Nefilim ransomware operators leaked data alleged stolen from the Dussmann group

Cyble researchers reported that Nefilim ransomware operators allegedly targeted the Dussmann group, the German largest private multi-service provider

Researchers from threat intelligence firm Cyble reported that Nefilim ransomware operators allegedly targeted the Dussmann group, the German largest private multi-service provider. The Dussmann Group has over 64,500 employees in 22 countries, it is one of the largest private multi-service providers worldwide.

In the past months, the number of ransomware attacks spiked, numerous ransomware operators made the headlines targeting organizations worldwide. One of these crews is behind the Nefilim ransomware that recently targeted the mobile network operator Orange.

During its continuous darkweb and deepweb monitoring, the Cyble Research Team came across the post of Nefilim ransomware operators in which the crew claimed to have breached The Dussmann Group and have exfiltrated sensitive data.

Below the message published by Nefilim ransomware operators to announce the data breach:

Cyble Research Team analyzed the leaked files included in a first batch of documents released by the group. The first archive of files allegedly stolen by the company is around 15.7 GB in size, the ransomware operators leaked a total of 16,805 company’s files.

“The data leak seems to consist of corporate operational documents which include the company’s claim settlement documents, compulsory security mortgages documents, legal contracts, Cooperation and Project agreements, and much more.” reads the post published by Cyble.

The ransomware gang is now threatening the company of releasing other stolen data if it will not pay the ransom.

Below a list of tips provided by Cyble to prevent ransomware attacks:

Never click on unverified/unidentified linksDo not open untrusted email attachmentsOnly download from sites you trustNever use unfamiliar USBsUse security software and keep it updatedBackup your data periodicallyIsolate the infected system from the networkUse mail server content scanning and filteringNever pay the ransom.

window._mNHandle = window._mNHandle || {};
window._mNHandle.queue = window._mNHandle.queue || [];
medianet_versionId = “3121199”;

try {
window._mNHandle.queue.push(function () {
window._mNDetails.loadTag(“762221962”, “300×250”, “762221962”);
});
}
catch (error) {}

Pierluigi Paganini

(SecurityAffairs – hacking, Nefilim ransomware)

The post Nefilim ransomware operators leaked data alleged stolen from the Dussmann group appeared first on Security Affairs.