The Akira ransomware group is capitalizing on the chaos of corporate mergers and acquisitions (M&A) to infiltrate enterprise networks. Research from ReliaQuest reveals a pattern where Akira affiliates target acquiring companies by exploiting vulnerable SonicWall SSL VPN appliances. These devices are often inherited from the smaller, acquired company and are frequently unknown, unmanaged, and unpatched by the new parent organization's IT department. This creates a critical security gap, allowing attackers to establish an initial foothold. The subsequent attack is swift, with threat actors moving from lateral movement to full ransomware deployment in under an hour.
The tactic observed between June and October 2025 highlights a sophisticated understanding of enterprise IT challenges. During an M&A event, the integration of two distinct networks is a complex process fraught with security risks. The Akira group exploits this by targeting a common scenario: a larger enterprise acquires a small or medium-sized business (SMB) that uses SonicWall SSL VPNs for remote access. The acquiring organization's asset inventory is often incomplete, leaving these legacy devices as forgotten, unpatched entry points.
The attack chain typically follows these steps:
T1190 - Exploit Public-Facing Application.T1078 - Valid Accounts.T1574.002 - DLL Side-Loading.T1486 - Data Encrypted for Impact) occurs in less than an hour after initial lateral movement, indicating a highly automated or well-rehearsed operation.The success of this campaign hinges on operational security failures within the victim organizations. The lack of a comprehensive asset inventory post-merger is the primary enabler. Attackers are not necessarily using zero-day exploits but are capitalizing on poor patch management and security hygiene.
The use of default or predictable hostnames for the SonicWall devices makes them easy for attackers to discover through internet-wide scanning. Once inside, the immediate search for privileged accounts suggests the attackers are following a standard ransomware playbook, prioritizing speed to impact. The attempt to disable EDR is a critical step that allows them to operate without triggering alarms during the final, noisy stages of the attack.
| Tactic | Technique ID | Name | Description |
|---|---|---|---|
| Initial Access | T1190 |
Exploit Public-Facing Application | Compromising vulnerable, internet-facing SonicWall SSL VPN appliances. |
| Credential Access | T1078 |
Valid Accounts | Using legacy or 'zombie' privileged credentials from the acquired company. |
| Defense Evasion | T1562.001 |
Disable or Modify Tools | Attempting to disable EDR products before deploying ransomware. |
| Defense Evasion | T1574.002 |
DLL Side-Loading | A specific technique used to bypass or disable security software. |
| Lateral Movement | T1021.001 |
Remote Desktop Protocol | RDP is a common method for lateral movement once initial credentials are stolen. |
| Impact | T1486 |
Data Encrypted for Impact | The final stage of deploying the Akira ransomware payload. |
The primary impact is financial and operational disruption due to ransomware. However, this attack vector highlights a significant systemic risk for any organization involved in M&A. The acquiring company inherits not only the assets of the acquired firm but also its security debt. The failure to conduct thorough cybersecurity due diligence and rapid network integration can lead to a breach that affects the entire, larger enterprise. The speed of the attack—under an hour from movement to encryption—leaves security teams with almost no time to react, making proactive defense essential.
Organizations undergoing M&A should be on high alert for these indicators:
| Type | Value | Description | Context | Confidence |
|---|---|---|---|---|
| log_source | SonicWall VPN Logs |
Monitor for successful logins from unusual geographic locations or using legacy accounts that should be disabled. | VPN appliance logs, SIEM. | high |
| command_line_pattern | taskkill /f /im <EDR_process>.exe |
Command line activity showing attempts to terminate EDR or other security agent processes. | EDR logs, process creation logs. | high |
| file_name | ntdll.dll |
Monitor for legitimate system DLLs being loaded by unsigned or unusual executables, which can indicate DLL sideloading. | EDR telemetry, file integrity monitoring. | medium |
| user_account_pattern | *.bak, *_old |
Logins from accounts that appear to be old or backup service accounts from the acquired company. | Active Directory logs, authentication logs. | high |
D3-LAM - Local Account Monitoring.D3-PH - Platform Hardening.The core of this issue is a failure of process during M&A. Cybersecurity due diligence must be a top priority.
M1051 - Update Software.M1030 - Network Segmentation.M1018 - User Account Management.Establish a process to immediately patch all inherited internet-facing devices, like SonicWall VPNs, during M&A activities.
Mapped D3FEND Techniques:
Isolate the network of the acquired company until a full security audit and remediation can be performed.
Mapped D3FEND Techniques:
Immediately audit and integrate user accounts post-acquisition, disabling any 'zombie' or legacy privileged accounts.
Mapped D3FEND Techniques:
Deploy EDR with tamper protection to all endpoints, including those from the acquired company, to detect and prevent defense evasion techniques.
Mapped D3FEND Techniques:
Implement a mandatory, rigorous asset discovery and management process as a day-one activity for any merger or acquisition. Before connecting any part of the acquired network to the parent company's environment, a complete inventory of all hardware and software assets must be established. This process must specifically focus on identifying all internet-facing devices, such as the SonicWall VPNs exploited by Akira. Use a combination of active network scanning, passive traffic analysis, and agent-based discovery tools to build this inventory. Once identified, each asset must be cross-referenced against vulnerability databases and patched to the latest secure version. This eliminates the 'unknown and unpatched' devices that Akira preys upon.
Enforce a 'default-deny' network integration policy during M&A. The acquired company's network should be treated as an untrusted, hostile environment and kept completely isolated from the acquiring company's network. All necessary data and service integrations should occur through a tightly controlled and monitored security gateway or 'demilitarized zone' (DMZ). Direct network-to-network connections should be prohibited until the acquired environment has been fully audited, patched, and brought into compliance with the parent company's security standards. This physical or logical separation prevents attackers who compromise a legacy device on the acquired network from having any path for lateral movement into the more valuable parent network.
Execute a comprehensive identity and access management (IAM) consolidation plan immediately upon acquisition. This involves auditing every user account, especially privileged and service accounts, from the acquired company. 'Zombie' credentials must be eliminated by disabling all accounts of former employees and forcing password resets for all active users to align with the parent company's complexity and rotation policies. Most importantly, all privileged access must be revoked and re-provisioned through the parent company's privileged access management (PAM) solution. This removes the standing privileged accounts that Akira affiliates use for immediate lateral movement and forces any attacker to go through more easily monitored channels to escalate privileges.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats