Ransomware Attack on Macadam Europe Exposes 50GB of Sensitive Data

Incident Date:

July 30, 2024

World map

Overview

Title

Ransomware Attack on Macadam Europe Exposes 50GB of Sensitive Data

Victim

Macadam Europe

Attacker

Akira

Location

Vilvoorde, Belgium

, Belgium

First Reported

July 30, 2024

Ransomware Attack on Macadam Europe by Akira Group

Macadam Europe, a prominent player in the Business Services sector specializing in end-of-contract vehicle inspections, vehicle remarketing, and digital tools for fleet management, has fallen victim to a ransomware attack orchestrated by the Akira ransomware group. The attack has resulted in the exfiltration of 50 GB of sensitive data, including HR records, non-disclosure agreements, contractual documents, customer databases, and information about international partners.

About Macadam Europe

Macadam Europe, headquartered in Vilvoorde, Belgium, operates in 22 countries across Europe and employs over 700 professionals. The company conducts more than 1.8 million vehicle inspections annually, focusing on delivering independent and professional assessments that comply with the End-of-Contract Fair Wear and Tear Guide standards. Their digital inspection services offer flexibility and efficiency, allowing inspectors to conduct assessments at customer locations and provide detailed reports to manage damage costs and facilitate vehicle remarketing.

Macadam Europe is recognized for its innovative digital tools tailored for automotive professionals, enhancing operational efficiency and supporting day-to-day activities. The company's commitment to excellence is reflected in its emphasis on customer service, employee satisfaction, and the use of in-house IT solutions designed to streamline processes across their operations.

Attack Overview

The Akira ransomware group has claimed responsibility for the attack on Macadam Europe via their dark web leak site. The cybercriminals have reportedly exfiltrated a substantial 50 GB of sensitive data, exposing critical and confidential information that could lead to severe operational and reputational damage for the company. The stolen data includes HR records, non-disclosure agreements, various contractual documents, customer databases, and information pertaining to their international partners.

About the Akira Ransomware Group

Akira is a rapidly growing ransomware family that first emerged in March 2023. The group targets small to medium-sized businesses across various sectors, including government, manufacturing, technology, education, consulting, pharmaceuticals, and telecommunications. Akira is believed to be affiliated with the now-defunct Conti ransomware gang, sharing similarities in their code. The group employs double extortion tactics, stealing data before encrypting systems and demanding a ransom for both decryption and data deletion.

Akira's ransom demands typically range from $200,000 to over $4 million. The group uses a unique dark web leak site with a retro 1980s-style green-on-black interface. Their tactics include unauthorized access to VPNs, credential theft, and lateral movement to deploy the ransomware. They have also been observed using tools like RClone, FileZilla, and WinSCP for data exfiltration. In April 2023, Akira expanded its operations to target Linux-based VMware ESXi virtual machines in addition to Windows systems.

Potential Vulnerabilities

Macadam Europe's extensive use of digital tools and in-house IT solutions, while enhancing operational efficiency, may also present vulnerabilities that threat actors like the Akira ransomware group can exploit. The company's reliance on digital inspections and data management systems makes it a lucrative target for cybercriminals seeking to disrupt operations and extract sensitive information.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.