Ransomware

Japan Aviation Electronics Targeted in Ransomware Attack

Japan Aviation Electronics confirms cyberattack as Alphv/BlackCat ransomware group publishes allegedly stolen data.

Japan Aviation Electronics confirms cyberattack as Alphv/BlackCat ransomware group publishes allegedly stolen data.

Japanese electronics manufacturer Japan Aviation Electronics Industry is recovering from a cyberattack for which the Alphv/BlackCat ransomware group has claimed responsibility.

Founded in 1953 and headquartered in Shibuya, Tokyo, Japan Aviation Electronics manufactures electrical connectors, aerospace electronics, and user interface related devices.

The incident, the company said in a notice on its website, occurred on November 2 and involved some of its servers being accessed by an unauthorized external party.

The company said it immediately suspended some of the impacted systems and that it has been assessing the impact of the attack and restoring operations.

The disruption, Japan Aviation Electronics noted, resulted in “some delays in sending and receiving emails”.

“No information leakage has been confirmed to date,” the manufacturing giant also noted.

While Japan Aviation Electronics has not found evidence of data exfiltration, the Alphv/BlackCat ransomware gang claims to have stolen roughly 150,000 documents from the company, including blueprints, contracts, confidential messages, and reports.

Alphv/BlackCat has added Japan Aviation Electronics to its leak website on the Tor network, posting screenshots of documents allegedly stolen from the manufacturer.

Advertisement. Scroll to continue reading.

The first ransomware family to be written in Rust, Alphv/BlackCat has been active since November 2021, operating under the ransomware-as-a-service (RaaS) business model and likely linked to the Darkside/Blackmatter ransomware gang.

The Alphv/BlackCat group is known for exfiltrating victim data for extortion, deploying file-encrypting ransomware, and engaging various extortion tactics, including distributed denial-of-service (DDoS) attacks, and the harassment of victims’ customers and employees.

In June and May 2023, the gang claimed responsibility for a February 2023 cyberattack against Reddit and for intrusions at Canadian software company Constellation Software and at Western Digital.

Related: Ransomware Gang Leaks Data Allegedly Stolen From Canadian Hospitals

Related: American Airlines Pilot Union Recovering After Ransomware Attack

Related: Mortgage Giant Mr. Cooper Shuts Down Systems Following Cyberattack

Related Content

Malware & Threats

The Black Basta group abuses remote connection tool Quick Assist in vishing attacks leading to ransomware deployment.

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Ransomware

The US government warns of Black Basta ransomware attacks targeting critical infrastructure organizations.

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version