Volkswagen Says IT Systems Are Safe after Run-in with Hackers

Filip TRUȚĂ

October 16, 2024

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Volkswagen Says IT Systems Are Safe after Run-in with Hackers

Volkswagen Group has confirmed it’s had a run-in with hackers recently but claims its IT infrastructure is unaffected. And the ransomware gang claiming responsibility for the breach say they made off with troves of sensitive data.

A hacker group known as 8Base recently claimed responsibility for a breach of Volkswagen Group’s IT systems, allegedly obtaining sensitive data, including financial records, personal information, and other internal documents.

Credit: CyberInsider

IT infrastructure not affected

The car company, which owns brands like Skoda, Seat, Audi, Lamborghini, Bentley, and Porsche, offered no specifics about the breach, saying only:

“This incident is known. The IT infrastructure of the Volkswagen Group is not affected. We are continuing to monitor the situation closely.”

The wording may point to a breach at one of the group’s subsidiaries, vendors, partners, or suppliers.

Or it may suggest the attackers did nothing to inflict damage to the targeted systems, only making off with the alleged internal data.

In any case, the spokesperson seems vague so as to not leave room for speculation about the potential impact of this incident.

Who are 8Base?

According to an analysis by the HC3, 8Base is not a typical ransomware operation, but rather a data-extortion operation. So instead of both encrypting and exfiltrating victim data, the group mostly focuses on pilfering sensitive data purely for extortion leverage.

Active since March 2022, the hacking group describes themselves as “…honest and simple pentesters [who] offer companies the most loyal conditions for the return of their data.” Yet reports about the gang’s activity suggest otherwise.

“They quickly become a notorious actor on the cyber threat landscape due to the significant number of victims claimed on their data leak site,” the HC3 analyst note says.

Cybersecurity researchers say the speed and efficiency of the group’s operations matches that of a well-established cybercrime organization – not a newcomer to the ransomware scene.

It remains to be seen if 8Base is indeed positioned to extort the automotive giant. Considering the size of Volkswagen Group’s operations, the incident could scar the company’s image and bottom line.

tags


Author


Filip TRUȚĂ

Filip has 15 years of experience in technology journalism. In recent years, he has turned his focus to cybersecurity in his role as Information Security Analyst at Bitdefender.

View all posts

You might also like

Bookmarks


loader