Two prolific ransomware-as-a-service (RaaS) groups, Qilin and Akira, have continued their aggressive campaigns, claiming responsibility for attacks on multiple organizations in Europe and the United States. On November 8, 2025, the Qilin group listed Wasserverband Wulkatal, an Austrian water association, and SHRM New Mexico, a US-based HR organization, on its data leak site. Concurrently, the Akira ransomware gang claimed an attack on Mold In Graphic Systems, a US manufacturing company. Both groups are employing double-extortion tactics, threatening to publicly release stolen data if their ransom demands are not met. These incidents highlight the persistent and indiscriminate threat posed by major ransomware operations to organizations of all sizes and sectors, including critical infrastructure.
Qilin Ransomware Attacks:
Akira Ransomware Attack:
Both Qilin and Akira are known for their double-extortion strategy: Data Encrypted for Impact (T1486) combined with data exfiltration and the threat of public release to pressure victims into payment.
While the specific initial access vectors for these attacks were not disclosed, Qilin and Akira are known to use common and effective TTPs:
T1566 - Phishing), exploitation of vulnerabilities in public-facing applications like VPNs (T1190 - Exploit Public-Facing Application), and the use of stolen credentials.T1567 - Exfiltration Over Web Service).These attacks demonstrate the broad impact of modern ransomware operations. The targeting of an Austrian water association by Qilin is a serious threat to critical infrastructure, potentially disrupting essential services. For the other victims, the impact includes severe business disruption, financial loss from ransom payments and recovery efforts, and significant reputational damage. The exfiltration of sensitive corporate and employee data creates long-term risks of fraud and regulatory penalties under data protection laws like GDPR and CCPA. The public naming of victims on leak sites adds immense pressure on leadership to pay the ransom to avoid further public embarrassment and data exposure.
D3-PA: Process Analysis.D3-NTA: Network Traffic Analysis.M1032) on all remote access points, especially VPNs and RDP.M1051 - Update Software): Prioritize patching of internet-facing systems and critical vulnerabilities known to be exploited by ransomware groups.D3-FR: File Restoration.M1030 - Network Segmentation): Segment your network to prevent ransomware from spreading laterally from the initial point of compromise to the entire organization.Enforcing MFA on remote access services is a critical defense against initial access via stolen credentials, a common vector for ransomware.
Mapped D3FEND Techniques:
Timely patching of vulnerabilities in internet-facing systems prevents a common initial access method used by groups like Qilin and Akira.
Mapped D3FEND Techniques:
The ultimate defense against a ransomware attack from groups like Qilin and Akira is the ability to restore operations without paying the ransom. This requires a robust and well-tested backup strategy. Organizations must implement the 3-2-1 backup rule: three copies of data, on two different media types, with one copy stored off-site and offline or immutable. For critical systems, cloud-based immutable backups are highly recommended, as they prevent the ransomware from deleting or encrypting the backup data. Crucially, restoration procedures must be tested regularly (e.g., quarterly) to ensure that data can be recovered quickly and effectively. This practice removes the leverage of the encryption portion of the attack, allowing the organization to focus on remediating the breach and restoring services.
To counter the double-extortion tactics of Qilin and Akira, detecting data exfiltration before encryption is key. Security teams should deploy Network Detection and Response (NDR) tools to monitor for large, anomalous outbound data flows. Configure alerts for significant data transfers from internal servers to external destinations, especially consumer cloud storage services (e.g., MEGA, Dropbox) or IP addresses in unusual geographic locations. Since Akira exfiltrated 15GB of data from Mold In Graphic Systems, this is a clear, detectable event. By establishing a baseline of normal network traffic, security teams can quickly spot and investigate these large data transfers, providing an opportunity to intervene and terminate the connection before the full dataset is stolen and the ransomware is deployed.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats