Watch Now


Global freight forwarder confirms malware attack for ‘technical disruptions’

No ransomware gang has claimed responsibility for attack on JAS Worldwide

Global freight forwarder JAS Worldwide was targeted in ransomware attack on Tuesday. (Photo credit: Jim Allen/FreightWaves)

Atlanta-based JAS Worldwide, a global freight forwarder, confirmed Tuesday that it was targeted by a ransomware attack after experiencing technical disruptions, which affected its ability to operate and service its customers. 

“Upon identification of this issue, we immediately secured our systems and commenced an investigation with assistance from external cybersecurity experts,” JAS Worldwide said in its initial post about the service interruption on its website on Tuesday. “Based on our investigation to date, we have determined that this cybersecurity incident was the result of ransomware.”

JAS Worldwide has provided few details about how many customers that use its global freight forwarding services have been affected by the supply chain disruptions because of the ransomware attack. 

In its latest update Thursday, JAS said that its “email system and website remain secure so it is safe to communicate with our team as usual.”


“While we continue our thorough investigation and cautionary measures, we have a path forward,” the company said.

Luke Connolly, threat analyst at Emsisoft, a global anti-malware firm based in New Zealand, told FreightWaves on Thursday that no ransomware gang has come forward to claim responsibility for the attack on JAS Worldwide. 

“So far, I haven’t found any criminal group claiming responsibility for an attack on either data leak sites or dark web forums,” Connolly said. “This is not unusual and there are a number of possible scenarios such as sometimes criminal groups try to negotiate before applying pressure to the victim by announcing a breach, or it’s possible that a criminal group attack was thwarted before any data could be exfiltrated. It’s possible that extortion wasn’t the intent of the threat actor, although in this case JAS specifically says that ransomware was in play.”

Connolly added that it’s possible “that a criminal group may announce its involvement in the attack on JAS in the coming days.” 


Privately owned JAS Worldwide, a global leader in logistics and supply chain solutions, was founded in Milan, Italy, in 1978, before moving its headquarters to Atlanta in 2006. JAS Worldwide has more than 7,000 team members in more than 100 countries, according to its website.

Its latest acquisitions include Key Logistics Group and its subsidiaries in June. Key Logistics is an international cargo freight forwarder, which specializes in coordinating the logistics of goods by sea, air, and multimodal,” according to a JAS WorldWide press release.  The company also posted that it acquired Multilogistics S.p.A. in May and Setoa S.p.A. in July, which were led by JAS Jet Air Service SpA. 

“We remain committed to transparency and will continue to provide updates on this page as we reach new milestones in our recovery process,” JAS Worldwide said.

Do you have a news tip or story to share? Send Clarissa an email or message @cage_writer on X. Your name will not be used without your permission.

Apex Capital blames malware attack for ‘unplanned system outage’
Ransomware attack hits Massachusetts trucking company
Marten Transport falls victim to possible cyberattack
Former trucking company owner in prison after pleading guilty in PPP fraud

Clarissa Hawes

Clarissa has covered all aspects of the trucking industry for 16 years. She is an award-winning journalist known for her investigative and business reporting. Before joining FreightWaves, she wrote for Land Line Magazine and Trucks.com. If you have a news tip or story idea, send her an email to chawes@freightwaves.com or @cage_writer on X, formerly Twitter.