Ransomware

Rheinmetall Says Military Business Not Impacted by Ransomware Attack

Rheinmetall confirms being hit by Black Basta ransomware group, but says its military business is not affected.

Rheinmetall confirms being hit by Black Basta ransomware group, but says its military business is not affected.

German car parts and defense company Rheinmetall has confirmed being targeted in a cyberattack by a known ransomware group, but said its military business is not affected.

The company reported in mid-April that it had been hit by a cyberattack. Specifically, it said the attack had impacted a business unit focusing on industrial customers, mainly the automotive sector.

In recent days, the ransomware group named Black Basta listed Rheinmetall on its leak website, suggesting that the company does not want to pay a ransom and negotiations have failed or stalled. 

The cybercriminals are apparently threatening to leak files stolen from Rheinmetall and they have posted several screenshots to demonstrate that potentially sensitive data has been exfiltrated. 

The screenshots show that the hackers have obtained purchase orders, passport copies, technical schemes, letters of confidentiality, non-disclosure agreements, and other corporate documents.

Responding to a SecurityWeek inquiry on Tuesday, Rheinmetall confirmed that it’s responding to an attack launched by the Black Basta ransomware group. The company said the breach was detected on April 14.

A Rheinmetall spokesperson said the incident impacts the organization’s civilian business, but its military business, which relies on ‘strictly separated IT infrastructure’, is not affected.

“The relevant authorities have been informed. Rheinmetall has filed a criminal complaint with the Cologne public prosecutor’s office,” the Rheinmetall spokesperson noted. 

Advertisement. Scroll to continue reading.

The attack on Rheinmetall came to light shortly after the company announced plans to build a tank factory in Ukraine. The war in Ukraine has made the company an important player in the global arms trade.

The Black Basta ransomware group is believed to have ties to a major Russian cybercrime operation and it has taken credit for attacks on several major companies, including UK outsourcing firm Capita.

This is not the first time Rheinmetall has been hit in a cyberattack. In 2019, the company reported that production at its automotive plants in the United States, Brazil and Mexico was disrupted as a result of a malware attack.

Related: Ransomware Attack Hits Health Insurer Point32Health

Related: Payments Giant NCR Hit by Ransomware

Related Content

Ransomware

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your...

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Data Breaches

The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.

Data Breaches

Omni Hotels says customer information was compromised in a cyberattack claimed by the Daixin Team ransomware group.

Ransomware

The Dark Angels (Dunghill) ransomware group claims to have stolen 1 Tb of data from Nexperia, which is investigating the incident.

Ransomware

RansomHub is extorting Change Healthcare, threatening to release data stolen in a February 2024 BlackCat ransomware attack.

Ransomware

Jackson County, Missouri, discloses ‘significant disruptions’ to IT systems, says ransomware attack likely at fault.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version