Jack Daniel’s Manufacturer Was Target of Apparent Ransomware Attack

Brown-Forman Corp., a manufacturer of alcoholic beverages including Jack Daniel’s and Finlandia, said it was hit by a cyber-attack in which some information, including employee data, may have been impacted.

The company, which is based in Louisville, Kentucky, said in a statement it was able to prevent its systems from being encrypted, which is normally caused by ransomware attacks. It provided few other details about the incident, including when it happened or how the hackers accessed the data.

“We are working closely with law enforcement, as well as world class third-party data security experts, to mitigate and resolve this situation as soon as possible,” the company said. “There are no active negotiations.”

In ransomware attacks, hackers typically encrypt a company’s files and demand a payment to unlock the files. In some instances, hacker groups post snippets of stolen files on websites, or send them to the media, to pressure companies to pay. Such attacks have increased in recent years against all kinds of businesses and government agencies, including cities and school districts.

In this instance, a message sent anonymously to Bloomberg claimed to have hacked Brown-Forman and compromised its internal network. The alleged hackers said they copied 1 terabyte of confidential data and promised to share it online. The website named by the attackers goes to a page that lists victims of Sodinokibi ransomware, which emerged in 2019 and has spread across the globe, according to McAfee LLC. Also known as REvil, the ransomware code is maintained by one group of people and distributed by affiliates, a model known as ransomware as a service, McAfee said.

“An attempt at dialogue with the company did not bring any results,” the alleged hacker said.


via: bloomberg


Save pagePDF pageEmail pagePrint page

Leave a Reply

Your email address will not be published. Required fields are marked *