Toyota disclosed a data breach after ZeroSevenGroup leaked stolen data on a cybercrime forum

Pierluigi Paganini August 20, 2024

Toyota has confirmed a data breach after a threat actor leaked 240GB of data stolen from its infrastructure on a cybercrime forum.

Toyota disclosed a data breach after a threat actor leaked an archive of 240GB of data stolen from its systems on a cybercrime forum, BleepingComputer reported.

The threat actor ZeroSevenGroup claims to have breached a U.S. branch of Toyota, stealing 240GB of files containing information on Toyota employees, customers, contracts, and financial details.

However, the company attempted to downplay the incident claiming that the security breach is limited in scope.

The car vendor has already notified impacted individuals, but it did not provide technical details about the incident.

“We are aware of the situation. The issue is limited in scope and is not a system wide issue,” Toyota told BleepingComputer. “[We are] engaged with those who are impacted and will provide assistance if needed,” added the statement from the company.

ZeroSevenGroup extracted a huge quantity of information from Toyota’s environments, including network information and credentials,

“We have hacked a branch in United States to one of the biggest automotive manufacturer in the world (TOYOTA). We are really glad to share the files with you here for free. The data size: 240 GB,” announced ZeroSevenGroup. “Contents: Everything like Contacts, Finance, Customers, Schemes, Employees, Photos, DBs, Network infrastructure, Emails, and a lot of perfect data. We also offer you AD-Recon for all the target network with passwords.”

BleepingComputer researchers noticed that the stolen archive was created on December 25, 2022, which suggests that the attackers may have compromised a backup server where the data was stored.

In December 2023, Toyota Financial Services (TFS) warned customers it had suffered a data breach that exposed sensitive personal and financial data.

Toyota Financial Services (TFS) is the finance arm of the Toyota Motor Corporation. It is a subsidiary of Toyota and provides a range of financial services to Toyota customers and dealerships worldwide. TFS offers various financial products, including auto loans, leases, and insurance solutions. The goal of TFS is to support Toyota customers in financing their vehicles and to facilitate the purchase or lease of Toyota vehicles through flexible and tailored financial options. The services provided by Toyota Financial Services may vary by region, and customers can typically access these services through Toyota dealerships or online platforms.

German website Heise obtained the data breach notification sent by Toyota to German customers. The company told them that threat actors gained access to full names, residence addresses, contact information, lease-purchase details, and IBAN (International Bank Account Number).

On November 17, 2023, the Medusa ransomware gang claimed responsibility for the attack and threatened to leak the purportedly stolen data if the company doesn’t pay the ransom.

The ransomware gang initially demanded a payment of $8,000,000 to delete data allegedly stolen from the company, and they offered the option to extend the deadline for an additional $10,000 per day.

Medusa Toyota set the deadline for November 26 and published a sample of the stolen data as proof of the hack.

Leaked sample data includes financial documents, invoices, hashed account passwords, passport scans, and more. The documents are in German, a circumstance that suggests that they have been stolen from company systems located in Germany.

The popular cyber security expert Kevin Beaumont first noticed that the company office in Germany had a vulnerable Citrix Gateway exposed online. Threat actors likely exploited the vulnerability Citrix Bleed to gain initial access to the company’s network.

The Medusa group has now published the stolen data on its Tor leak site.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, cybercrime)



you might also like

leave a comment