability in Veeam backup systems, allowing them to access encrypted credentials stored in the configuration database.

3. Privilege Escalation

Privilege escalation is a critical phase, where Akira affiliates use harvested credentials to escalate privileges and execute ransomware payloads. In many cases, they gain administrator-level access to critical systems, allowing them to deploy ransomware widely and avoid detection by security tools. By exploiting CVE-2023-27532, for example, attackers can gain elevated permissions on Veeam backup servers.

  • Technique: Attackers often disable security tools or modify system defenses using administrative access, making detection and mitigation significantly harder.

4. Lateral Movement

With administrator credentials in hand, Akira affiliates move laterally across the network using tools like Remote Desktop Protocol (RDP) or PSExec to infect additional systems. This lateral movement is key to maximizing the ransomware’s impact, ensuring that the malware can spread to critical business functions.

  • Tool Example: Akira has been known to use Cobalt Strike, a penetration-testing tool repurposed for malicious activities, to spread across networks undetected.
  • Real-World Example: In an attack on a Latin American airline in mid-2024, attackers moved from an initial entry point through the compromised Veeam system to infect other servers using RDP and quickly deployed ransomware across critical infrastructure.

5. Data Exfiltration

Before launching the encryption payload, Akira affiliates exfiltrate sensitive data, ensuring they have leverage for double extortion. The stolen data is often used to pressure victims into paying the ransom to avoid public disclosure or sale on dark web marketplaces. By this stage, the attackers have already maximized the damage potential, making the ransom demand hard to ignore.

  • Example: A 2024 analysis of Akira’s data leak site showed that manufacturing firms and professional services were among the most frequently targeted, with attackers often publishing samples of exfiltrated data to increase pressure on victims.

6. Encryption

Finally, once the necessary data is exfiltrated, Akira ransomware affiliates begin encrypting systems using sophisticated encryption algorithms like ChaCha8, which is favored for its speed and efficiency. Compared to the ChaCha20 algorithm used in earlier versions, ChaCha8 reduces the computational overhead, allowing for faster encryption with fewer system resources. This swift encryption makes it difficult for security teams to respond in time to halt the attack.

  • ChaCha8 vs. ChaCha20: While ChaCha20 provides stronger security with 20 rounds of operations, ChaCha8 streamlines the process by using only 8 rounds, which balances security with speed—an important factor for maximizing impact in rapid ransomware attacks.

Akira ransomware employs a sophisticated and well-coordinated attack chain, exploiting unpatched vulnerabilities in widely used network appliances like SonicWall and Cisco systems. By leveraging a combination of credential harvesting, privilege escalation, lateral movement, and data exfiltration, Akira maximizes damage before encrypting files using advanced ciphers like ChaCha8. Defending against Akira requires comprehensive patch management, robust network segmentation, and real-time threat detection.


Why SonicWall and Cisco? The Appeal to Akira Affiliates

It’s no coincidence that Akira ransomware affiliates frequently target SonicWall and Cisco devices. These appliances form the backbone of many enterprise networks, playing a crucial role in managing and securing traffic. Their widespread adoption and critical importance in the network infrastructure make them highly attractive to attackers. By compromising these devices, Akira affiliates can bypass significant portions of an organization’s security perimeter, gaining access to sensitive areas of the network with minimal resistance.

Critical Network Appliances and Their Vulnerabilities

Both SonicWall SonicOS and Cisco ASA are widely used to support VPN services, firewall protection, and network access control. As a result, they serve as gatekeepers to the broader network. Any vulnerability in these systems can have far-reaching consequences, allowing attackers to pivot from the network edge directly into core enterprise systems.

  • SonicWall SonicOS: Vulnerabilities such as CVE-2024-40766 allow remote code execution (RCE), which enables attackers to run commands remotely on compromised devices. Once an attacker breaches a vulnerable SonicWall system, they can not only establish a persistent foothold in the network but also move laterally to exploit other internal resources.
  • Cisco ASA: Known for its role in securing remote access and VPN connectivity, Cisco ASA devices are similarly attractive targets. Vulnerabilities like CVE-2020-3259 and CVE-2023-20263 provide attackers with an entry point to execute arbitrary code or escalate privileges within a network. The compromise of a Cisco ASA device can give an attacker control over VPN sessions, providing them access to the same resources as legitimate users.

Why These Devices Are Attractive to Attackers

  1. Widespread Use Across Industries: SonicWall and Cisco devices are used across multiple sectors, including manufacturing, healthcare, finance, and government, providing a broad attack surface. This ubiquity means attackers can use the same exploit across numerous organizations, amplifying their success rate.
  2. VPN and Remote Access Vulnerabilities: The importance of VPNs, especially in remote work scenarios, makes SonicWall and Cisco appliances essential for secure remote access. A vulnerability in these systems can give attackers direct access to internal networks, bypassing other perimeter defenses. This access is particularly valuable for ransomware operators, who can then launch more sophisticated attacks, such as lateral movement and data exfiltration, without being detected.
  3. Difficult to Patch in Time: Many organizations delay patching their network appliances because these devices are often critical to daily operations. Patching can require significant downtime, leading to operational disruptions. Akira affiliates capitalize on this hesitation, launching attacks before patches are applied. For instance, both CVE-2024-40766 and CVE-2023-48788 were exploited shortly after their disclosure, before many organizations had a chance to implement fixes.
  4. High-Value Targets: Network appliances are often not as closely monitored as traditional endpoints, despite their critical nature. Compromising a VPN gateway or firewall device allows attackers to access a wealth of sensitive information and critical business operations, making these systems prime targets for ransomware deployment.
  5. Undetected Breach Potential: Since these devices act as gateways to the broader network, a single exploit can allow attackers to infiltrate deep within an organization. With vulnerabilities like CVE-2023-27532 in backup systems, attackers can maintain access for extended periods without raising alarms. This provides them with ample time to exfiltrate data, deploy ransomware, or sabotage systems without immediate detection.

SonicWall and Cisco appliances are integral to enterprise networks, but their widespread use and critical roles also make them prime targets for Akira ransomware. Exploiting vulnerabilities in these devices allows attackers to bypass perimeter defenses, establish persistent access, and spread ransomware across entire networks. Ensuring these devices are properly patched and secured is vital to defending against these attacks.


How to Defend Against Akira Ransomware

The frequency and sophistication of Akira ransomware attacks highlight the need for a proactive, multi-layered cybersecurity strategy. Given Akira’s ability to exploit vulnerabilities in critical systems like SonicWall and Cisco, relying solely on basic security measures is no longer sufficient. Organizations must adopt a robust and comprehensive defense approach to effectively reduce the risk of falling victim to Akira ransomware.

Key Defense Measures

Here are the essential steps your organization should implement to defend against Akira ransomware:

1. Patch Critical Vulnerabilities

The most critical defense is to patch vulnerabilities as soon as updates become available. Regularly updating and patching systems, especially network appliances like SonicWall SonicOS and Cisco ASA, is crucial.

  • Example: Vulnerabilities like CVE-2024-40766 in SonicWall SonicOS, which allows remote code execution (RCE), must be patched promptly to prevent attackers from gaining a foothold.
  • Best Practice: Implement an automated patch management system to ensure updates are applied swiftly across all systems, minimizing the window of exposure.

2. Enforce Multi-Factor Authentication (MFA)

Multi-Factor Authentication (MFA) adds an extra layer of protection by requiring multiple credentials to gain access to systems. Even if an attacker manages to steal login credentials, MFA can significantly reduce the likelihood of unauthorized access.

  • Benefit: MFA can prevent Akira affiliates from using stolen credentials to access critical systems, thus blocking their ability to escalate privileges or move laterally within the network.
  • Real-World Insight: According to a Microsoft study, MFA can prevent 99.9% of account compromise attacks, making it one of the most effective measures against credential theft.

3. Segment Your Network

Network segmentation is essential to contain ransomware attacks and limit their impact. By segmenting your network, you can isolate critical assets, preventing attackers from moving laterally across your infrastructure after gaining initial access.

  • Example: If attackers compromise a VPN gateway, network segmentation can keep them from accessing other critical systems, such as financial databases or backup servers.
  • Key Practice: Implement micro-segmentation to protect high-value systems with additional layers of access control, reducing the likelihood of system-wide compromise.

4. Disable Unnecessary Services

Many organizations leave unnecessary services running, creating additional entry points for attackers. For instance, Windows Management Instrumentation (WMI) is often exploited by ransomware to delete shadow copies, preventing recovery efforts. Disabling or restricting these services for non-administrative users limits an attacker’s options.

  • Action Item: Review all network services and disable any that are not essential for daily operations.
  • Best Practice: Regularly audit system configurations and implement policies to automatically disable WMI access for non-administrative users, ensuring these services are only available when absolutely necessary.

5. Deploy Threat Detection Solutions

Investing in advanced Endpoint Detection and Response (EDR) and Security Information and Event Management (SIEM) solutions provides critical visibility into network activity. These tools can help detect and respond to suspicious behavior, such as unusual login attempts, lateral movement, or data exfiltration.

  • Example: EDR solutions monitor endpoints in real-time, detecting ransomware behaviors like file encryption and credential dumping. SIEM systems aggregate log data, helping security teams identify anomalous patterns indicative of an attack.
  • Proactive Defense: Implement automated alerts for suspicious behavior, such as large-scale file modifications or unauthorized access to administrative accounts. This allows for immediate investigation and containment of potential threats.

6. Implement a Comprehensive Backup Strategy

While not mentioned earlier, one of the most effective recovery methods after a ransomware attack is to have a solid backup and disaster recovery plan. Ensure that your backups are:

  • Regularly Tested: Routinely verify the integrity of backups and ensure they are free from corruption.
  • Stored Offline: Keep backups disconnected from the primary network to avoid them being encrypted during a ransomware attack.
  • Frequent and Comprehensive: Back up not just critical data, but also system configurations and applications to ensure a faster recovery process.

Defending against Akira ransomware requires more than just basic security practices. It demands a proactive approach that includes patching vulnerabilities, enforcing MFA, deploying EDR and SIEM solutions, and segmenting networks. Disabling unnecessary services and implementing a reliable backup strategy further enhance your organization’s ability to mitigate risk and recover quickly from potential attacks.


Akira’s Future: What to Expect Next

With each passing month, Akira continues to adapt its TTPs, and the cybersecurity community anticipates more innovations from this threat actor. As Akira Ransomware-as-a-Service (RaaS) continues to evolve, it’s likely that the group will focus on expanding its foothold in both Windows and Linux environments, particularly targeting virtualization technologies like VMware ESXi.

The ransomware’s shift to ChaCha8 encryption, along with its experimentation with Rust, indicates that the group is continually refining its attack tools. In 2024 and beyond, organizations can expect Akira to further prioritize high-impact CVEs and double down on its double extortion model, combining rapid encryption with widespread data theft.


FAQs

What is Akira Ransomware-as-a-Service (RaaS)?

Akira Ransomware-as-a-Service (RaaS) is a business model in which the Akira ransomware operators provide their ransomware tools to affiliates or external attackers. In exchange for a share of the ransom, affiliates can launch ransomware attacks using Akira’s platform without developing their own malware. This model allows Akira’s developers to extend their reach, making the ransomware available to more attackers, which increases the frequency and scale of attacks.

How does Akira ransomware avoid detection?

Akira ransomware uses several evasion techniques to avoid detection by traditional security measures. These include employing binary padding, mimicking legitimate file names or locations, and disabling or modifying security tools once inside a network. Akira also leverages ChaCha8 stream ciphers for faster encryption and uses Rust in some of its Linux variants, which can bypass certain security filters.

Why is Akira ransomware targeting Linux environments?

Akira ransomware is increasingly targeting Linux environments due to the rising popularity of VMware ESXi hypervisors, which are widely used in enterprise virtualization infrastructure. By compromising these environments, Akira can impact multiple virtual machines and critical workloads at once, making ransomware attacks on Linux hosts particularly devastating and disruptive.

Can Akira ransomware attacks be prevented with basic cybersecurity measures?

While basic cybersecurity measures such as antivirus software provide some level of protection, Akira ransomware’s advanced tactics make it necessary to adopt multi-layered defenses. Patching vulnerabilities, enforcing multi-factor authentication (MFA), deploying Endpoint Detection and Response (EDR), and segmenting networks are all critical steps in preventing an Akira ransomware attack. These measures help reduce attack surfaces, detect early signs of compromise, and contain the spread of ransomware.

What industries are most targeted by Akira ransomware?

In 2024, Akira ransomware has shown a clear preference for targeting the manufacturing and professional services sectors. These industries are appealing to ransomware groups because they store valuable intellectual property, sensitive data, and often rely on legacy systems that may not be fully patched or updated. Disruptions in these sectors can lead to significant financial losses, making organizations more likely to pay a ransom.

How quickly can Akira ransomware encrypt data?

Akira ransomware, especially with its use of the ChaCha8 stream cipher, is designed to encrypt data rapidly. The ChaCha8 algorithm is optimized for speed, reducing the time it takes to encrypt entire systems, which minimizes the window of opportunity for security teams to detect and respond to an attack before encryption is complete.

Why is Akira ransomware experimenting with Rust programming language?

Akira ransomware has experimented with the Rust programming language to enhance the efficiency, speed, and security of its attack tools. Rust offers better memory safety and performance, making it an attractive option for ransomware developers looking to avoid detection and improve the effectiveness of their malware across different environments, especially in Linux-based attacks.

What should an organization do immediately after detecting an Akira ransomware attack?

If an organization detects an Akira ransomware attack, immediate actions should include:

  1. Isolating affected systems to prevent the ransomware from spreading further.
  2. Disconnecting from the network to stop communication between infected systems and the ransomware operators.
  3. Engaging a professional incident response team to assess the scope of the attack.
  4. Avoiding paying the ransom, as there is no guarantee that paying will result in data recovery and it can encourage further attacks.

Rapid response is essential to minimize damage and begin recovery efforts.


Conclusion: Prepare Now, or Pay Later

Akira ransomware’s ability to exploit critical vulnerabilities like CVE-2024-40766 and CVE-2023-48788 makes it one of the most dangerous cyber threats today. Its ruthless focus on SonicWall and Cisco vulnerabilities, combined with its ability to adapt and evolve, ensures that it will continue to pose a significant risk to organizations worldwide.

To defend against this evolving threat, businesses must adopt a multi-layered security strategy, addressing vulnerabilities in their network appliances, employing MFA, and investing in robust detection and response tools. The question isn’t whether Akira will strike again—it’s whether your organization will be ready when it does.


Comments

No comments yet. Why don’t you start the discussion?

Leave a Reply