Does Volvo Cars suffer a new data breach?

A post published on a popular hacking forum claims Volvo Cars has suffered a new data breach, alleging stolen data available for sale.

French cybersecurity Anis Haboubi yesterday first noticed that a threat actor was attempting to sell data allegedly stolen from Volvo Cars on a popular hacking forum.

VOLVO CARS aurait été la victime du #ransomware endurance ; 200gb de données sensibles sont en vente ; pic.twitter.com/VFMdv7IBmr— Anis Haboubi |₿| (@HaboubiAnis) January 2, 2023A member of the forum, who goes online with the moniker IntelBroker, announced on December 31, 2022, that VOLVO CARS fell victim to ransomware attack. He claims that the company was hit with the Endurance Ransomware gang, and the attackers exfiltrated 200GB of sensitive data that are now on sale.

The seller explained that he refused to ask for a ransom payment because he believe that the victim will not pay the ransom.

The seller is offering database access, CICD access, Atlassian access, domain access, WiFi points and logins, auth bearers, API, PAC security access, employee lists, software licenses, and keys and system files.

He also added that the stolen data includes information on all existing car models and future models.

“I am currently selling the following information:database access, CICD access, atlassian access, domain access, WiFi points and logins, auth bearers, API, PAC security access, employee lists, software licences and keys and system files.” reads the announcement on the hacking forum. “There is much data on “unresolved” reports of exploits. I have taken them all and they will also be included in this sale.”

IntelBroker is selling the above data for $2500 worth of Monero cryptocurrency, he published a series of screenshots as proof of the hack. He doesn’t allow any escrow a circumstance that is quite suspicious.

At this time it is not possible to determine the authenticity of the claims.

In December 2021, the Swedish automotive manufacturer Volvo Cars revealed that threat actors have stolen R&D data from its systems.

At the time, a spokesman for Volvo Cars told AFP that the company had not been hit by ransomware and never lost control of its data, but Bleeping Computer reported that the Snatch ransomware gang was claiming the attack.

At the time of this writing, it is not clear if the seller is attempting to sell data from the 2021 data breach, or if this is a new data breach.

Some users of the same hacking forum reported that the company had unsecured Citrix access exposed online since last week.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Volvo Cars)

The post Does Volvo Cars suffer a new data breach? appeared first on Security Affairs.