Description

A new wave of Akira ransomware attacks has been targeting SonicWall SSL VPN appliances, with a noticeable spike in activity since mid-July 2025. According to Arctic Wolf Labs, these intrusions often occur shortly after VPN access is gained, suggesting a potentially unknown zero-day vulnerability in SonicWall devices—especially since some affected systems were fully patched. However, researchers have not ruled out credential-based compromise as the initial attack vector. Evidence of malicious VPN login attempts dates back to October 2024, indicating long-term interest in SonicWall vulnerabilities. Arctic Wolf observed that the logins used by attackers differ from legitimate ones by originating from Virtual Private Server (VPS) networks rather than broadband ISPs. This tactic enables ransomware actors to remain stealthy before rapidly deploying encryption. The firm recommends disabling SonicWall SSL VPNs until a fix is available and implementing stronger defenses like multi-factor authentication (MFA), removing unused local accounts, and improving password hygiene. Akira ransomware has been increasingly active since its emergence in March 2023, extorting an estimated $42 million from over 250 victims by early 2024. During Q2 2025, it became the second most active ransomware group, just behind Qilin, claiming 143 victims. Notably, Akira shows a heightened interest in Italy, with 10% of its victims located there—more than triple the average regional focus. Despite repeated inquiries, SonicWall has not yet responded publicly to the surge in attacks, leaving organizations scrambling to secure vulnerable systems.