Ransomware Attack by Akira Group Hits Power Lube Industrial, Data at Risk

Incident Date:

June 28, 2024

World map

Overview

Title

Ransomware Attack by Akira Group Hits Power Lube Industrial, Data at Risk

Victim

Power Lube Industrial

Attacker

Akira

Location

Milwaukee, USA

Wisconsin, USA

First Reported

June 28, 2024

Ransomware Attack on Power Lube Industrial by Akira Group

Overview of Power Lube Industrial

Power Lube Industrial, LLC, headquartered in Milwaukee, Wisconsin, is a leading Tier-1 supplier specializing in industrial lubrication equipment solutions. The company is renowned for its automatic lubrication systems, which deliver precise amounts of lubricant to critical points on machinery at regular intervals. This automation ensures consistent lubrication, reduces human error, and maintains optimal equipment performance. Power Lube Industrial also provides high-quality lubricants designed to withstand extreme industrial conditions, along with expert consultation and support services to help clients maintain their machinery efficiently.

Details of the Ransomware Attack

Power Lube Industrial has recently fallen victim to a ransomware attack orchestrated by the Akira ransomware group. The attackers have claimed responsibility on their dark web leak site, threatening to release a significant amount of sensitive information obtained from the company. This data includes financial records, bank details, transactions, project information, customer details, agreements, non-disclosure agreements (NDAs), and other internal documents. The breach has raised concerns about the potential impact on the company's operations and its clients.

About the Akira Ransomware Group

Akira is a relatively new but rapidly growing ransomware family that first emerged in March 2023. The group has been targeting small to medium-sized businesses across various sectors, including manufacturing, government, technology, education, consulting, pharmaceuticals, and telecommunications. Akira is believed to be affiliated with the now-defunct Conti ransomware gang, sharing similarities in their code. The group employs double extortion tactics, stealing data before encrypting systems and demanding a ransom for both decryption and data deletion. Their ransom demands typically range from $200,000 to over $4 million.

Distinguishing Features of Akira

Akira's dark web leak site is notable for its retro 1980s-style green-on-black interface, which victims must navigate by typing commands. The group uses various tactics to penetrate systems, including unauthorized access to VPNs, credential theft, and lateral movement. They have been observed using tools like RClone, FileZilla, and WinSCP for data exfiltration. In some cases, Akira has deployed a previously unreported backdoor. As of January 2024, Akira has claimed over 250 victims and amassed $42 million in ransomware proceeds.

Potential Vulnerabilities and Penetration Methods

Power Lube Industrial, like many companies in the manufacturing sector, may have been vulnerable to ransomware attacks due to several factors. These could include outdated software, insufficient cybersecurity measures, and inadequate employee training on recognizing phishing attempts. The Akira group likely exploited these vulnerabilities through unauthorized access to VPNs and credential theft, allowing them to move laterally within the network and deploy their ransomware. The use of data exfiltration tools further enabled the attackers to steal sensitive information before encrypting the company's systems.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.