Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

DarkSide Ransomware Hits Toshiba Tec Group

The DarkSide ransomware threat that triggered the shut down of the Colonial pipeline is growing. It was reported yesterday that German Chemical distribution giant Brenntag paid a $4.4 million ransom to DarkSide operators. Today Toshiba Tec Corp announced a ‘cyberattack on European subsidiaries of the Toshiba Tec Group’.

The DarkSide ransomware threat that triggered the shut down of the Colonial pipeline is growing. It was reported yesterday that German Chemical distribution giant Brenntag paid a $4.4 million ransom to DarkSide operators. Today Toshiba Tec Corp announced a ‘cyberattack on European subsidiaries of the Toshiba Tec Group’.

Reuters has reported separately that DarkSide is responsible for the attack against Toshiba Tec and that it occurred on May 4, 2021.

On May 11, 2021, threat intelligence firm Flashpoint announced with ‘moderate confidence’ that DarkSide ransomware is a variant of REvil. It has been active since August 2020 in an owner-operated mode. In November 2020, the group launched an affiliate program (ransomware-as-a-service, or RaaS) providing other hackers with a modified version of the ransomware. 

Flashpoint “assesses with moderate confidence that the threat actors behind DarkSide ransomware are of Russian origin and are likely former affiliates of the ‘REvil’ RaaS group.” The effect of operating as RaaS is that any number of different groups can be classified as ‘DarkSide’ operating simultaneously – and it will be difficult to uncover who actually breached each victim.

Little is yet known about the Toshiba attack. In a statement issued today, Toshiba Tec merely described it as a “cyber attack”, mentioning no dates. “According to the investigation,” says the Toshiba Tec statement, “the extent of impact has been limited to some regions in Europe and we have not yet confirmed a fact that customer related information was leaked externally.” 

A Toshiba spokesman told AFP that the attack did not hit other parts of the group and that the amount of work lost was minimal.

If it really was DarkSide, then we can expect data to have been stolen.

[ Also Read: Security Researchers Dive Into DarkSide Ransomware ]

Advertisement. Scroll to continue reading.

NHK, also known as the Japan Broadcasting Corporation, said today that it had learned from Japanese cyber security firm Mitsui Bussan Secure Directions, that DarkSide has claimed responsibility. The claim was apparently made on a website supposedly established by DarkSide on Friday. 

“In a statement on the site,” reports NHK, “the group said it hacked into the system of a Toshiba entity in France and stole confidential information. The group claims it stole over 740 gigabytes of data that includes information on management, new businesses and personal data.”

Sputnik – generally considered to be an unreliable mouthpiece of the Russian government – reported that DarkSide listed four other companies it is has breached on its website on Thursday: “Italian company Valvitalia, French helicopter service provider Heli-Union, US building materials firm Irving Materials and US company All American Asphalt.”

SecurityWeek cannot confirm these four breaches, and has asked each of the firms for a comment. Any replies will be appended to this article.

Sputnik also claims that DarkSide released a statement “stressing that it did not have any geopolitical motives and was not employed by any government. Kremlin spokesman Dmitry Peskov firmly maintained that Russia had nothing to do with the attacks.” So that’s a fact.

However, the bottom line is that DarkSide seems to have added Toshiba Tec to its list of victims, but that nothing else is yet definitively known.

Related: Security Researchers Dive Into DarkSide Ransomware

Related: Industry Reactions to Ransomware Attack on Colonial Pipeline

Related: Cyberattack on US Pipeline is Linked to Criminal Gang

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.