Ransomware Group Claims 100 GB of Data Stolen From Nissan

Japanese automaker revealed in early December that internal systems belonging to Nissan Motor Corporation and Nissan Financial Services in Australia and New Zealand had been targeted by hackers. It confirmed on December 22 that an “unauthorized third party illegally accessed some of the company’s network systems in Australia and New Zealand”. Nissan said it has been working on determining what information is impacted.

A ransomware group named Akira has taken credit for the attack on Nissan, claiming to have stolen 100 GB of data, including corporate files and personal information belonging to employees. Cybersecurity agencies in Australia and New Zealand, as well as privacy regulators and law enforcement, have been notified.

Nissan ransomware Akira

The cybercriminals are threatening to leak the data in the coming days, suggesting that Nissan is unwilling to pay the ransom they have demanded. The Akira ransomware operation emerged in March and is believed to have some links to the notorious Conti group. To date, Akira has targeted roughly 180 organizations, mostly in the United States.

Related: Toyota Confirms Breach After Medusa Ransomware Threatens to Leak Data

Nissan is not the only car manufacturer targeted by cybercriminals in recent months. Toyota has also notified customers of a data breach involving their personal information following a recent ransomware attack.

Subscribe
Notify of
2 Comments
Oldest
Newest
Inline Feedbacks
View all comments