Toyota hit by Medusa ransomware, compromising customer data

Toyota hit by Medusa ransomware, compromising customer data

Source Node: 3008240

Toyota Financial Services (TFS), a subsidiary of Toyota Motor Corporation, has fallen victim to a cyberattack, with the notorious Medusa ransomware gang claiming responsibility. This breach has resulted in the exposure of a substantial amount of sensitive data, leading to heightened tensions and potential threats to customer privacy. German news site Heise published details about the breach.

$8 million demand and data leak loom

Last month, unauthorized access was detected in Toyota’s systems in Europe and Africa. Following this, Medusa ransomware claimed a successful compromise of Toyota’s European division, demanding an $8,000,000 ransom and setting a 10-day deadline for response​​. The hackers eventually leaked all data on Medusa’s extortion portal on the dark web, as negotiations with Toyota seemingly did not occur​​.

Full names, addresses, IBAN numbers are more were leaked…

Toyota Kreditbank GmbH in Germany was identified as one of the affected divisions. The data compromised in this breach includes customers’ full names, residence addresses, contract information, lease-purchase details, and IBAN numbers. This confirmation came as Toyota sent notices to its German customers regarding the breach​​.

What did Toyota do?

Upon detecting unauthorized access, Toyota took immediate action by taking some systems offline to contain the breach and minimize risks. The company began collaborating with law enforcement to address the situation. Toyota has also assured that they prioritize the security and privacy of customer data and will provide updates as appropriate​​​​.

Toyota hit by Medusa ransomware, compromising customer data
Toyota sent this letter to customers affected (Source: Heise)

Toyota’s website stated after a while: “Due to an attack on the systems, unauthorized persons gained access to personal data. Affected customers have now been informed. Toyota Kreditbank’s systems have been gradually restarted since December 1st.”

This data breach has far-reaching consequences, potentially leading to financial losses, regulatory penalties, and reputational damage for Toyota. It could also impact sales, consumer trust, and cause operational disruptions, delaying financial services for customers and the broader market​​.

Not the first cybersecurity issue for Toyota

This incident is not Toyota’s first encounter with cybersecurity issues. Past incidents include a potential data leak in 2022 due to source code exposure on GitHub, a cyber breach in March 2023 disrupting vehicle production, and a significant customer data leak in May 2023 affecting regions in Oceania and Asia​​.

Featured Image: Dall-E

Time Stamp:

More from Dataconomy