In Q4 2023, Kroll identified an uptick in engagements involving Akira ransomware, a trend that has continued into 2024. Kroll observed that in the majority of cases, initial activity could be tracked back to a Cisco ASA VPN service.
Based on a review of cases, it is likely that this activity reflected previous reporting that affiliates distributing Akira were targeting VPNs that did not enforce multi-factor authentication and exploiting vulnerabilities in Cisco ASA and Firepower Threat Defense (FTD) services (CVE-2023-20263 and CVE-2020-3259).
First published on September 6, 2023, CVE-2023-20269 allows unauthenticated users to run a brute-force attack to identify valid credentials and establish a clientless SSL VPN session. At the time of publication, Cisco indicated that it was aware of the Akira ransomware group targeting the zero-day vulnerability in August 2023 by compromising organizations via Cisco VPNs that lacked multi-factor authentication.
This vulnerability stems from improper separation of authentication, authorization and accounting (AAA) between the remote access VPN feature and HTTPS management and site-to-site VPN features. The misconfiguration allows attackers to exploit the vulnerability by specifying a default connection profile/tunnel group, enabling brute-force attacks or the establishment of a clientless SSL VPN session using valid credentials.
In February 2024, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added another Cisco vulnerability, CVE-2020-3259, to its catalog of known exploited vulnerabilities, following reports of its use for initial access by Akira. This CVE, if exploited, allows for an unauthenticated, remote attacker to retrieve memory contents of an affected device, thus disclosing confidential information such as credentials used to remotely log into the VPN. A patch was made available in 2020 to mitigate against this threat.
Cases observed by Kroll highlighted a similar fact pattern of intrusion activity once access occurred. This included persistence via remote management monitoring tools such as AnyDesk, the other internal network discovery via tools such as Advanced IP Scanner and Netscan to obtain Active Directory information. During this time, the actor used WinSCP for exfiltration and WinRar for compression. The actors leveraged Remote Desktop Protocol (RDP) or remote services creation to laterally move across systems and escalated privileges into a domain admin level account within two days of network access. Shortly after privilege escalation, Akira ransomware was deployed to encrypt systems.