Search This Blog

Powered by Blogger.

Blog Archive

Labels

JVCKenwood Company Suffers Ransomware Attacks, Hackers Demand $7 Million Ransom

Hackers threatening to leak company data if ransom isn't paid.

 

JVCKenwood was hit by a Conti ransomware attack, the attackers claim that 1.7 TB of data has been stolen and are asking for a $7 million ransom. JVCKenwood is an electronics multinational company from Japan having around 17000 employees and total revenue of $2.45 Billion in 2021. The company is famous for its brands Victor, Kenwood, and JVC which builds cat and home sound equipments, healthcare and radio equipments, portable power stations, and professional and in-vehicle cameras. 
Earlier this week, JVCKenwood revealed that its servers belonging to sales companies from Europe were compromised on 22 September and the hackers might have had access to data while the attack was ongoing. The company noticed unauthorized access in September 2021 to the servers handled by  JVCKenwood Group's sales organizations in Europe. The company in a press conference revealed that there might be a potential of data leak by third parties that made unauthorized entry attempts. 

As of now, a thorough inquiry is being done by external specialized firms of the company teamed up with associated authorities. Experts haven't confirmed any data leak, to date. Other details related to the breach would be given on the company website after they are available. According to experts, a source shared a ransom note for the Conti ransomware sample used in the JVCKenwood data breach. While negotiating, the hacking group claims to have stolen 1.5 TB of files and is asking $7 million for ransom for not leaking the data in return for providing the decryption key. To make sure that the attack was legit, the hackers shared a file that contained scanned passport copies of employees, as proof. 

After the hackers gave proof, the JVCKenwood representative hasn't made any contact with the hacker which means that the company isn't willing to pay the ransom. "Conti is a ransomware family believed to be operated by the TrickBot threat actor group and is commonly installed after networks are compromised by the TrickBot, BazarBackdoor, and Anchor trojans. The ransomware gang has been responsible for a wide range of attacks over the years, including high-profile attacks against the City of Tulsa, Ireland's Health Service Executive (HSE), Advantech, and numerous health care organizations," reports Bleeping Computers.
Share it:

Cyber Security

Hacking

Ransom

Ransomware

ransomware attacks