Schneider Schreibgeräte AG Hit by RansomHub Ransomware Attack

Incident Date:

September 2, 2024

World map

Overview

Title

Schneider Schreibgeräte AG Hit by RansomHub Ransomware Attack

Victim

Schneider Schreibgeräte AG

Attacker

Ransomhub

Location

Schramberg, Germany

, Germany

First Reported

September 2, 2024

RansomHub Ransomware Attack on Schneider Schreibgeräte AG

Schneider Schreibgeräte AG, a prominent German manufacturer of high-quality writing instruments, has become the latest victim of a ransomware attack orchestrated by the notorious RansomHub group. The attack has resulted in the encryption of critical files and a demand for ransom, with the threat of publishing 300GB of sensitive data if the ransom is not paid within two days.

About Schneider Schreibgeräte AG

Schneider Schreibgeräte AG, also known as Schneider Pens, is a family-run business established over 85 years ago. Headquartered in Schramberg, Baden-Württemberg, Germany, the company specializes in manufacturing a wide range of writing instruments, including ballpoint pens, rollerball pens, fountain pens, and highlighters. Schneider is renowned for its commitment to quality craftsmanship, innovative designs, and sustainability practices, such as using recycled materials and minimizing waste. The company employs approximately 300 people and distributes its products to over 130 countries worldwide.

Attack Overview

The ransomware attack on Schneider Schreibgeräte AG was claimed by RansomHub via their dark web leak site. The attackers encrypted several critical files, including documents such as 2023_Lohnkonto.pdf, abetest.pdf, Nachkalkulation.pdf, Prozessvarianten Lohnverarbeitung.pdf, and Zwischenzeugnis ZIM 15.81.2020.pdf. RansomHub has demanded payment within two days, threatening to release 300GB of sensitive data if their conditions are not met.

About RansomHub

RansomHub is a Ransomware-as-a-Service (RaaS) group that emerged in February 2024. The group is known for its aggressive affiliate model and double extortion tactics, which involve encrypting victims' data and exfiltrating sensitive information for additional leverage. RansomHub has quickly gained notoriety for its speed and efficiency, targeting high-value sectors such as healthcare, financial services, and government. The group uses advanced encryption techniques and modular architecture to evade detection and maximize impact.

Penetration Methods

RansomHub affiliates primarily use phishing campaigns, vulnerability exploitation, and password spraying to gain initial access to target systems. In the case of Schneider Schreibgeräte AG, the attackers likely exploited unpatched vulnerabilities or used phishing tactics to infiltrate the company's network. Once inside, they conducted network reconnaissance, escalated privileges, and exfiltrated data before encrypting files.

Impact on Schneider Schreibgeräte AG

The ransomware attack on Schneider Schreibgeräte AG has significant implications for the company, potentially disrupting its operations and damaging its reputation. The threat of publishing sensitive data adds further pressure on the company to comply with the ransom demands. As a leading manufacturer in the writing instrument industry, Schneider's commitment to quality and sustainability makes it a high-value target for ransomware groups like RansomHub.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.