Skip to content
Accueil » Blog » How a Single Ransomware Attack Became One of the Most Severe Cyber Incidents in the UK Automotive Industry?

How a Single Ransomware Attack Became One of the Most Severe Cyber Incidents in the UK Automotive Industry?

    The cyberattack on Jaguar Land Rover (JLR) stands as a stark reminder of how fragile enterprise systems can become when security and operational technologies overlap. Since late August, the attack has crippled JLR’s global manufacturing operations, triggering an estimated £1.9 billion (€2.2 billion) impact on the UK economy and disrupting over 5,000 partner organizations, including suppliers reporting significant financial losses.

    What we Know about the Ransomware Rropagation at JLR! – Now a Case Study in SAP Cybersecurity

    This was not a “classic ransomware” event designed purely to encrypt and ransom data. 
    Instead, it was a multi-stage intrusion combining stealthy network infiltration, large-scale data exfiltration, and a destructive malware payload that brought down critical SAP-driven production systems. 
    While some forensic details remain undisclosed, JLR continues to collaborate with the UK’s National Cyber Security Centre (NCSC) and external experts to assess the full scope of the breach. 

    1. Initial Compromise (March 2025 – the Entry Point)

    The attack didn’t begin in August. 
    Evidence suggests that the initial compromise dates back to March 2025, when a group associated with HELLCAT claimed access to JLR’s internal network and began exfiltrating hundreds of gigabytes of sensitive data — proprietary designs, source code, and employee records. 

    How they got in: 
    Attackers used stolen credentials harvested through infostealer malware such as RedLine or Raccoon. 
    These credentials, some originating from as far back as 2021, were still active, allowing months of undetected access. 
    A separate intrusion path was found through a third-party Jira server, revealing weak password hygiene and excessive privileges within project environments. 

    This phase remained invisible for months — typical of advanced ransomware operations, where reconnaissance precedes the actual payload.

    2. Lateral Movement and Privilege Escalation (August 2025 – Internal Spread)

    Once inside, the attackers moved laterally across systems, escalating privileges and exploiting overly permissive integrations between tools like Jira, SAP, and internal databases. 
    Weak segmentation between IT and OT environments amplified the exposure. 

    The SAP factor: 
    JLR runs SAP S/4HANA and NetWeaver for ERP, MES, logistics, and dealer management. 
    This highly interconnected landscape acted as a single logical attack surface, enabling fast, automated propagation once key admin credentials were obtained. 

    Security researchers suspect exploitation of CVE-2025-31324 — a critical SAP NetWeaver vulnerability (CVSS 10.0, remote code execution without authentication). 
    Though unconfirmed, exploit code for this flaw was leaked publicly in August, just weeks before the JLR incident, and widely used by threat actors in the same period. 

    3. Payload Deployment and Operational Disruption (Late August – September 2025)

    On 31 August 2025, attackers executed the destructive phase of their campaign. 
    Rather than encrypting every file (a clear indicator of ransomware), they opted for targeted disruption — deleting critical data, corrupting SAP databases, and halting manufacturing processes. 

    Propagation through SAP systems: 
    Malicious scripts deployed inside SAP production modules spread to MES platforms controlling factory robotics. 
    From there, the infection cascaded across JLR’s international plants — including those in the UK, Slovakia, Brazil, and India — and even reached external suppliers through automated data exchanges. 

    Claim and attribution: 
    A group identifying as Scattered Lapsus$ Hunters, believed to have ties with Scattered Spider and ShinyHunters, posted screenshots of JLR’s SAP environments on Telegram. 
    No public ransom demand was issued, suggesting a goal focused on data theft, disruption, and negotiation leverage rather than direct financial extortion. 

    Consequences: 
    Production was halted for nearly a month, and the financial impact exceeded £170 million in operational losses. 
    The incident also caused cascading effects across the supply chain, threatening jobs and production targets. 

    What Remains Unclear?
    • Attribution: Links between HELLCAT and Scattered Spider are suspected, though not confirmed.
    • Technical cause: The forensic report is still pending; unpatched SAP vulnerabilities remain a strong hypothesis.
    • Third-party involvement: The third-party, responsible for SAP system upgrades, is under scrutiny for weak access controls and insufficient vendor security oversight.
    Lessons for Enterprises Running SAP Environments
    • Strengthen access governance: Limit privileges, rotate credentials, and enforce segregation of duties through a consistent authorization model.
    • Continuous auditing: Move beyond annual audits — monitor SAP configurations and access logs regularly.
    • Vulnerability management: Maintain a real-time view of your vulnerabilities and apply security notes promptly.
    • Patch discipline: Prioritize critical SAP patches, particularly for NetWeaver and S/4HANA gateway components.
    • Third-party risk management: Extend oversight to all vendors and contractors; over 60% of breaches involve third-party exposure (Verizon DBIR 2025).
    • Threat detection: Deploy EDR and SIEM systems to identify lateral movement early.
    • Resilience: Segment SAP networks, maintain air-gapped backups, and regularly test recovery plans.
    Mastering the Creation and Security of Your Passwords

    In today’s digital world, our lives are intimately connected to passwords. Whether it’s accessing our bank accounts, emails, or social media, passwords are the first line of defense in safeguarding our sensitive information from hackers. But how do we know if our passwords are secure enough? 


    Click here

    Everything You Need to Know About Cyber Phishing

    In today’s digital world, online security is a top priority. One particularly insidious threat facing users is cyber phishing. This form of online fraud can have devastating consequences if not detected in time.  what precautions to take to safeguard yourself.


    Click here