Nissan Australia cyberattack claimed by Akira ransomware gang

Today, the Akira ransomware gang claimed that it breached the network of Nissan Australia, the Australian division of Japanese car maker Nissan.
In a new entry added to the operation's date leak blog on December 22, Akira says that its operators allegedly stole around 100GB of documents from the automaker's systems.
The attackers have threatened to leak sensitive business and client data online, as ransom negotiations with Nissan failed after the company either refused to engage or pay the ransom.
Akira surfaced in March 2023 and drew attention after quickly amassing a large number of victims from various industry sectors.
In June 2023, Akira ransomware operators started deploying a Linux variant of their encryptor designed to target VMware ESXi virtual machines widely used in enterprise environments.
According to negotiations seen by BleepingComputer, the ransomware group is asking for ransom payments from $200,000 to millions of dollars, depending on the breached organization's size.
While another ransomware strain named Akira was released five years ago, in 2017, the two operations are unlikely to be related.
While the company has yet to attribute a cyberattack disclosed on December 5, it did add a new update to its website today confirming that attackers have breached some of its systems in Australia and New Zealand.
Nissan says it's still investigating the incident's impact and whether personal information has been accessed.
It's also working on restoring systems affected in the attack (a process that started on December 5, after the incident was disclosed.
After detecting the breach, Nissan notified the Australian and the New Zealand Cyber Security Centres and relevant privacy regulators and law enforcement bodies.
Nissan has yet to reply to a request for comment and additional information on the cyber incident from BleepingComputer.
HTC Global Services confirms cyberattack after data leaked online.
Nissan is investigating cyberattack and potential data breach.
Tipalti investigates claims of data stolen in ransomware attack.
Qilin ransomware claims attack on automotive giant Yanfeng.
MGM casino's ESXi servers allegedly encrypted in ransomware attack.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Fri, 22 Dec 2023 16:41:10 +0000


Cyber News related to Nissan Australia cyberattack claimed by Akira ransomware gang

Nissan Australia cyberattack claimed by Akira ransomware gang - Today, the Akira ransomware gang claimed that it breached the network of Nissan Australia, the Australian division of Japanese car maker Nissan. In a new entry added to the operation's date leak blog on December 22, Akira says that its operators ...
6 months ago Bleepingcomputer.com
Eagers Automotive halts trading in response to cyberattack - Eagers Automotive has announced it suffered a cyberattack and was forced to halt trading on the stock exchange as it evaluates the impact of the incident. Eagers Automotive is the largest operator of car dealerships in Australia and New Zealand, with ...
6 months ago Bleepingcomputer.com
Nissan is investigating cyberattack and potential data breach - Japanese car maker Nissan is investigating a cyberattack that targeted its systems in Australia and New Zealand, which may have let hackers access personal information. Details of the attack have not been published but the company informed customers ...
6 months ago Bleepingcomputer.com
Nissan North America data breach impacts over 53,000 employees - Nissan North America suffered a data breach last year when a threat actor targeted the company's external VPN and shut down systems to receive a ransom. The car maker discovered the breach in early November 2023 and discovered recently that the ...
1 month ago Bleepingcomputer.com
Nissan Oceania to alert 100k people affected by cyberattack The Register - Over the next few weeks, Nissan Oceania will make contact with around 100,000 people in Australia and New Zealand whose data was pilfered in a December 2023 attack on its systems - perhaps by the Akira ransomware gang. The cyberbaddies stole some ...
3 months ago Go.theregister.com
Nissan Oceania to alert 100K people affected by cyberattack The Register - Over the next few weeks, Nissan Oceania will make contact with around 100,000 people in Australia and New Zealand whose data was pilfered in a December 2023 attack on its systems - perhaps by the Akira ransomware gang. The cyberbaddies stole some ...
3 months ago Go.theregister.com
Nissan Restoring Systems After Cyberattack - Japanese car manufacturer Nissan has disclosed a cyberattack impacting the internal systems at Nissan Oceania. A regional division of the multinational carmaker, Nissan Oceania is responsible for the company's operations in Australia and New Zealand. ...
6 months ago Securityweek.com
Ransomware Group Claims 100 Gb of Data Stolen From Nissan - A known ransomware group has taken credit for the recent cyberattack targeting Nissan and claims to have stolen 100 Gb of information from the Japanese car manufacturer. The carmaker revealed in early December that internal systems belonging to ...
6 months ago Securityweek.com
The Week in Ransomware - Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. The FBI revealed this week that they hacked the BlackCat/ALPHV ...
6 months ago Bleepingcomputer.com
Tietoevry ransomware attack causes outages for Swedish firms, cities - Finnish IT services and enterprise cloud hosting provider Tietoevry has suffered a ransomware attack impacting cloud hosting customers in one of its data centers in Sweden, with the attack reportedly conducted by the Akira ransomware gang. Tietoevry ...
5 months ago Bleepingcomputer.com
The Week in Ransomware - Governments struck back this week against members of ransomware operations, imposing sanctions on one threat actor and sentencing another to prison. On Tuesday, the Australian, US, and UK governments announced sanctions against Aleksandr Gennadievich ...
5 months ago Bleepingcomputer.com
Ransomware victims targeted by fake hack-back offers - Some organizations victimized by the Royal and Akira ransomware gangs have been targeted by a threat actor posing as a security researcher who promised to hack back the original attacker and delete stolen victim data. Both Royal and Akira ransomware ...
5 months ago Bleepingcomputer.com
Nissan Is Investigating Cyberattack; Personal Data Breach - Nissan, a global carmaker with headquarters in Japan, is investigating a cyber incident that may have compromised company systems and if personal data was accessed. The company possibly experienced a cyber attack that had a significant impact on its ...
6 months ago Cybersecuritynews.com
Targeting homeowners' data - As these companies obtain a large amount of sensitive information from their customers, they become attractive targets for ransomware gangs to conduct double-extortion attacks. Finland is also warning of Akira ransomware increasingly targeting ...
5 months ago Bleepingcomputer.com
Ransomware Taskforce: Australia Leads International Effort Against Cyberattackstitle - In response to the devastating effects of ransomware around the world, a new international effort is being led by Australia to tackle the growing cyber threat. Announced in July 2018, Australia’s Prime Minister, Malcolm Turnbull, formed the ...
1 year ago Csoonline.com
DP World confirms data stolen in cyberattack, no ransomware used - International logistics giant DP World has confirmed that data was stolen during a cyber attack that disrupted its operations in Australia earlier this month. The company says no ransomware payloads or encryption was used in the attack. On November ...
7 months ago Bleepingcomputer.com
The Week in Ransomware - This week was pretty quiet on the ransomware front, with most of the attention on the seizure of the BreachForums data theft forum. That does not mean there was nothing of interest released this week about ransomware. A report by CISA said that the ...
1 month ago Bleepingcomputer.com
Finland warns of Akira ransomware wiping NAS and tape backup devices - The Finish National Cybersecurity Center is informing of increased Akira ransomware activity in December, targeting companies in the country and wiping backups. The agency says that the threat actor's attacks accounted for six out of the seven cases ...
5 months ago Bleepingcomputer.com
Online museum collections down after cyberattack on service provider - Museum software solutions provider Gallery Systems has disclosed that its ongoing IT outages were caused by a ransomware attack last week. Gallery Systems was formed in April 2022 when it merged with Artsystems, a global leader in gallery and ...
6 months ago Bleepingcomputer.com
Nissan Oceania Breached; 100K People Affected Down Under - A possible ransomware attack at Nissan has exposed personal information belonging to around 100,000 people in Australia and New Zealand. The Japanese vehicle manufacturer has a troubled history with cyberattacks, dating back well over a decade. It ...
3 months ago Darkreading.com
US mortgage lender loanDepot confirms ransomware attack - Leading U.S. mortgage lender loanDepot confirmed today that a cyber incident disclosed over the weekend was a ransomware attack that led to data encryption. LoanDepot is a major nonbank mortgage lender in the United States, with over $140 billion in ...
5 months ago Bleepingcomputer.com
Victoria court recordings exposed in reported ransomware attack - Australia's Court Services Victoria is warning that video recordings of court hearings were exposed after suffering a reported Qilin ransomware attack. CSV is an independent statutory authority that provides services to Victoria's court systems, ...
6 months ago Bleepingcomputer.com
18,000 Nissan Customers Affected by Data Breach at Third-Party Software Developer - Nissan recently announced that 18,000 of its U.S. customers have been affected by a data breach involving a third-party software developer. The breach was initially discovered by Nissan in January and affected customers who purchased or leased ...
1 year ago Securityweek.com
US energy firm shares how Akira ransomware hacked its systems - In a rare display of transparency, US energy services firm BHI Energy details how the Akira ransomware operation breached their networks and stole the data during the attack. BHI Energy, part of Westinghouse Electric Company, is a specialty ...
7 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)