Supply Chain Attack: Marquis Software Breach Hits 74 Banks, Akira Ransomware Suspected

Marquis Software Solutions Breach Exposes Data of Over 400,000 Customers from 74 U.S. Financial Institutions

HIGH
December 8, 2025
December 9, 2025
5m read
Supply Chain AttackData BreachRansomware

Impact Scope

People Affected

400,000+

Affected Companies

Marquis Software Solutions

Industries Affected

Finance

Geographic Impact

United States (national)

Related Entities(initial)

Threat Actors

Organizations

Other

Marquis Software Solutions

Full Report(when first published)

Executive Summary

A significant supply chain attack has impacted the U.S. financial sector. Marquis Software Solutions, a key software provider for banks and credit unions, has disclosed a data breach that exposed sensitive data of over 400,000 individuals. The breach affects 74 of Marquis's downstream financial institution clients. The Akira ransomware gang is the prime suspect behind the attack. The initial intrusion vector is believed to be the exploitation of unpatched vulnerabilities in SonicWall firewall appliances. This incident is a stark reminder of the systemic risk posed by supply chain vulnerabilities, where a single point of failure at a vendor can lead to a widespread compromise across an entire industry sector.


Threat Overview

  • Victim: Marquis Software Solutions, a provider of financial marketing, sales, and compliance software.
  • Impact: Data exposure for 74 client banks and credit unions, affecting over 400,000 of their customers.
  • Suspected Attacker: The Akira ransomware gang. This group has been highly active and is known for targeting various sectors, including finance and education. They are known for their double-extortion tactics, stealing data before encrypting systems.
  • Initial Access Vector: Exploitation of unspecified vulnerabilities in SonicWall firewall devices. This is a common TTP for many ransomware groups, who actively scan for and exploit flaws in edge network devices like firewalls and VPNs (T1190 - Exploit Public-Facing Application).

Technical Analysis

The likely attack chain, based on the suspected involvement of Akira and the reported initial vector, is as follows:

  1. Initial Access: The Akira gang identified and exploited one or more vulnerabilities in an internet-facing SonicWall firewall at Marquis Software Solutions. This provided them with a foothold on the corporate network.
  2. Lateral Movement & Discovery: Once inside, the attackers would have performed network reconnaissance to identify high-value targets, such as database servers and file shares containing client data. They likely used legitimate administrative tools like RDP or PsExec, a common 'living-off-the-land' technique, to move laterally (T1021.001 - Remote Desktop Protocol).
  3. Data Exfiltration: Before deploying ransomware, Akira operators would have exfiltrated large volumes of sensitive customer data from Marquis's systems to their own infrastructure. This data is the leverage for their extortion demands (T1567 - Exfiltration Over Web Service).
  4. Impact: Finally, the attackers would deploy the Akira ransomware to encrypt servers across the network, causing operational disruption and adding pressure on the victim to pay the ransom (T1486 - Data Encrypted for Impact).

Impact Assessment

This is a classic example of a supply chain attack with cascading consequences:

  • For Marquis Software Solutions: The company faces severe reputational damage, potential loss of clients, and significant costs related to incident response, forensics, and potential legal liabilities.
  • For the 74 Banks and Credit Unions: These institutions, while not directly breached, must now manage the fallout. This includes the cost of notifying over 400,000 of their customers, providing credit monitoring services, and dealing with customer anxiety and loss of trust. They are victims of the systemic risk inherent in relying on third-party vendors.
  • For the 400,000+ Individuals: Their sensitive personal and financial information is now in the hands of a known criminal group, putting them at high risk of identity theft, financial fraud, and targeted phishing attacks.

Detection & Response

For vendors like Marquis and their clients:

  • Vendor Risk Management: Financial institutions must have robust vendor risk management programs that include security assessments, contractual security requirements, and right-to-audit clauses for critical suppliers.
  • Log Monitoring: Monitor firewall and VPN logs for anomalous connection attempts or signs of exploitation. For SonicWall devices, monitor for unusual administrative access or large, unexpected data flows.
  • Network Segmentation: Segmenting the network to isolate vendor-managed systems from critical internal data stores can limit the blast radius of a vendor compromise.

Mitigation

The most critical mitigation is preventing the initial access. For organizations using SonicWall or other edge devices:

  1. Patch Management: Aggressively patch all internet-facing devices, including firewalls, VPN concentrators, and web servers. Ransomware groups thrive on exploiting known, unpatched vulnerabilities. This is the most important defense. D3FEND's D3-SU: Software Update is paramount.
  2. Multi-Factor Authentication (MFA): Enforce strong, phishing-resistant MFA on all remote access solutions, including VPNs and administrative interfaces for network devices. This provides a critical layer of protection against credential-based attacks.
  3. Reduce Attack Surface: Disable any unnecessary services or ports on firewall devices. The administrative interface should never be exposed to the public internet. Access should be restricted to a trusted internal network or via a secure jump host.
  4. Third-Party Risk Assessment: Continuously assess the security posture of critical third-party vendors. The security of your organization is only as strong as the weakest link in your supply chain.

Timeline of Events

1
December 8, 2025
This article was published

Article Updates

December 9, 2025

Marquis Software breach update: potential 780K victims, specific CVE-2024-40766 identified, possible ransom payment, and new TTPs including Mimikatz.

MITRE ATT&CK Mitigations

Aggressively patching vulnerabilities in perimeter devices like SonicWall firewalls is the most effective way to prevent this type of initial access.

Mapped D3FEND Techniques:

Enforcing MFA on VPN and administrative access to network devices prevents attackers from leveraging compromised credentials.

Mapped D3FEND Techniques:

Proper network segmentation can limit an attacker's ability to move laterally from a compromised perimeter device to critical data stores.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The initial vector for this attack was an exploited vulnerability in a SonicWall firewall. This underscores the absolute necessity of a rigorous and rapid patch management program for all internet-facing infrastructure. Perimeter devices like firewalls and VPNs are high-value targets for ransomware groups like Akira. Organizations must have a complete inventory of these devices, subscribe to vendor security advisories, and have a process to apply critical patches within hours or days of release, not weeks or months. The risk of leaving a known vulnerability unpatched on an edge device is unacceptably high. This should be treated as a top-priority, non-negotiable security task.

This incident is a textbook supply chain attack. The 74 affected financial institutions must now deal with a breach that originated with their vendor, Marquis. This highlights the need for robust Vendor Risk Management (VRM). Before onboarding a critical vendor, and on an ongoing basis, organizations must conduct thorough security due diligence. This includes reviewing their security certifications (e.g., SOC 2), penetration test results, and incident response plans. Contractual language should mandate prompt breach notification and define liability. For the most critical vendors, consider 'right-to-audit' clauses. Your organization's security is only as strong as your supply chain, and you must actively manage that risk rather than implicitly trusting your vendors.

Sources & References(when first published)

8th December – Threat Intelligence Report
Check Point Research (research.checkpoint.com) December 8, 2025
Marquis Software Breach Impacts 74 Financial Institutions
BankInfoSecurity (bankinfosecurity.com) December 8, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Supply Chain AttackData BreachRansomwareAkiraSonicWallFinancial ServicesCredit Union

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading