ShoreMaster Ransomware Breach by Akira Highlights Cyber Risks

Incident Date:

October 1, 2024

World map

Overview

Title

ShoreMaster Ransomware Breach by Akira Highlights Cyber Risks

Victim

ShoreMaster

Attacker

Akira

Location

Fergus Falls, USA

Minnesota, USA

First Reported

October 1, 2024

Ransomware Attack on ShoreMaster: A Closer Look at the Akira Breach

ShoreMaster, a leading manufacturer in the marine equipment industry, has fallen victim to a ransomware attack orchestrated by the notorious Akira group. Known for its innovative waterfront solutions, ShoreMaster specializes in producing high-quality docks, boat lifts, and accessories that cater to both residential and commercial needs. The company, part of the Waterfront Brands portfolio, is recognized for its commitment to quality and customer satisfaction, making it a prominent player in the industry.

Company Profile and Vulnerabilities

Founded in 1972, ShoreMaster operates primarily out of Fergus Falls, Minnesota, with additional facilities in Oklahoma and Florida. The company employs a dedicated workforce and boasts an extensive dealer network, ensuring top-notch customer service. With an estimated revenue of $24.6 million, ShoreMaster's market presence is significant, driven by its focus on innovation and quality craftsmanship. However, like many in the manufacturing sector, ShoreMaster's reliance on digital systems for operations and customer interactions makes it vulnerable to cyber threats.

Details of the Attack

The Akira ransomware group claims to have infiltrated ShoreMaster's systems, accessing 15 GB of sensitive data. This breach highlights the ongoing threat posed by ransomware groups to businesses across various sectors. The attack underscores the importance of effective cybersecurity measures to protect sensitive information and maintain operational integrity. The exact method of infiltration remains unclear, but Akira is known for exploiting vulnerabilities in VPN software and using compromised credentials to gain unauthorized access.

About the Akira Ransomware Group

Emerging in March 2023, Akira has quickly gained notoriety for its sophisticated attack methods and extensive targeting capabilities. The group employs a hybrid encryption scheme, combining ChaCha20 and RSA cryptography, and operates using a double-extortion model. Akira distinguishes itself by not only encrypting data but also exfiltrating sensitive information, pressuring victims to pay ransoms by threatening data publication. The group has been linked to the defunct Conti ransomware, sharing similar methodologies and tools.

Potential Penetration Methods

Akira's penetration into ShoreMaster's systems could have been facilitated through several vectors. The group is known for exploiting vulnerabilities in VPN software, utilizing compromised login credentials, and distributing infected email attachments. Once inside, Akira employs PowerShell commands to delete volume shadow copies, complicating recovery efforts. The group's use of "living off the land" techniques further complicates detection, as they leverage legitimate system tools for malicious purposes.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.