Nidec Ransomware Attack Exposes 50,000 Sensitive Files

Date:

October 21, 2024

World map

In August 2024, Nidec Precision (NPCV), a Vietnam-based subsidiary of Nidec, was hit by a ransomware attack that led to the theft of over 50,000 business and internal documents.  

The Everest ransomware group leaked the files online after Nidec refused to meet ransom demands. The stolen data included sensitive documents such as procurement policies, health and safety guidelines, and business correspondence.

The attackers likely gained network access using credentials from a general domain account. In response, Nidec disabled the VPN used in the breach, strengthened security, and changed passwords.  

The company assured stakeholders that the stolen data is unlikely to cause significant financial damage, and no evidence of misuse has been found, Infosecurity Magazine reported.

Nidec has informed business partners and conducted a thorough investigation. While the group behind the attack remains unnamed, both the 8base and Everest ransomware gangs had previously claimed credit for similar breaches at Nidec.

Takeaway: The risk of production downtime and the immense costs of recovering from a ransomware attack are pressing concerns for most organizations. However, what often gets overlooked is the equally significant threat of data theft during such attacks—and this risk demands greater attention. The loss of sensitive, regulated data or intellectual property can have long-term and far-reaching consequences.

Ransomware operators increasingly use data exfiltration as leverage, threatening to publish or sell stolen data if ransom demands are not met. This puts organizations at heightened risk of regulatory fines, legal liabilities, and severe damage to their reputation and customer trust.

The rise in class action lawsuits tied to data breaches in ransomware attacks has surged over the past two years, escalating the risks for C-suite executives and boards of directors.

Even when companies can recover systems without paying the ransom, the exposure of sensitive data creates additional legal and regulatory challenges. Modern ransomware tactics extend well beyond file encryption—many attackers now exfiltrate data before launching the ransomware payload. This makes early detection and prevention critical.

While organizations may restore systems from backups, recovering files does not protect against the exploitation of stolen data. Effective defense strategies must focus on detecting and stopping attacks early, before ransomware is deployed.

Data exfiltration has become a core element of nearly all major ransomware operations, and in some cases, attackers forgo encryption entirely, relying solely on data theft and extortion.

This reality underscores the need for robust detection and response capabilities, along with strict adherence to data breach notification laws. Failing to report breaches promptly can result in severe penalties.

Organizations must shift their defensive posture, focusing on intercepting attacks in their early stages to prevent data from being stolen.

By building a security strategy that emphasizes resilience and protects sensitive data from being compromised early in an attack, organizations can reduce the risks of litigation and regulatory penalties, while also minimizing the operational disruption caused by ransomware.

Halcyon.ai eliminates the business impact of ransomware, drastically reduces downtime, prevents data exfiltration, and enables organizations to quickly and easily recover from attacks without paying ransoms or relying on backups – talk to a Halcyon expert today to find out more. Halcyon also publishes a quarterly RaaS and extortion group reference guide, Power Rankings: Ransomware Malicious Quartile.