LockBit: Stolen Shimano data probably published

B2B Cyber ​​Security ShortNews

Share post

According to LockBit, the Japanese bicycle parts manufacturer Shimano was the target of a ransomware attack and was apparently unwilling to pay the ransom. The blackmail gang then threatened to put the stolen data online. Now they are probably available.

Cybercriminals from LockBit say they have successfully penetrated the Japanese manufacturer's network and accessed several terabytes of data. After Shimano ignored an ultimatum from the attackers, they announced that they would publish the stolen company data. More than 4,5 terabytes of various company data are said to appear on the darknet page of the Russian ransomware group LockBit. Now that the ultimatum has expired, LockBit has released a lot of data. Experts still have to clarify whether they really come from Shimano.

LockBit claims to have stolen 4,5 terabytes of data

🔎 On the Lockbit leak page there is a note that 4,5 GB of data from Shimano is online (Image: B2B-CS).

The leaked data is said to contain numerous financial documents as well as personal data of employees and customers. Various drawings, diagrams, test evaluations and development material are also supposedly included, as are NDAs and contracts. LockBit is one of the most active ransomware gangs currently. Recently, the Russian-speaking gang caused a sensation with an attack on the US aircraft manufacturer Boeing. A statement from Shimano is still pending. There is also no reference to the cyber attack on the Shimano homepage.

More at Shimano.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more