Hacker Selling Data Allegedly Stolen From Volvo Cars Following Ransomware Attack


A hacker is offering to sell data allegedly stolen from Swedish vehicle manufacturer Volvo Cars following a ransomware attack carried out in late December.

A hacker is offering to sell data allegedly stolen from Swedish vehicle manufacturer Volvo Cars following a ransomware attack carried out in late December.

The data was put up for sale on a public hacker forum on December 31. The seller claims Volvo Cars was the target of a new ransomware operation called Endurance, which emerged in November 2022, when its operators claimed to have obtained data associated with many US government agencies. Those claims were disputed at the time, with some users pointing out that the leaked sample documents were already public.

As for the alleged Volvo Cars hack, the seller said a ransom payment was not demanded because they assume the victim will not pay up.

The Volvo data offered for sale — for the price of $2,500 in Monero cryptocurrency — allegedly includes information on existing and future vehicle models, databases, development systems, and employee information.

If confirmed, this would be the second time Volvo Cars has been breached in recent years. In December 2021, the company admitted that hackers had stolen R&D data from its systems, but said it had not been hit by ransomware and that there was no impact on the safety or security of customer cars or their personal data. However, a ransomware group did take credit for the attack at the time.

The individual offering to sell stolen information now claims the data is “completely separate from the 2021 breach”.

Screenshots leaked on December 31 in an effort to prove the hack include internal documents related to telematics on vehicles made for police, internal presentations, project management dashboards, and car part schematics. Some of these screenshots display various dates in 2022, including late December, which suggests that the breach could indeed be new.

If a breach is confirmed, it remains to be seen if the data actually comes from Volvo or from a third party. It’s worth noting that one of the users whose name is displayed in a project management dashboard does indeed appear to be an employee at Volvo, based on their LinkedIn profile.

SecurityWeek reached out to Volvo for comment, but the company has yet to respond.

Cybersecurity researcher Anis Haboubi told SecurityWeek that the Tor-based website of the Endurance ransomware group is still under development and it currently does not display any information on potential victims.


By Eduard Kovacs on Wed, 04 Jan 2023 11:25:53 +0000
Original link