Toei Animation hack discovered to be result of virus from a 3rd party program

The animation giant was the victim of an internal server hack in early March (Image via YouTube)
The animation giant was the victim of an internal server hack in early March (Image via YouTube)

It seems that animation giant Toei Animation has finally discovered the origins of the March 6 hack on their servers. Per their own reports, an employee with the company had downloaded a third-party program necessary to complete whatever task they were assigned at the time.

In Toei Animation’s own words, the program had been tampered with so it would simultaneously download a second program which served as the ransomware attack’s entry point. The report seems to specify that the company “confirmed” the unauthorized server access on March 6, meaning the hack likely happened earlier.

Follow along as this article breaks down this most recent news on the attack’s origins, as well as recapping previous reports regarding the Toei Animation hack and losses suffered.


Toei Animation reveals the origin of unauthorized server hack nearly two months later

Toei Animation hack full details

As previously reported, Toei Animation was the victim of a server hack from external sources. The hack delayed many weekly anime, such as One Piece, Dragon Quest: The Adventure of Dai, and Digimon Ghost Game. It also resulted in the delay of the highly-anticipated Dragon Ball Super: Super Hero film.

With this latest report from Toei themselves, it’s been revealed exactly how the still unknown third party gained access to the company’s internal servers. Although the third-party program was reportedly necessary for work, it also downloaded a second program that served as the entry point for the ransomware attack.

Toei Animation’s initial report emphasized that the hack impacted production progress in certain shows and films, such as those mentioned above. It was later revealed that the attack was ransomware in nature, further indicating that production materials for the affected shows and films were impacted.

A ransomware attack is when a third party hacks into an internal server and restricts access to some or all of its data in exchange for a ransom. In this case, it would seem Toei lost access to key animation files regarding the shows and films mentioned above. Later reports via Japan’s NHK Network detailed that Toei was still trying to “recover” from the hack.

The use of the word “recover” here would seemingly indicate that Toei chose not to pay whatever ransom was being demanded. Instead, they most likely chose to recreate whatever assets were lost in the attack from scratch or what basic templates and files were still accessible.

While their weekly anime series' have returned to regular broadcasts in great form, Dragon Ball Super: Super Hero arguably took the worst of the attack. The film has been delayed nearly two months as a result of the attack, which came as the company was gearing up for the final six-week push leading into the film’s release.


In summation

The Toei Animation ransomware attack is still affecting the production of some of its biggest releases of the year. While many of the company's series and projects have recovered, arguably its biggest is still suffering.

While the company has reported the point of entry, exact details on the hacking party have yet to be revealed and likely will not be. Nevertheless, it seems Toei has recovered for the most part and will continue with their incredible 2022 slate of projects.

Be sure to keep up with all anime, manga, film, and live-action news as 2022 progresses.

Quick Links