Kawasaki data breach: RansomHub leaks 487GB of allegedly stolen data

Published:

RansomHub Claims Breach of Kawasaki, Releases 487GB of Data

RansomHub, a relatively new player in the world of ransomware, has made a bold statement by claiming responsibility for a breach of Japanese company Kawasaki. The cyberattack resulted in the release of a staggering 487GB of data from the company’s European headquarters.

Kawasaki Motors Europe (KME) recently announced that they had been the target of a cyberattack at the beginning of September. While the attack was not successful, it did lead to the temporary isolation of the company’s servers until a recovery plan could be implemented.

In response to the incident, KME and its country branches took precautionary measures by isolating a large number of servers and implementing a thorough cleansing process to ensure the security of their data. It took a week to complete this process and resume normal business operations.

RansomHub, the group behind the attack, has since leaked the stolen data on the dark web after the company allegedly refused to pay the ransom. Among the exposed files were critical business documents such as financial information, banking records, dealership details, and internal communications.

Despite being a newcomer, RansomHub has already targeted over 200 victims, prompting law enforcement agencies like the FBI and CISA to issue a joint advisory to combat this growing threat. The group’s demands for payment and their selective targeting of certain regions suggest a complex and potentially politically motivated agenda.

As companies continue to grapple with the rising threat of ransomware attacks, the need for robust cybersecurity measures and proactive response strategies has never been more critical.

Related articles

Recent articles