Security News > 2021 > September > JVCKenwood hit by Conti ransomware claiming theft of 1.5TB data

JVCKenwood hit by Conti ransomware claiming theft of 1.5TB data
2021-09-30 16:38

JVCKenwood has suffered a Conti ransomware attack where the threat actors claim to have stolen 1.7 TB of data and are demanding a $7 million ransom.

Yesterday, JVCKenwood disclosed that servers belonging to its sales companies in Europe were breached on September 22nd, and the threat actors may have accessed data during the attack.

"JVCKENWOOD detected unauthorized access on September 22, 2021 to the servers operated by some of the JVCKENWOOD Group's sales companies in Europe. It was found that there was a possibility of information leak by the third party who made the unauthorized access," JVCKENWOOD announced in a press statement.

Today, a source shared a ransom note for a CONTI ransomware sample used in the attack against JVCKenwood.

Since providing proof of data theft, there has been no further contact from the JVCKenwood representative indicating that the company will likely not pay a ransom.

More recently, the Conti gang faced some controversy after a disgruntled affiliate leaked the ransomware operation's attack playbook, giving law enforcement and researchers insight into their tactics.


News URL

https://www.bleepingcomputer.com/news/security/jvckenwood-hit-by-conti-ransomware-claiming-theft-of-15tb-data/