ID | Votes | Profile Description |
---|---|---|
Akira | 4 | Akira is a malicious software known for its persistent and damaging attacks on various systems. This ransomware has been active since at least 2023, as reported by Sophos, and it operates by infiltrating systems often through suspicious downloads, emails, or websites, encrypting data, and demanding |
Akira_v2 | 2 | Akira_v2 is a variant of the Akira malware, identified and confirmed by trusted third-party investigations. The Akira threat actors were initially observed deploying the Windows-specific "Megazord" ransomware, with further analysis revealing that a second payload, later identified as Akira_v2, was c |
ID | Type | Votes | Profile Description |
---|---|---|---|
Powerranges | Unspecified | 2 | None |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Securityaffairs | 5 months ago | Akira ransomware received $42M in ransom payments from over 250 victims | |
CISA | 5 months ago | #StopRansomware: Akira Ransomware | CISA | |
CISA | 5 months ago | CISA and Partners Release Advisory on Akira Ransomware | CISA | |
CERT-EU | a year ago | The Week in Ransomware - October 20th 2023 - Fighting Back | |
Fortinet | a year ago | Ransomware Roundup - Akira | FortiGuard Labs | |
CERT-EU | a year ago | The Week in Ransomware - September 29th 2023 - Dark Angels |