© 2023 CyberNews - Latest tech news,
product reviews, and analyses.

SEIKO discloses data breach


Semiconductor manufacturer SEIKO has publicly acknowledged a “possible data breach.”

SEIKO NPC Corporation, established in 1975, is a Japanese firm that specializes in manufacturing semiconductors and related solid-state devices. It has around 12,000 employees.

The data breach notification, originally published on its website on August 10th, was noticed by cybersecurity pundits only recently, after the infamous ransomware gang BlackCat listed SEIKO on its data leak site.

The company didn’t go into details, and referred to the cybersecurity incident as a “possible” data breach.

“On July 28th of this year, the company suffered a possible data breach. It appears that some as-yet-unidentified party or parties gained unauthorized access to at least one of our servers,” SEIKO said on August 10th.

BlackCat (ALPHV), which is now claiming responsibility for the breach, shared a dozen files on their data leak site as proof. They include what appears to be a copy of the passport of Yoshikatsu Kawada, director of SEIKO’s well-known Watch Corporation subsidiary.

BlackCat data leak site, SEIKO
Screenshot by Cybernews.

After the investigation of the event by external cybersecurity experts, SEIKO is “reasonably certain” that there was a breach and some of the company’s information might have been compromised.

“Currently, we are verifying the exact nature of the information that was stored on the impacted servers. As soon as our ongoing investigation produces more specific results, we will report this immediately,” the company said. There hasn’t yet been another update on the breach.

What is ALPHV/BlackCat ransomware?

ALPHV/BlackCat ransomware was first observed in 2021. Like many others in the criminal underworld, the group operates a ransomware-as-a-service (RaaS) business, selling malware subscriptions to criminals. The gang was noted for its use of the Rust programming language.

According to an analysis by Microsoft, threat actors that began deploying it were known to work with other prominent ransomware families such as Conti, LockBit, and REvil.

The FBI believes that money launderers for the ALPHV/BlackCat cartel are linked to Darkside and Blackmatter ransomware cartels, indicating that the group has a well-established network of operatives in the RaaS business.

Lately, ALPHV/BlackCat has been among the most active ransomware gangs. According to cybersecurity analyst ANOZR WAY, the group was responsible for approximately 12% of all attacks in 2022.

The gang seems to be focused on professional service providers recently. In mid-May, the gang said it had breached Mazars Group, an international audit, accounting, and consulting firm.


More from Cybernews:

My 8GB Mac became painfully slow while browsing: here’s what I did

Through A Glass Darkly: brain hacking tips for plebs and rich alike

Massive phishing campaign targets Zimbra users

Snapchat's AI posts an obscure story, and admits it got a bit carried away

Ransom victims less willing to pay: the five most notorious gangs

Subscribe to our newsletter



Leave a Reply

Your email address will not be published. Required fields are marked