Ransomware Attack Disrupts SCHUMAG AG by 8Base Group

Incident Date:

October 9, 2024

World map

Overview

Title

Ransomware Attack Disrupts SCHUMAG AG by 8Base Group

Victim

SCHUMAG AKTIENGESELLSCHAFT

Attacker

8base

Location

Aachen, Germany

, Germany

First Reported

October 9, 2024

Ransomware Attack on SCHUMAG AG by 8Base Group

SCHUMAG Aktiengesellschaft, a renowned German manufacturer specializing in machinery and precision mechanics, recently fell victim to a ransomware attack by the 8Base group. This incident highlights the vulnerabilities faced by companies in the manufacturing sector, particularly those with significant digital footprints.

Company Profile

Founded in 1830, SCHUMAG AG is based in Aachen, Germany, and operates in the manufacturing sector. The company is known for its precision engineering, producing high-precision components for industries such as automotive, medical, and energy. With approximately 531 employees, SCHUMAG is recognized for its commitment to quality and innovation, positioning itself as a leader in precision manufacturing. The company's focus on high-quality components for advanced technologies makes it a standout in its industry.

Attack Overview

The ransomware attack occurred between September 22 and 23, 2024, and was detected by the Munich State Criminal Police Office. SCHUMAG responded by shutting down its IT systems, although some production activities resumed later that evening. The attack disrupted security and access systems and led to the cancellation of a scheduled general shareholders’ meeting. The 8Base group claimed to have exfiltrated a substantial amount of data, including contracts, employee information, and other confidential documents. Despite a ransom deadline set for September 30, the data was made available for download, indicating that no ransom was paid. The attack exacerbated SCHUMAG's financial challenges, leading to a self-administration restructuring filing.

8Base Ransomware Group

The 8Base ransomware group, active since April 2022, is known for its aggressive tactics and double-extortion methods. They employ AES-256 encryption and typically gain access through phishing emails or compromised credentials sold on the Dark Web. The group targets small to medium-sized businesses across various sectors, including manufacturing. Their distinct communication style mimics legitimate penetration testing firms, adding pressure on victims to comply with ransom demands.

Vulnerabilities and Penetration

SCHUMAG's reliance on digital systems for its precision manufacturing operations made it a target for ransomware attacks. The company's extensive data and digital infrastructure, combined with the sophisticated tactics of the 8Base group, likely contributed to the successful breach. The attack underscores the importance of effective cybersecurity measures in protecting sensitive information and maintaining operational integrity.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.