Source URL: https://it.slashdot.org/story/25/09/27/2055246/escalation-in-akira-campaign-targeting-sonicwall-vpns-deploying-ransomware-with-malicious-logins?utm_source=rss1.0mainlinkanon&utm_medium=feed
Source: Slashdot
Title: Escalation in Akira Campaign Targeting SonicWall VPNs, Deploying Ransomware, With Malicious Logins
Feedly Summary:
AI Summary and Description: Yes
Summary: This text discusses a recent security incident involving the exploitation of a vulnerability in SonicWall SSL VPNs, leading to rapid ransomware deployment. The analysis highlights the critical need for early detection and response to thwart such intrusion attempts, especially as they exploit previously vulnerable devices.
Detailed Description: The text outlines a significant cybersecurity threat observed by Arctic Wolf Labs, where attackers are exploiting a known vulnerability (CVE-2024-40766) in SonicWall SSL VPNs to gain unauthorized access. Key points include:
– **Surge in Attacks**: A notable increase in unauthorized access attempts was recorded, characterized by suspicious activities such as port scanning and the use of specific tools (Impacket SMB) to facilitate lateral movement in networks.
– **Ransomware Deployment**: Intrusions led to rapid deployment of Akira ransomware, emphasizing the attack’s speed, often occurring within minutes of initial access. The dwell time—time from initial breach to ransomware deployment—was alarmingly short, sometimes as brief as 55 minutes.
– **Exploitation of Past Vulnerabilities**: Attackers leveraged credentials from previously vulnerable devices, underscoring that even patched systems can be compromised if credential harvesting has occurred.
– **Threat Actor Tactics**: The attackers managed to authenticate accounts secured with one-time password (OTP) multi-factor authentication (MFA), indicating sophisticated tactics that can bypass even common security measures.
– **Response Recommendations**: To combat such threats, organizations are advised to:
– Monitor for suspicious VPN logins from untrusted infrastructure.
– Maintain visibility into internal networks to detect lateral movements rapidly.
– Identify and address anomalies in SMB activity that may indicate malicious use of Impacket.
– Reset credentials, including MFA secrets, especially when vulnerabilities in firewall firmware are identified.
Overall, the text serves as a crucial reminder for security teams to bolster their defenses through proactive monitoring and rapid incident response plans in light of evolving attack methodologies.