Security

Toyota rear-ended by twin cyber attacks that left ransomware-shaped dents

Oh what a feeling, and in the same week as automaker announced new production pauses


Toyota has admitted to a pair of cyber-attacks.

The first hit the European operations of its subsidiary Daihatsu Diesel Company, a Toyota-owned company entity that designs engines. In a statement [PDF] dated May 16th, Daihatsu said it “experienced a problem in accessing its file server in the internal system on 14 May 2021.”

“After a brief investigation, a cyber-attack by an unauthorised access from a third party was confirmed as a cause of this issue,” the statement adds. Daihatsu stopped whatever it was spreading to other offices, kicked off an investigation and promised an update. None has been forthcoming at the time of writing.

Numerous Japanese outlets, meanwhile, are reporting that Toyota subsidiary Auto Parts Manufacturing Mississippi has revealed a ransomware attack. The reports say that some financial and customer data was exfiltrated and exposed, a tactic that ransomware purveyors use to gain leverage for their financial demands. Auto Parts Manufacturing Mississippi has not paid and was not disrupted, the reports say.

Toyota’s tech woes come on top of its decision to halt three production lines in two plants for several days in June, lack of parts. While the automaker’s announcement doesn’t mention a shortage of silicon, it’s widely accepted that’s the case.

Toyota Japan has apologised for the production problems, but also pointed out it has 29 production lines at 14 plants, so this slowdown isn’t a major reduction in output. ®

Send us news
5 Comments

Ransomware feared as IT 'issues' force Octapharma Plasma to close 150+ centers

Source blames BlackSuit infection – as separately ISP Frontier confirms cyberattack

Mandiant: Orgs are detecting cybercriminals faster than ever

The 'big victory for the good guys' shouldn't be celebrated too much, though

UnitedHealth admits IT security breach could 'cover substantial proportion of people in America'

That said, good ol' American healthcare system so elaborately costly, some are forced to avoid altogether

185K people's sensitive data in the pits after ransomware raid on Cherry Health

Extent of information seized will be a concern for those affected

Leicester streetlights take ransomware attack personally, shine on 24/7

City council says it lost control after shutting down systems

MITRE admits 'nation state' attackers touched its NERVE R&D operation

PLUS: Akira ransomware resurgent; Telehealth outfit fined for data-sharing; This week's nastiest vulns

Change Healthcare faces second ransomware dilemma weeks after ALPHV attack

Theories abound over who's truly responsible

MGM says FTC can't possibly probe its ransomware downfall – watchdog chief Lina Khan was a guest at the time

What a twist!

Change Healthcare’s ransomware attack costs edge toward $1B so far

First glimpse at attack financials reveals huge pain

Head of Israeli cyber spy unit exposed ... by his own privacy mistake

Plus: Another local government hobbled by ransomware; Huge rise in infostealing malware; and critical vulns

Ransomware gang <em>did</em> steal residents' confidential data, UK city council admits

INC Ransom emerges as a growing threat as some ex-LockBit/ALPHV affiliates get new gigs

INC Ransom claims to be behind 'cyber incident' at UK city council

This follows attack on NHS services in Scotland last week