» » Ransomware Gang Offers to Sell Files Stolen From Continental for $50 Million

Ransomware Gang Offers to Sell Files Stolen From Continental for $50 Million

Ransomware Gang Offers to Sell Files Stolen From Continental for $50 Million

House › Cybercrime

Ransomware Gang Presents to Promote Recordsdata Stolen From Continental for $50 Million

By Eduard Kovacs on November 10, 2022

Tweet

A infamous ransomware group is providing to promote information allegedly stolen from German automobile components large Continental for $50 million.

Continental reported in August that it had been focused in a cyberattack that resulted in hackers accessing a few of its techniques. The corporate mentioned on the time that the assault had been “averted” and that enterprise actions weren’t affected.

The LockBit ransomware group not too long ago revealed on its leak web site that it was behind the assault on Continental and threatened to make public data stolen from the corporate.

Shortly after asserting the Continental hack, the cybercriminals revealed what seemed to be messages exchanged between them and the corporate’s representatives. The messages urged that negotiations had failed.

The hackers have now revealed 4 screenshots to display that they do possess information from Continental techniques. There may be additionally a timer that means extra information shall be leaked on November 10.

As well as, the web page devoted to the automotive firm now shows three buttons. Considered one of them can be utilized to increase with 24 hours the time till information are revealed, which prices $100. Two different buttons can be utilized to ‘destroy all data’ or ‘obtain information at any second’ — each of those choices have a $50 million price ticket.

The choice for destroying the knowledge is probably going meant for Continental. Given the ransom quantity, the attackers probably imagine the stolen data might be of nice worth to the sufferer’s opponents.

The hackers declare to have stolen a complete of 40 Gb of information and the screenshots they’ve revealed recommend that they’ve gained entry to technical paperwork and supply code.

“[Continental board chairman] Wolfgang Reitzle was a really grasping man, so we’re able to promote 40 terabytes of the corporate’s personal data in a single hand for simply 50 million {dollars}, with an inventory of stolen information you possibly can learn right here,” the cybercriminals wrote on their web site.

Continental has but to answer any of SecurityWeek’s requests for added data.

Nevertheless, the corporate did verify to the Handelsblatt German-language enterprise newspaper that the hackers did handle to steal information from its techniques. Continental mentioned its investigation is ongoing.

LockBit has been round since 2019 and the LockBit 2.zero ransomware-as-a-service operation emerged in June 2021. It has been one of the lively ransomware operations, accounting for practically half of all ransomware assaults within the first half of 2022. When LockBit 3.zero was introduced in June 2022, the cybercriminals additionally launched a bug bounty program providing as much as $1 million for vulnerabilities and data on opponents.

Associated: LockBit Ransomware Web site Hit by DDoS Assault as Hackers Begin Leaking Entrust Knowledge

Associated: LockBit Ransomware Abuses Home windows Defender for Payload Loading

Get the Each day Briefing

 
 
 

  • Most Current
  • Most Learn
  • Balancing Safety Automation and the Human Component
  • Russian Nationwide Arrested in Canada Over LockBit Ransomware Assaults
  • Apple Patches Distant Code Execution Flaws in iOS, macOS
  • Evaluation of Russian Cyberspy Assaults Results in Discovery of Home windows Vulnerability
  • Ransomware Gang Presents to Promote Recordsdata Stolen From Continental for $50 Million
  • ABB Oil and Fuel Move Laptop Hack Can Stop Utilities From Billing Prospects
  • No Cyberattacks Affected US Vote Counting, Officers Say
  • Microsoft Patches MotW Zero-Day Exploited for Malware Supply
  • Safety Posture Administration Agency Veriti Emerges From Stealth With $18.5M in Funding
  • Gaping Authentication Bypass Holes in VMware Workspace One

Searching for Malware in All of the Flawed Locations?

First Step For The Web’s subsequent 25 years: Including Safety to the DNS

Tattle Story: What Your Laptop Says About You

Be in a Place to Act By means of Cyber Situational Consciousness

Report Reveals Closely Regulated Industries Letting Social Networking Apps Run Rampant

2010, A Nice 12 months To Be a Scammer.

Do not Let DNS be Your Single Level of Failure

Establish Malware in a Blink

Defining and Debating Cyber Warfare

The 5 A’s that Make Cybercrime so Enticing

Defend In opposition to DDoS Assaults

Safety Budgets Not in Line with Threats

Anycast – Three Causes Why Your DNS Community Ought to Use It

The Evolution of the Prolonged Enterprise: Safety Methods for Ahead Pondering Organizations

Utilizing DNS Throughout the Prolonged Enterprise: It’s Dangerous Enterprise

author-Orbit Brain
Orbit Brain
Orbit Brain is the senior science writer and technology expert. Our aim provides the best information about technology and web development designing SEO graphics designing video animation tutorials and how to use software easy ways
and much more. Like Best Service Latest Technology, Information Technology, Personal Tech Blogs, Technology Blog Topics, Technology Blogs For Students, Futurism Blog.

Cyber Security News Related Articles