Akira Ransomware Group Targets Multiple U.S. Companies

Ransomware Attacks
Akira Ransomware Group Targets Multiple U.S. Companies

Summary

On January 15, 2026, the notorious ransomware group Akira claimed responsibility for a cyberattack targeting multiple U.S. companies, including Gorlick Kravitz & Listhaus, CogneSense, and others. These attacks have resulted in the compromise of sensitive data such as employee personal information, client details, and critical financial records.


Incident Report

Field Details
Target Gorlick Kravitz & Listhaus, CogneSense, Netberry Solutions, Hein Electric Supply, Jet Wastewater Treatment Solutions
Country USA
Attacking Group Akira
Date Reported January 15, 2026
Threat Actor Statement “We obtained about 22gb of data of the following companies: Gorlick Kravitz & Listhaus PC operates as a specialized labor and ERISA law firm serving multiemployer unions, their benefit funds, and union-affiliated organizations. Cognesense provides advanced measurement, monitoring, and control solutions for industries with strict regulations. Netberry Solutions offers services of two areas: INTERNET AND NEW TECHNOLOGIES. Hein Electric Supply Company is an independent electrical distributor based in West Allis, Wisconsin, specializing in a wide range of electrical products and services. Jet Wastewater Treatment Solutions offers a comprehensive range of chemical supplies to enhance the efficiency of its systems. You will find personal employee personal data, client information, numerous project files, accounting and financials and other internal operational files.”

Recommended Security Actions

Ransomware attacks are increasingly targeting both enterprise and mid-sized organizations across all sectors. The following steps are critical to reduce impact and prevent future incidents:

  • Monitor continuously: Use DeXpose’s dark web and infostealer monitoring platform to detect breached credentials, leaked databases, and threat actor chatter in near real-time—before damage spreads internally.
  • Conduct a compromise assessment: Immediately initiate a full incident review to determine how attackers infiltrated your network, what data may have been exfiltrated, and whether any persistence mechanisms remain active.
  • Validate your backups: Ensure that your backups are current, encrypted, and stored offline. Utilize immutable backup solutions to defend against ransomware encryption and deletion attempts.
  • Apply threat intelligence: Integrate external threat feeds, including DeXpose-provided indicators of compromise (IOCs), into your SIEM or XDR platforms for real-time alerting and correlation.
  • Harden employee defenses: Run phishing simulations and enforce multi-factor authentication (MFA) across all access points. Attackers often exploit weak or reused credentials sourced from the dark web.
  • Engage professional response teams: Involve cybersecurity incident response experts, threat analysts, and legal counsel before initiating any dialogue with ransomware groups or ransom brokers.

How DeXpose Helps You Stay Ahead

At DeXpose, we specialize in early detection and proactive defense. Our hybrid threat intelligence solution combines automated deep/dark web crawling, Telegram and forum monitoring, and real analyst verification to deliver:

  • Continuous scanning of ransomware group leak sites, stolen credential markets, and malware log dumps
  • Timely alerts for breaches linked to your domains, email addresses, and key personnel
  • Intelligence correlation that connects leaked credentials to infostealer malware infections, often weeks before a public ransom demand
  • Real-time visibility into supply chain and third-party exposures through passive surveillance of dark web channels

Don’t wait for public disclosure or ransom notices—gain visibility into your cyber exposure now.


Disclaimer

DeXpose does not engage in the exfiltration, hosting, redistribution, or purchase of stolen data. All breach information reported here is collected from publicly accessible dark web sources and threat intelligence platforms.
Our mission is to equip organizations with early-warning indicators, contextual threat insights, and actionable intelligence that help them secure their digital assets against evolving cyber threats.

Free Dark Web Report

Keep reading

Threat Actor Profile

Threat Actor Profile: APT27

Who is APT27? APT27 — also known as Emissary Panda, Iron Tiger, and LuckyMouse — is a Chinese state-sponsored cyber-espionage…