Security News > 2022 > November > LockBit ransomware claims attack on Continental automotive giant

LockBit ransomware claims attack on Continental automotive giant
2022-11-03 18:25

The LockBit ransomware gang has claimed responsibility for a cyberattack against the German multinational automotive group Continental.

Since LockBit says that it will publish "All available" data, this indicates that Continental is yet to negotiate with the ransomware operation or it has already refused to comply with the demands.

Continental's VP of Communications & Marketing, Kathryn Blackwell, didn't confirm LockBit's claims and would not share any details regarding the attack when BleepingComputer reached out but, instead, linked to a press release from August 24 regarding a cyberattack that led to a breach of Continental's systems.

It relaunched as the LockBit 2.0 RaaS in June 2021 after ransomware groups were banned on cybercrime forums [1, 2]. In February, the FBI released a flash alert containing LockBit indicators of compromise and asking organizations breached by the gang to report any incidents urgently.

Several months later, in June, LockBit released 'LockBit 3.0' and introduced Zcash cryptocurrency payment options, new extortion tactics, as well as the first ransomware bug bounty program.

Earlier this year, LockBit also claimed ransomware attacks on the Italian Internal Revenue Service and digital security giant Entrust.


News URL

https://www.bleepingcomputer.com/news/security/lockbit-ransomware-claims-attack-on-continental-automotive-giant/