Data Breaches

Willis Lease Finance Corp Discloses Cyberattack

Aircraft parts dealer Willis Lease Finance Corporation (WLFC) notified the SEC that it fell victim to a cyberattack.

Aircraft parts dealer Willis Lease Finance Corporation (WLFC) notified the SEC that it fell victim to a cyberattack.

Aircraft parts dealer Willis Lease Finance Corporation (WLFC) has informed the US Securities and Exchange Commission that it fell victim to a cyberattack.

According to the SEC filing, the incident was flagged on January 31, when unauthorized activity was detected on portions of its systems.

“An investigation into the nature and scope of the incident was launched with the assistance of leading third-party cybersecurity experts and the company took steps to contain, assess and remediate the activity, including taking certain systems offline,” the company said in a Form 8-K filing.

According to WLFC, the incident was fully contained by February 2 and no unauthorized activity has since been detected. WLFC also noted that its investigation has yet to determine “what data has been exfiltrated or otherwise impacted” or “the complete nature, scope and impact” of the attack.

WLFC provides aircraft and engine services worldwide, lending aircraft, aircraft engines, and auxiliary power units to airlines, manufacturers, and maintenance, repair, and overhaul providers. The company says it is the first to lease jet engines to commercial operators.

While WLFC did not say what type of cyberattack it fell victim to, the Black Basta ransomware gang has claimed responsibility for the incident, adding the company to its Tor-based leak site.

The cybergang claims to have exfiltrated over 900 GB of data from WLFC, including sensitive company data, employee and customer information, shared folders, confidential documents, and more, threatening to release it all publicly within six days.

Active since at least April 2022, Black Basta has been responsible for more than 300 infections to date with ransom demands estimated in the range of $100 million as of November 2023.

Advertisement. Scroll to continue reading.

Related: Ransomware Attack Knocks 100 Romanian Hospitals Offline

Related: US Offers $10M Reward for Hive Ransomware Gang

Related: Ransomware Payments Surpassed $1 Billion in 2023

Related Content

Ransomware

The US government warns of Black Basta ransomware attacks targeting critical infrastructure organizations.

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version