Akira Ransomware Strikes Explomin: A Critical Breach

Incident Date:

July 3, 2024

World map

Overview

Title

Akira Ransomware Strikes Explomin: A Critical Breach

Victim

Explomin

Attacker

Akira

Location

Lima, Peru

, Peru

First Reported

July 3, 2024

Analysis of the Akira Ransomware Attack on Explomin

Company Profile: Explomin

Explomin, a prominent drilling company based in Peru, is recognized as the largest and most prestigious provider of drilling services in Latin America. Founded in 2001, the company has expanded its operations to include significant projects in the mining, oil and gas, and construction sectors. With a fleet of over 100 advanced drill rigs and a workforce of more than 1,800 professionals, Explomin stands out for its innovative use of technology, including directional drilling and automated systems. The company's commitment to safety and environmental responsibility is underscored by multiple ISO certifications and a strong corporate culture that values employee well-being.

Details of the Ransomware Attack

The Akira ransomware group, known for its affiliation with the defunct Conti ransomware gang, has targeted Explomin, exfiltrating approximately 30 GB of sensitive data. This data breach includes personal information of employees, financial records, and confidential client contracts. Akira's attack on Explomin marks a significant security breach, given the company's extensive reach and the critical nature of the data involved.

Profile of the Akira Ransomware Group

Akira emerged in early 2023 and has quickly become notorious for its aggressive ransomware campaigns, targeting a broad spectrum of industries across multiple continents. The group is known for its double extortion tactics, which involve both data encryption and theft, demanding ransom for decryption and non-release of the stolen data. Akira's operations are characterized by sophisticated penetration techniques, including the exploitation of VPN vulnerabilities and the use of advanced malware tools for lateral movement within the network.

Potential Vulnerabilities and Entry Points

Explomin's extensive digital infrastructure, necessary for its operations and technological innovations, may present multiple attack vectors for a group as sophisticated as Akira. The initial breach could have occurred through compromised VPN credentials or unpatched systems, which are common entry points for ransomware attackers. The company's high-profile status and the value of its data also make it an attractive target for ransomware operations seeking substantial ransom payments.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.