A cyberattack has brought down one of Germany’s largest phone insurance and repair networks, forcing the once-thriving Einhaus Group into insolvency. The company, which at its peak generated around €70 million in annual revenue and partnered with big names such as Deutsche Telekom, Cyberport, and 1&1, has been unable to recover from the financial and operational chaos that followed the attack.
The Day Everything Stopped
In March 2023, founder Wilhelm Einhaus arrived at the company’s offices to an unsettling sight. Every printer had churned out the same note: “We’ve hacked you. All further information can be found on the dark web.” Investigations revealed the work of the hacking group known as “Royal.” They had infiltrated the company’s network, encrypting all of its core systems, the very tools needed to process claims, manage customer data, and run daily operations.
Without these systems, business ground to a halt. The hackers demanded around $230,000 in Bitcoin to unlock the computers. Facing immediate and heavy losses, and with no way to operate manually at the same scale, Einhaus Group reportedly agreed to pay. The financial damage, however, was already severe, estimated in the multi-million-euro range. Police were brought in early, but the payment decision was made to avoid even greater harm.
Desperate Measures to Stay Afloat
Before the attack, the company employed roughly 170 people. Within months, more than 100 positions were cut, leaving only eight employees to handle all ongoing work. With so few staff, much of the processing had to be done by hand, slowing operations dramatically.
To raise funds, the company sold its headquarters and liquidated various investments. These moves bought time but did not restore the business to its former state.
Seized Ransom, But No Relief
In a twist, German authorities later apprehended three suspects believed to be linked to the “Royal” group. They also seized cryptocurrency valued in the high six-figure euro range, suspected to be connected to the ransom payments.
However, Einhaus Group has not received its money back. Prosecutors have refused to release the seized funds until investigations are complete — a process that could take years. Other ransomware victims in Germany are in the same position, with no guarantee they will ever recover the full amount.
Final Stages of the Collapse
Three separate companies tied to the Einhaus Group have now formally entered insolvency proceedings. While liquidation is a strong possibility, founder Wilhelm Einhaus, now 72, insists he has no plans to retire. If the business is dissolved, he says he will start again from scratch.
The Einhaus case is not unique. Just recently, the UK’s 158-year-old transport company Knights of Old collapsed after a ransomware attack by a group known as “Akira,” leaving 700 people jobless. Cyberattacks are increasingly proving fatal to established businesses not just through stolen data, but by dismantling the very infrastructure needed to survive.
Discount retail chain Dollar Tree has denied being the target of a recent cyberattack, following claims by a ransomware group that it stole sensitive company files. According to Dollar Tree, the data allegedly leaked online does not belong to them but appears to be from a completely different company.
The hacking group, which calls itself “INC Ransom,” listed Dollar Tree on its dark web site, stating it had stolen over one terabyte of confidential information, including personal documents such as scanned passports. The group even shared a sample of the files and quoted an old Dollar Tree press release to suggest it had access to internal information.
However, Dollar Tree has firmly denied being hacked. Company officials say the data actually comes from 99 Cents Only, a separate discount chain that went out of business earlier this year.
What really happened?
99 Cents Only, once a popular budget retailer, filed for bankruptcy in April 2024. Rising costs, pandemic aftereffects, and increasing theft were cited among the reasons for its financial collapse. By mid-2024, all 371 of its stores were shut down and assets liquidated.
Dollar Tree later acquired rights to 170 of these store locations, along with their U.S. and Canadian web domains and some store equipment. But according to Dollar Tree, they never purchased the company's internal data, networks, or systems.
A Dollar Tree spokesperson clarified the situation:
"The files mentioned in these cyberattack claims appear to be linked to former employees of 99 Cents Only. Dollar Tree only acquired certain real estate leases and select assets not their data or technology infrastructure. Any suggestion that we were breached is simply not true."
Because 99 Cents Only is no longer operational, its customer support lines and emails are inactive, making it difficult to get an official response from the company itself.
Is Dollar Tree affected?
Dollar Tree says there’s no indication its own systems were accessed or compromised. The company remains one of the largest and most profitable players in the U.S. discount retail sector, reporting over $17 billion in sales last year.
While the ransomware group has not clarified the confusion, cybersecurity experts suggest the mix-up may stem from Dollar Tree’s acquisition of 99 Cents Only store leases, which may have led attackers or observers to wrongly associate the two companies.
This incident is a testament to how misleading information can spread quickly, especially when legacy data from bankrupt companies becomes part of a broader breach.
Dollar Tree is continuing to monitor the situation but insists there is no current threat to its systems or customer data.
The Python Package Index (PyPI) website is being used to launch sophisticated phishing campaigns targeting Python developers, highlighting the ongoing threats that open-source ecosystems face. The phishing campaign is utilising a counterfeit version of the website to target Python developers.
In an official advisory issued earlier this week by the Python Software Foundation (PSF), attackers have warned developers against defrauding them of their login credentials by using the official PyPI domain for their phishing campaign.
Despite the fact that PyPI's core infrastructure has not been compromised, the threat actors are distributing deceptive emails directing recipients to a fake website that closely resembles the official repository of PyPI. Because PyPI is the central repository for publishing and installing third-party Python libraries, this campaign poses a significant threat to developers' accounts as well as to the entire software supply chain as a whole.
In addition to using subtle visual deception, social engineering techniques are also used by attackers to craft phishing emails that appear convincingly legitimate to unsuspecting recipients of the emails. A subject line of the email normally reads "[PyPI] Email verification." These emails are typically sent to addresses harvested from the Python Package Index metadata of packages.
A noteworthy aspect of the spam emails is that they are coming from email addresses using the domain @pypj.org, a nearly identical spoof of the official @pypi.org domain—only one character in the spoof differs, where the legitimate “i” is replaced by a lowercase “j”.
To verify the authenticity of the email address, developers are asked to click a link provided in the email that directs them to a fake website that is meticulously designed to emulate the authentic PyPI interface in every way possible. This phishing site takes the victims’ passwords and forwards them to PyPI's official website in a particularly deceptive way, effectively logging them in and masking the fact that they have been cheated, which leaves many unaware of the security breach.
As a result, PyPI maintainers have urged all users who have interacted with the fraudulent email to change their passwords as soon as possible and to review their "Security History" in order to look for unauthorised access signs.
Among the many examples of targeted deception within the developer ecosystem, threat actors have not only impersonated trusted platforms such as PyPI but also expanded their phishing campaigns to include developers of Firefox add-ons as part of a broader pattern of targeted deception. As part of the PyPI-focused attacks, developers are required to verify their email addresses by clicking on a link that takes them to a fake PyPI site that has an interface that is nearly identical to the legitimate PyPI site.
One of the most insidious aspects of this scam is the ability of the hacker to harvest login credentials and transmit them directly to PyPI's real site, thereby seamlessly logging in victims and concealing the breach. This clever redirection often leaves developers unaware that their credentials were compromised due to this clever redirection.
There have been several reports this week about phishing campaigns targeting Firefox extension developers, including a parallel phishing campaign that has been launched to target Firefox extension developers as well. The PyPI team has advised any affected users to change their passwords immediately and check the Security History section for any signs of unauthorised access.
Despite the fact that these emails falsely claim to originate from Mozilla or its Add-ons platform (AMO), they are instructing recipients to update their account details to maintain access to developer features. Upon closer examination, however, it is evident that these messages are not sophisticated at all: some of them are sent from generic Gmail accounts, and sometimes the word "Mozilla" is even misspelt, missing one letter from the “l” on some occasions.
As a result of these warnings, the exploitation of platform trust remains one of the most powerful ways in which developers can compromise their accounts across a wide range of ecosystems. As social engineering threats have increased across the software supply chain, the Python Software Foundation (PSF) and other ecosystem stewards continue to face increasingly sophisticated phishing and malware attacks regularly.
The PyPI Foundation has introduced a new feature known as Project Archival, which allows PyPI publishers to formally archive their projects, signalling to users that they will not be receiving any further updates shortly. In March 2024, PyPI was forced to temporarily suspend new user registrations as well as the creation of new projects due to a malware campaign in which hundreds of malicious packages disguised as legitimate tools were uploaded.
These efforts were soon tested by PyPI. A response to the issue has been issued by PyPI, which has urged users to be vigilant by inspecting browser URLs carefully before logging in to their accounts and not clicking links from suspicious emails. It's interesting to note that similar attacks have also been aimed at the NPM registry recently. This time, however, they are using typosquatted domains-npnjs[.]com instead of npmjs[.]com-to send credential-stealing email verification messages to the registry.
Several npm packages were compromised as a result of that campaign, which were then weaponised to deliver malware dubbed Scavenger Stealer. With this malicious payload, sensitive data could be extracted from browsers, system information could be captured, and it could be exfiltrated through a WebSocket connection in order for it to be exfiltrated.
It has been documented that similar threats have been encountered across GitHub and other developer platforms, using a combination of typosquatting, impersonation, and reverse proxy phishing techniques. It is important to note that these attacks, despite appearing to be so simple to execute, are meant to compromise accounts that maintain widely used packages, which poses a systemic security risk.
For best results, security experts suggest that users verify domain names, use browser extensions that flag suspicious URLs, and use password managers with auto-fill that only allow for trusted domains in order to reduce the possibility of exposure. There has been an increase in phishing and typosquatting campaigns targeting software registries like PyPI, npm, and GitHub, which is indicative of a larger and more serious trend in exploiting developer trust by hacking.
In light of these incidents, developers, maintainers, and platform providers must establish enhanced security hygiene measures. Even though open-source ecosystems continue to serve as the foundation for modern software infrastructure, it is clear that the consequences of compromised developer accounts are no longer limited to individual projects. They are now threatening the integrity of the global software supply chain as a whole.
Developers must take proactive measures in light of this shifting landscape by treating unexpected account verification requests with scepticism, verifying domain identity character by character, and implementing multi-layered security safeguards such as two-factor authentication and password managers that are security-conscious.
A push is also being made for platform operators to accelerate investment in the detection of threats, communication transparency, and education of their users. Ultimately, the community will be able to defend itself against these low-tech, but highly impactful, attacks by recognising deception before it can cause damage.
The sophistication of threat actors is allowing them to exploit familiarity and automation to their advantage, making security the first principle to be put forward across the development ecosystem to ensure resilience to attacks.
One of the most chilling reminders of how threat landscapes are evolving even to the most fortified sectors is a major cyber breach that has hit the core of France’s naval defence ecosystem, the Naval Group. Naval Group—widely regarded as one of the nation’s key innovators in the maritime industry—has been compromised by a calculated cyberattack that compromised its reputation for operational secrecy.
Almost 13 gigabytes of highly sensitive data, including technical documentation, submarine combat software components, internal communications, as well as decades-old audio recordings from submarine monitoring systems, were discovered on the internet. It was discovered that virtual machine containers, detailed architecture schematics, and proprietary system blueprints belonging to Naval Group engineers were found in the leak, as well as virtual machine containers.
A silent and strategic adversary was responsible for the intrusion, as it lacked digital vandalism or extortion demands. In spite of the fact that attribution is still unclear, there is speculation that nation-state actors could have been involved in espionage as well as independent threat groups that were seeking disruption or strategic leverage.
However, what remains undeniable is the scale and intent of the breach. This was a precise attack against an impenetrable defence network that was once considered impenetrable and unbreakable. Adding to the fragility of national defence and digital security, French naval defence contractor Naval Group has been the target of scrutiny after claims of a significant cyberattack that have raised concerns about the company's operations.
An anonymous group operating on the dark web, known as the Black Web forum, has claimed it has accessed and exfiltrated classified information related to key French naval platforms, including the nuclear-powered submarines of the Barracuda class. A month ago, the group released approximately 30 gigabytes of data, including software code from combat management systems, and issued a demand that they be contacted within 72 hours or risk leaking more information.
Despite the fact that the authenticity of these files is still uncertain, cybersecurity experts warn that even partial exposure to such sensitive source code could allow adversaries to gain valuable insight into the performance of weapons, their system architecture, and any vulnerabilities they may be able to exploit. It has been confirmed that Naval Group, owned by the French government in the majority, has begun an urgent technical investigation into the alleged breach.
In response to the incident, the company spokesperson described it as a PR attack rather than a confirmed intrusion into its internal infrastructure, stating that operations across shipyards and naval projects remain undisturbed. However, the strategic implications of this incident remain significant. With the creation of some of France's most advanced maritime defence assets, including the Charles de Gaulle aircraft carrier and the Triomphant submarines, Navy Group has played a crucial role in the nation's defence and that of allies.
The potential impact of a confirmed compromise could include both the threat to homeland security as well as the threat to international trade agreements between Australia, India, and Brazil. The Ministry of Armed Forces has yet to release a statement on the matter, but it has been reported that French cybersecurity agencies are helping to conduct the forensic analysis. In light of increasing concerns about global security in the defense supply chain, Naval Group has issued a formal statement stating that no intrusion has yet been detected on its internal information technology infrastructure, as of yet.
In a statement, the company announced that all of its resources had been mobilised to investigate whether the recently leaked data are authentic, provenance, or owned by the Indian Navy, as they had partnered with Mazagon Dock Shipbuilders to deliver six Scorpene-class submarines to the Indian Navy. In order to conduct the forensic investigation, we are collaborating with French authorities.
A similar incident occurred in 2016, when more than 22,000 classified pages of India's Scorpene submarines were leaked, raising serious concerns over the integrity of India's underwater warfare capabilities, a breach that has echoed this recent incident.
A recent breach could have far-reaching implications, as well as threaten the operational security of other nations that operate Scorpene-class submarines, such as Malaysia, Indonesia, and Chile, if it is verified. According to analysts, such a compromise would have a devastating effect on the international defence manufacturing ecosystem, undermining trust in the protection of military technologies and exposing transnational arms collaborations to systemic vulnerabilities.
Geopolitical tensions are increasingly raging in grey zone conflict - a territory where cyberattacks and information warfare blur the line between peace and hostility, as global defence contractors are becoming very valuable targets. The Naval Group is a cornerstone of France's naval industrial base and is now found at the nexus of this strategic vulnerability.
In addition to providing advanced maritime platforms worldwide to nations like France, France's Nuclear Attack submarines (SSNs) and the Scorpene-class diesel-electric submarines (SSKs) in service with the Indonesian Navy, the company is also a major supplier of advanced military systems. There are also multipurpose French-Italian frigates, the FREMM, which are based in France.
In addition to serving as a technological leader and economic engine, Naval Group also supports tens of thousands of indirect jobs in France since 90% of its added value is generated within the country. The ownership structure of the company further reflects its national significance as well. 62.25 per cent of the company's shareholdings are held by the French state, 35 per cent by Thales, and the rest by its former employees through structured corporate shareholdings.
As strategic autonomy becomes increasingly important in a world where defence is regarded as an important component of economic growth, entities such as Naval Group symbolise more than just the capability to defend oneself; they represent a nation's industrial and strategic sovereignty in an era when strategic autonomy is increasingly emphasised.
In spite of a growing number of high-profile cyber intrusions that target both corporations and governments, the allegations of a breach involving Naval Group are yet another disturbing global trend. Days before, Microsoft disclosed a critical vulnerability in its widely used SharePoint platform, which is believed to have been exploited by Chinese threat actors to gain access to this platform.
Among the affected entities was the U.S. It is the responsibility of the National Nuclear Security Administration to maintain the American nuclear arsenal. This incident did not compromise any classified information, however the growing frequency and ambition of such attacks have raised alarm within international security communities because of the increased frequency and ambition.
With a workforce of more than 15,000 and generating revenue over €4.4 billion annually, Naval Group stands out as one of the world’s leading naval shipbuilders in an increasingly volatile threat landscape. It is an essential industrial asset for the government as a whole. Almost two-thirds of the company is controlled by the French government (holding nearly two-thirds of the equity), and the remainder is controlled by Thales, one of the leading defence conglomerates in the country.
It is not only the incident that has raised concerns about cyber-vulnerabilities within critical infrastructure, but it also emphasises the importance of coordinating resilient strategies across global defence supply chains to reduce the risk of a cyber attack. This incident involving Naval Group happens to fall at a critical moment in the global cybersecurity landscape, as the digital battlefield has become as important as traditional combat zones in terms of importance.
Despite the fact that governments and private companies invest billions in safeguarding technological superiority, the threat of real or perceived exposure of sensitive defence assets is amplifying strategic fears. The reputational and diplomatic fallout for France might be substantial, especially if defence partners start questioning the ability of collaborative programs to survive.
A key concern about the breach is that it has the potential to have a ripple effect: it strikes at the intersection of national security, industrial sovereignty, and global defence cooperation. As a consequence of Naval Group's integral role in multinational defence programs, any compromise could negatively impact not only France but also all of the nations which rely on its software frameworks and platforms.
It is becoming increasingly clear that in an era dominated by digitally enabled espionage, where classified data can be weaponised both for disruption and to provide intelligence, the protection of defence research and development is no longer a siloed responsibility, but rather a shared imperative across allies and defence ecosystems.
Aside from that, this breach serves as a stark reminder that cyber intrusions don't necessarily show up in the form of ransomware or defacing websites. There were motives underlying the leak in this case that were geopolitical manoeuvres, competitive sabotage, or intelligence collection, based on the absence of financial extortion and the precision of the leak. Therefore, the Naval Group episode should serve as a call to action for the broader defence community, emphasising the urgent need for robust, coordinated cybersecurity defences, cross-border intelligence sharing, and a renewed commitment to both legacy systems and new defence technologies that are being developed.
The Naval Group breach, which occurred in a high-stakes theatre of modern security where digital compromises could undermine years of strategic advantage, goes way beyond just an isolated incident in a theatre with high stakes. It represents not only the vulnerability of defence digitisation and the fragility of strategic partnerships, but also the persistent threats posed by adversaries operating in the shadows that exist today.
The security bug is now listed as CVE-2025-54135 and can be exploited by giving the AI agent a malicious prompt to activate threat actor control commands.
The Cursor combined development environment (IDE) relies on AI agents to allow developers to code quicker and more effectively, helping them to connect with external systems and resources using Model Context Protocol (MCP).
According to the experts, a threat actor effectively abusing the CurXecute bug could trigger ransomware and ransomware data theft attacks.
CurXecute shares similarities to the EchoLeak bug in Microsoft 365 CoPilot that hackers can use to extort sensitive data without interacting with the users.
After finding and studying EchoLeak, the experts from the cybersecurity company Aim Security found that hackers can even exploit the local AI agent.
Cursor IDE supports the MCP open-standard framework, which increases an agent’s features by connecting it to external data tools and sources.
But the experts have warned that doing so can exploit the agent, as it is open to external, suspicious data that can impact its control flow. The threat actor can take advantage by hacking the agent’s session and features to work as a user.
According to the experts, Cursor doesn’t need permission to run new entries to the ~/.cursor/mcp.json file. When the target opens the new conversation and tells the agent to summarize the messages, the shell payload deploys on the device without user authorization.
“Cursor allows writing in-workspace files with no user approval. If the file is a dotfile, editing it requires approval, but creating one if it doesn't exist doesn't. Hence, if sensitive MCP files, such as the .cursor/mcp.json file, don't already exist in the workspace, an attacker can chain an indirect prompt injection vulnerability to hijack the context to write to the settings file and trigger RCE on the victim without user approval,” Cursor said in a report.
In today’s digital age, any company that uses the internet is at risk of being targeted by cybercriminals. While outdated software and unpatched systems are often blamed for these risks, a less obvious but equally serious problem is the false belief that buying security tools automatically means a company is well-protected.
Many businesses think they’re cyber resilient simply because they’ve invested in security tools or passed an audit. But overconfidence without real testing can create blind spots leaving companies exposed to attacks that could lead to data loss, financial damage, or reputational harm.
Confidence vs. Reality
Recent years have seen a rise in cyberattacks, especially in sectors like finance, healthcare, and manufacturing. These industries are prime targets because they handle valuable and sensitive information. A report by Bain & Company found that while 43% of business leaders felt confident in their cybersecurity efforts, only 24% were actually following industry best practices.
Why this mismatch? It often comes down to outdated evaluation methods, overreliance on tools, poor communication between technical teams and leadership, and a natural human tendency to feel “safe” once something has been checked off a list.
Warning Signs of Overconfidence
Here are five red flags that a company may be overestimating its cybersecurity readiness:
1. No Real-World Testing - If an organization has never run a simulated attack, like a red team exercise or breach test, it may not know where its weaknesses are.
2. Rare or Outdated Risk Reviews - Cyber risks change constantly. Companies that rely on yearly or outdated assessments may be missing new threats.
3. Mistaking Compliance for Security - Following regulations is important, but it doesn’t mean a system is secure. Compliance is only a baseline.
4. No Stress Test for Recovery Plans - Businesses need to test their recovery strategies under pressure. If these plans haven’t been tested, they may fail when it matters most.
5. Thinking Cybersecurity Is Only an IT Job - True resilience requires coordination across departments. If only IT is involved, the response to an incident will likely be incomplete.
Building Stronger Defenses
To improve cyber resilience, companies should:
• Test and monitor security systems regularly, not just once.
• Train employees to recognize threats like phishing, which remains a common cause of breaches.
• Link cybersecurity to overall business planning, so that recovery strategies are realistic and fast.
• Work with outside experts when needed to identify hidden vulnerabilities and improve defenses.
If a company hasn’t tested its cybersecurity defenses in the past six months, it likely isn’t as prepared as it thinks. Confidence alone won’t stop a cyberattack but real testing and ongoing improvement can.