Europe’s largest car importer Emil Frey suffers cyber attack, hackers release some data on dark web

After a cyber attack on car dealership Emil Frey, the hacker group announced the release of data on a leaked page on the dark web. The group's sources said confidential data from the near group would be released soon. According to online media Watson.ch, the criminals resorted to double extortion, offering a ransom not only to decrypt the stolen data, but also to not have the stolen files published on the dark web. In total, the criminals are believed to have taken about 300GB of data.

After Emil Frey ignored the ransom demand, the cybercriminals published some of the data on a prominent file-sharing site. On a site dedicated to the stolen data, they posted a link to download a zip file in ZIP format, which is 225 MB in size and contains, among other things, personal data of Emil Frey Group clients from Switzerland and Germany. The file is currently inaccessible.

Emil Frey spokesman Peter Hug told Watson.ch: "Following the cyber attack on the Emil Frey Group on January 11, 2022, the rapid recovery of our IT systems is almost complete and our business is back in operation with full service available to all customers. The Group's central IT department and its technology partners are currently investigating whether there was a breach of personal data protection in connection with the cyberattack, in accordance with applicable data protection laws. Based on the results of these investigations, we will take the necessary measures."

According to Watson.ch, the perpetrators of the attack were the Hive ransomware group that emerged in June 2021.

The following message was reported on Jan. 13, 2022.

Cybercriminals have targeted the Emil Frey group, which announced on Tuesday evening (Jan. 11) that it had been hit by a cyberattack "in certain areas of its operations." The Emil Frey group said it had notified the authorities and was working with internal and external experts to determine the extent of the damage and find a solution. In addition, a large banner was printed on the homepage of the group's website informing of the service disruption.

The Emil Frey Group appears to have been attacked by ransomware. In such an attack, criminals encrypt and steal data, then release it for a ransom. If the hackers also threaten to release the data, this is known as "double extortion".

The Emil Frey Group is Europe's largest importer of cars, with a turnover of 13 billion euros in fiscal 2020, the year the Swiss group sold 555,000 new cars. The importer's website showcases some thirty brands including Alfa Romeo, BMW, Fiat, Ford, Jeep, Mazda, Mercedes Benz, Opel, Peugeot, Toyota and Volvo.

Cyber attacks are on the rise in Switzerland. According to a recent study by CheckPoint, the increase in 2021 is higher than the global average.

Copyright:
Author:admin
Link:https://www.ondarknet.com/news/europes-largest-car-importer-emil-frey-suffers-cyber-attack-hackers-release-some-data-on-dark-web/
From:On DarkNet – Dark Web News and Analysis
Copyright of the article belongs to the author, please do not reproduce without permission.

THE END
Share
Qrcode
<<Pre Post
Next Post>>