Breaking NewsContinentalCyber CrimecybercrimeData Breachhackinghacking newsinformation security newsIT Information SecurityLockbit 2.0 ransomwaremalwarePierluigi Paganinisecurite informatiqueSecurity AffairsSecurity News

LockBit ransomware gang claims the hack of Continental automotive group

The LockBit ransomware group claimed to have hacked the multinational automotive group Continental and threatens to leak stolen data.

LockBit ransomware gang announced to have hacked the German multinational automotive parts manufacturing company Continental. The group added the name of the company to its Tor leak site and is threatening to publish alleged stolen data if the victim will not pay the ransom.

The cybercriminals have fixed the deadline on November 4, 2022, at 15:45:36 UTC. At this time the group announced that it will publish all available data, a circumstance that suggests the victim has yet to negotiate with the criminals or it has refused to pay the ransom.

Lockbit 2.0 ransomware Continental

At this time, it is not clear if the Lockbit 3.0 ransomware group is responsible for the attack that Continental disclosed on August 24, 2022.

“In a cyberattack, attackers infiltrated parts of Continental’s IT systems. The company detected the attack in early August and then averted it. Continental’s business activities have not been affected at any point. The technology company maintains full control over its IT systems. According to current information, the IT systems of third parties have not been affected.” reads the statement published by the company in August. “Immediately after the attack was discovered, Continental took all necessary defensive measures to restore the full integrity of its IT systems.”

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, Lockbit)

The post LockBit ransomware gang claims the hack of Continental automotive group appeared first on Security Affairs.