"Akira Ransomware Compromised at Least 63 Victims Since March, Report Says"

According to researchers at the cybersecurity company Arctic Wolf, the recently discovered Akira ransomware actively targets small and medium-sized businesses (SMBs) worldwide, with the US and Canada as its primary targets. Since its discovery in March 2023, Akira has compromised at least 63 victims. The researchers also discovered additional evidence connecting the Akira group to threat actors affiliated with the infamous ransomware Conti operation. Arctic Wolf analyzed cryptocurrency transactions related to Akira and Conti and found that in at least three different transactions, Akira threat actors sent their ransom payments in full to Conti-affiliated addresses. When cryptocurrency wallets overlap in this manner, it suggests that the individual behind the address or wallet has either splintered off from the original group or is working with another group simultaneously, Arctic Wolf noted. Researchers observed that Akira is offered as a Ransomware-as-a-Service (RaaS), suggesting that the group responsible for maintaining the code may not be responsible for every attack. This article continues to discuss the Akira ransomware. 

The Record reports "Akira Ransomware Compromised at Least 63 Victims Since March, Report Says"

Submitted by Anonymous on