Akira Ransomware Hits Cascade Columbia Threatens Supply Chains

Incident Date:

October 1, 2024

World map

Overview

Title

Akira Ransomware Hits Cascade Columbia Threatens Supply Chains

Victim

Cascade Columbia Distribution

Attacker

Akira

Location

Seattle, USA

Washington, USA

First Reported

October 1, 2024

Ransomware Attack on Cascade Columbia Distribution by Akira Group

The Akira ransomware group has claimed responsibility for a cyberattack on Cascade Columbia Distribution, a prominent distributor of specialty and commodity chemicals. This attack highlights the ongoing threat of ransomware to critical supply chain entities, particularly those in the manufacturing sector.

About Cascade Columbia Distribution

Established over 85 years ago, Cascade Columbia Distribution operates primarily in the Pacific Northwest, with facilities in Seattle, Portland, and Spokane. The company is a full-line distributor of specialty and commodity chemicals, serving industries such as aerospace, food manufacturing, electronics, and water treatment. With approximately 38 employees and an annual revenue of about $6.5 million, Cascade Columbia is recognized for its extensive product range and exceptional customer service. The company's commitment to sustainability is evident through its membership in the Roundtable on Sustainable Palm Oil (RSPO), promoting environmentally responsible practices.

Details of the Attack

The Akira ransomware group has reportedly infiltrated Cascade Columbia's systems, gaining access to sensitive data. The attackers have threatened to release this data publicly, potentially exposing proprietary information and disrupting the company's operations. This incident underscores the vulnerabilities faced by supply chain entities, which are often targeted due to their critical role in various industries.

Profile of Akira Ransomware Group

Akira emerged in March 2023 and quickly gained notoriety for its sophisticated attack methods. The group employs a hybrid encryption scheme using ChaCha20 and RSA cryptography, and it operates using a double-extortion model. Akira is known for exploiting vulnerabilities in VPN software and using compromised login credentials to gain unauthorized access. The group has been linked to the now-defunct Conti ransomware group, sharing similar methodologies and tools.

Potential Vulnerabilities

Cascade Columbia's extensive operational infrastructure and its role as a critical supplier make it an attractive target for ransomware groups like Akira. The company's reliance on digital systems for distribution and customer service may have provided entry points for the attackers. The incident highlights the need for comprehensive cybersecurity measures to protect sensitive industrial data from such threats.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.