News

The Akira Playbook: How Ransomware Groups Are Weaponizing MFA Fatigue

  • Anton Lucanus--securityboulevard.com
  • published date: 2025-11-20 00:00:00 UTC

None

<p><span data-contrast="auto">This article unpacks how <a href="https://securityboulevard.com/2025/09/sonicwall-akira-ransomware-richixbw/" target="_blank" rel="noopener">Akira operationalized MFA push-spam into a global intrusion tactic</a>, why traditional VPNs and weak identity controls continue to fuel their success and what the latest data tells us about the scale of the threat. More importantly, it outlines the counter-playbook defenders need to deploy now </span><span data-contrast="auto">—</span><span data-contrast="auto"> from adopting phishing-resistant passkeys to treating every suspicious login prompt as a potential breach signal. In short, Akira’s rise is not just a story of one ransomware group, but a warning about how easily convenience in authentication can turn against us.</span><span data-ccp-props='{"335559739":80}'> </span></p><h3 aria-level="2"><span data-contrast="auto">Approve to Lose: The Human Hack Behind Push-Spam</span><span data-ccp-props='{"134245418":false,"134245529":false,"335559738":360,"335559739":80}'> </span></h3><p><span data-contrast="auto">MFA was supposed to end the era of stolen-password break-ins. But Akira and its affiliates have perfected a social-engineering gambit that turns MFA into a pressure point: Push bombing (aka MFA fatigue). The move is simple and brutal </span><span data-contrast="auto">—</span><span data-contrast="auto"> use valid (often stolen) credentials to trigger a blizzard of MFA prompts, then nudge the target via text/voice/phish until they tap ‘Approve’ just to stop the noise. </span><a href="https://attack.mitre.org/techniques/T1621/" target="_blank" rel="noopener"><span data-contrast="none">MITRE now catalogs this</span></a><span data-contrast="auto"> as ‘Multi-Factor Authentication Request Generation’ and notes adversaries repeatedly trigger prompts to bombard users, counting on fatigue to win out.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p><span data-contrast="auto">Akira’s operators combine that prompt storm with old-school pretexting: ‘IT needs a quick confirm’, ‘VPN maintenance </span><span data-contrast="auto">—</span><span data-contrast="auto"> please accept’ and so on. If the target relents once, the attackers often add their own device or create a persistent session </span><span data-contrast="auto">—</span><span data-contrast="auto"> no malware needed. The 2022 Uber breach </span><a href="https://www.darkreading.com/cyberattacks-data-breaches/uber-breach-external-contractor-mfa-bombing-attack" target="_blank" rel="noopener"><span data-contrast="none">made the tactic infamous</span></a><span data-contrast="auto">, and write-ups since have detailed how a contractor’s credentials plus a barrage of notifications opened the door to internal systems.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><h3 aria-level="2"><span data-contrast="auto">Why Akira Keeps Winning: Edge Devices, Identity Abuse and MFA Bypasses</span><span data-ccp-props='{"134245418":false,"134245529":false,"335559738":360,"335559739":80}'> </span></h3><p><span data-contrast="auto">Akira’s recent surges showcase a ruthless focus on identity and remote access. In 2025, multiple investigations tied a wave of intrusions to </span><a href="https://thehackernews.com/2025/08/akira-ransomware-exploits-sonicwall.html" target="_blank" rel="noopener"><span data-contrast="none">SonicWall SSL VPN</span></a><span data-contrast="auto"> gateways. In some cases, researchers suspected a zero-day; in others, the incidents pointed to configuration weaknesses or the reuse of stolen credentials. Tech outlets summarized how even fully patched devices were implicated in pre-ransomware intrusions, and how attackers could bypass MFA by abusing OTP seeds captured in earlier compromises or misconfigurations.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">The pattern is consistent with Akira’s pragmatic, playbook-driven methodology documented by government and industry advisories: Get in via VPN, pivot quickly, disable backups and extort with double- or triple-pronged data theft. A </span><a href="https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-109a" target="_blank" rel="noopener"><span data-contrast="none">joint alert from CISA</span></a><span data-contrast="auto">, FBI, Europol and NCSC-NL reported that as of January 1, 2024, Akira had hit over 250 organizations and extracted about $42 million </span><span data-contrast="auto">—</span><span data-contrast="auto"> all in under a year of public activity.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Akira’s edge focus dovetails with the industry’s broader shift: Identity is the new perimeter, and VPNs, SSO and remote access stacks are the keys to the kingdom. That’s why the group’s playbook avoids noisy exploits when quiet social engineering and identity misuse will do.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><h3 aria-level="2"><span data-contrast="auto">What the Numbers Say and Why Push-Fatigue Works</span><span data-ccp-props='{"134245418":false,"134245529":false,"335559738":360,"335559739":80}'> </span></h3><p><span data-contrast="auto">If push-fatigue seems ‘too human’ to be a systemic problem, the macro data says otherwise:</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><ul><li aria-setsize="-1" data-leveltext="●" data-font="" data-listid="1" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●","469777815":"multilevel"}' data-aria-posinset="1" data-aria-level="1"><span data-contrast="auto">7,000 password attacks per second. Microsoft’s 2024 Digital Defense Report measured roughly 600 million identity attacks per day and over 7,000 password </span><a href="https://www.microsoft.com/en-us/security/security-insider/threat-landscape/microsoft-digital-defense-report-2024" target="_blank" rel="noopener"><span data-contrast="none">attacks blocked each second</span></a><span data-contrast="auto">. This underscores that brute-forcing, stuffing and credential replay are ambient background radiation on the internet today.</span></li></ul><ul><li aria-setsize="-1" data-leveltext="●" data-font="" data-listid="1" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●","469777815":"multilevel"}' data-aria-posinset="2" data-aria-level="1"><a href="https://www.verizon.com/business/resources/T646/reports/2024-dbir-data-breach-investigations-report.pdf" target="_blank" rel="noopener"><span data-contrast="none">68% of breaches involve the human element</span></a><span data-contrast="auto">. Verizon’s 2024 Data Breach Investigations Report (DBIR) found people factored (error, social engineering and misuse) into 68% of breaches. It also noted ransomware as a top threat in 92% of industries.</span></li></ul><ul><li aria-setsize="-1" data-leveltext="●" data-font="" data-listid="1" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●","469777815":"multilevel"}' data-aria-posinset="3" data-aria-level="1"><span data-contrast="auto">Stolen credentials still dominate the web-app path. In Verizon’s basic web application attack patterns, 77% of breaches involved the </span><a href="https://www.verizon.com/business/resources/T646/reports/2024-dbir-data-breach-investigations-report.pdf" target="_blank" rel="noopener"><span data-contrast="none">use of stolen credentials</span></a><span data-contrast="auto">, showing how attackers ride valid logins straight past controls.</span></li></ul><ul><li aria-setsize="-1" data-leveltext="●" data-font="" data-listid="1" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●","469777815":"multilevel"}' data-aria-posinset="4" data-aria-level="1"><span data-contrast="auto">Passkeys are moving from pilot to practice. A 2025 FIDO Alliance enterprise study reported 87% of U.S./UK companies have deployed or are </span><a href="https://fidoalliance.org/wp-content/uploads/2025/02/The-State-of-Passkey-Deployment-in-the-Enterprise-in-the-US-and-UK-FIDO-Alliance.pdf" target="_blank" rel="noopener"><span data-contrast="none">rolling out passkeys</span></a><span data-contrast="auto">, reflecting a rapid shift toward phishing-resistant authentication.</span></li></ul><ul><li aria-setsize="-1" data-leveltext="●" data-font="" data-listid="1" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●","469777815":"multilevel"}' data-aria-posinset="5" data-aria-level="1"><span data-contrast="auto">Akira’s haul — $42 million from over 250 victims. Cybersecurity and Infrastructure Security Agency (CISA)-led advisory quantified the </span><a href="https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-109a" target="_blank" rel="noopener"><span data-contrast="none">group’s success to date</span></a><span data-contrast="auto"> </span><span data-contrast="auto">—</span><span data-contrast="auto"> evidence that identity-centric playbooks scale efficiently across sectors and geographies.</span></li></ul><p><span data-contrast="auto">Overall, these data points explain why MFA fatigue works so well: Attackers don’t need to win a zero-day lottery when the internet supplies an endless stream of valid credentials and an overworked employee who just wants the prompts to stop.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><h3 aria-level="2"><span data-contrast="auto">A Defender’s Counter-Playbook: What to Change This Quarter</span><span data-ccp-props='{"134245418":false,"134245529":false,"335559738":360,"335559739":80}'> </span></h3><p><span data-contrast="auto">Harden MFA from ‘approve’ to ‘prove’. Push-to-approve is convenient and exploitable. Move to number matching, biometric-bound passkeys or </span><a href="https://techcommunity.microsoft.com/blog/microsoft-entra-blog/defend-your-users-from-mfa-fatigue-attacks/2365677" target="_blank" rel="noopener"><span data-contrast="none">FIDO2/WebAuthn</span></a><span data-contrast="auto"> security keys for high-risk access. Make users prove the session context instead of reflexively approving it. Microsoft, Ping and others have published concrete guardrails for reducing push-fatigue risk.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Shrink the VPN blast radius. If you still rely on a traditional VPN, gate it behind phishing-resistant factors and device posture checks. Disable generic ‘virtual office portals’ on edge gear where possible, lock access by source IP and </span><a href="https://www.techradar.com/pro/security/this-long-exposed-sonicwall-flaw-is-being-used-to-infect-organizations-with-akira-ransomware-so-patch-now" target="_blank" rel="noopener"><span data-contrast="none">rotate any OTP secrets</span></a><span data-contrast="auto"> stored on gateways implicated in recent campaigns. Recent coverage of the SonicWall campaigns highlights how misconfigurations and legacy controls can neutralize the value of MFA altogether.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Move identity to the least privilege by default. Assume initial access succeeds and then design the blast radius accordingly. That means, implement per-app access (zero-trust) instead of flat VPNs, just-in-time (JIT) privilege for admin tasks and consistent session-level signals (device health, location and risk score) before granting tokens. If a user caves to push-spam once, the second layer should still force re-verification with a phishing-resistant factor before sensitive moves (e.g., adding an MFA device, creating a new OAuth app and exporting data).</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Instrument the human attack surface. If 68% of breaches have a human component, let users work with telemetry backing them up. Teach them to deny unexpected prompts and to report MFA-spam like they’d report a phish. Add playbook automation: If a user reports prompt-bombing, auto-lock the account, invalidate sessions and force re-enrollment with a resistant factor.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Ransomware groups have always thrived on exploiting the weakest link in security: People. While organizations have spent years fortifying their networks with MFA, groups such as Akira have flipped this very safeguard into an attack vector. By weaponizing ‘MFA fatigue’ </span><span data-contrast="auto">—</span><span data-contrast="auto"> a relentless stream of authentication prompts designed to exhaust users into approval </span><span data-contrast="auto">—</span><span data-contrast="auto"> Akira has shown that identity, not malware, is the modern perimeter. </span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">The risk is amplified in complex, distributed environments such as </span><a href="https://softwaremind.com/services/telecom-software-development/" target="_blank" rel="noopener"><span data-contrast="none">telecom software development</span></a><span data-contrast="auto">, where engineers, CI/CD systems and remote contractors rely on VPNs and SSO to push code and manage network functions; one coerced tap on ‘Approve’ can become unfettered access to build pipelines and service orchestration. Their playbook blends social engineering, remote access abuse and opportunistic targeting of edge devices into a ruthless strategy that has already netted tens of millions of dollars.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Detect the early tells. Akira’s intrusions often have a familiar rhythm: VPN login anomalies, a flurry of denied MFA prompts, an eventual approval and then rapid admin activity (backup tampering and domain controller probes). Treat MFA denial streaks and MFA approval after X denials as tier-1 incidents, not curiosities. Enrich with identity-provider logs, VPN telemetry and endpoint traces. In recent SonicWall-linked intrusions, some affiliates even used </span><a href="https://cybersecuritynews.com/akira-ransomware-uses-windows-drivers/" target="_blank" rel="noopener"><span data-contrast="none">signed Windows drivers</span></a><span data-contrast="auto"> to sidestep EDR during lateral movement </span><span data-contrast="auto">—</span><span data-contrast="auto"> if you see unexpected driver loads, treat them as ‘ransomware-smells-like’ events.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Patch velocity still matters. Verizon’s DBIR observed a </span><a href="https://www.verizon.com/business/resources/T646/reports/2024-dbir-data-breach-investigations-report.pdf"><span data-contrast="none">180% increase</span></a><span data-contrast="auto"> in breaches where vulnerability exploitation was the initial way in, largely tied to mass-exploitation events. That’s why your exposure window on edge devices and web apps is existential. </span></p><p><span data-contrast="auto">Kill the password where you can. The fastest way to nullify push-spam is to remove pushable factors. Passkeys bind credentials to the device and origin, eliminating phishing and most relay attacks. With </span><a href="https://fidoalliance.org/wp-content/uploads/2025/02/The-State-of-Passkey-Deployment-in-the-Enterprise-in-the-US-and-UK-FIDO-Alliance.pdf" target="_blank" rel="noopener"><span data-contrast="none">87% of enterprises</span></a><span data-contrast="auto"> in the U.S./UK deploying or piloting passkeys, you’re no longer an early adopter </span><span data-contrast="auto">—</span><span data-contrast="auto"> you’re catching up.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><h3 aria-level="2"><span data-contrast="auto">The Bottom Line</span><span data-ccp-props='{"134245418":false,"134245529":false,"335559738":280,"335559739":120}'> </span></h3><p><span data-contrast="auto">Akira didn’t invent MFA fatigue; it just operationalized it. The group’s continuing success is a mirror held up to the industry’s habits: Passwords everywhere, push approvals without context and edge devices that double as single points of failure. The good news is that the countermoves are known and increasingly practical:</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><ul><li aria-setsize="-1" data-leveltext="●" data-font="" data-listid="2" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●","469777815":"multilevel"}' data-aria-posinset="1" data-aria-level="1"><span data-contrast="auto">Replace push approvals with passkeys and number-matching</span><br><span data-ccp-props='{"335559738":240}'> </span></li></ul><ul><li aria-setsize="-1" data-leveltext="●" data-font="" data-listid="2" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●","469777815":"multilevel"}' data-aria-posinset="2" data-aria-level="1"><span data-contrast="auto">Constrain remote access to per-app, risk-aware sessions</span><br><span data-ccp-props="{}"> </span></li></ul><ul><li aria-setsize="-1" data-leveltext="●" data-font="" data-listid="2" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●","469777815":"multilevel"}' data-aria-posinset="3" data-aria-level="1"><span data-contrast="auto">Automate responses to push-spam signals and abnormal identity changes</span><br><span data-ccp-props="{}"> </span></li></ul><ul><li aria-setsize="-1" data-leveltext="●" data-font="" data-listid="2" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●","469777815":"multilevel"}' data-aria-posinset="4" data-aria-level="1"><span data-contrast="auto">Instrument identity like a production system, with SLOs for revocation speed and drift detection</span><br><span data-ccp-props='{"335559739":240}'> </span></li></ul><p><span data-contrast="auto">The data says the attackers will keep knocking </span><span data-contrast="auto">—</span><span data-contrast="auto"> </span><a href="https://www.microsoft.com/en-us/security/security-insider/threat-landscape/microsoft-digital-defense-report-2024" target="_blank" rel="noopener"><span data-contrast="none">7,000 times a second</span></a><span data-contrast="auto">, to be precise. The question is whether those knocks land on a doorbell your users can be tricked into tapping or on a cryptographic lock they can’t open for an impostor, no matter how many times the phone buzzes.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-ccp-props="{}"> </span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/the-akira-playbook-how-ransomware-groups-are-weaponizing-mfa-fatigue/" data-a2a-title="The Akira Playbook: How Ransomware Groups Are Weaponizing MFA Fatigue "><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-akira-playbook-how-ransomware-groups-are-weaponizing-mfa-fatigue%2F&amp;linkname=The%20Akira%20Playbook%3A%20How%20Ransomware%20Groups%C2%A0Are%C2%A0Weaponizing%20MFA%20Fatigue%C2%A0" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-akira-playbook-how-ransomware-groups-are-weaponizing-mfa-fatigue%2F&amp;linkname=The%20Akira%20Playbook%3A%20How%20Ransomware%20Groups%C2%A0Are%C2%A0Weaponizing%20MFA%20Fatigue%C2%A0" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-akira-playbook-how-ransomware-groups-are-weaponizing-mfa-fatigue%2F&amp;linkname=The%20Akira%20Playbook%3A%20How%20Ransomware%20Groups%C2%A0Are%C2%A0Weaponizing%20MFA%20Fatigue%C2%A0" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-akira-playbook-how-ransomware-groups-are-weaponizing-mfa-fatigue%2F&amp;linkname=The%20Akira%20Playbook%3A%20How%20Ransomware%20Groups%C2%A0Are%C2%A0Weaponizing%20MFA%20Fatigue%C2%A0" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-akira-playbook-how-ransomware-groups-are-weaponizing-mfa-fatigue%2F&amp;linkname=The%20Akira%20Playbook%3A%20How%20Ransomware%20Groups%C2%A0Are%C2%A0Weaponizing%20MFA%20Fatigue%C2%A0" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>