Photo/Illutration The head office of Toyota Boshoku Corp. in Kariya, Aichi Prefecture (Asahi Shimbun file photo)

Key suppliers to Toyota Motor Corp. are still not free of cyberattacks that have plagued some of the auto giant’s parts manufacturers in recent months.

TB Kawashima Co., a subsidiary of Toyota Boshoku Corp. that makes fabric for seat coverings, reported that its sales company in Thailand had been hit.

While the cyberattack had no effect on plant operations, the company said it was possible that information on employees and business clients was stolen.

LockBit, an international crime group known for orchestrating ransomware threats, posted a message June 18 taking credit for the attack.

An employee at the Thai sales company came across an apparent ransom demand on the company’s computer, which was subsequently shut off from the main network. The matter was reported to Thai police.

In a similar incident, Kyoho Machine Works Ltd., another Toyota subsidiary that manufactures auto parts, was the target of a cyberattack. Plant operations were not affected, nor was there any sign that corporate data was stolen, officials said. The company plans to consult with Aichi prefectural police about how to better protect itself in the future.

Major auto parts manufacturer Denso Corp. reported that its facilities in Germany and Mexico were attacked in December 2021 and again the following March. Employee information and blueprints were stolen.

Kojima Press Industry Co., which has business dealings with the Toyota group, suffered a system failure from a cyberattack in late February, forcing all Toyota factories in Japan to temporarily shut down.

The hackers may have targeted overseas facilities or subsidiaries because vigilance may not be as strict as at Toyota headquarters, experts said.

(This article was written by Takeshi Narabe and Kohei Kondo.)