Continental 'held to ransom', refuses to confirm if LockBit has stolen data

The Continental logo on a building's roof
(Image credit: Continental)

The LockBit ransomware group has claimed an attack on German manufacturer Continental, which is refusing to confirm whether its data has been stolen.

LockBit claimed the attack on its leak site and is threatening to publish the company’s data by 15:45:36 UTC, according to its deep web blog. At this time, the group hasn’t specified what the data contains or how much it allegedly has, just that it will publish “all available data".

When asked for comment, Continental referred IT Pro to a statement it had published on 24 August 2022 regarding a cyber attack. It declared it had been the victim of an attack which infiltrated parts of its IT systems.

The company claimed to have detected the attack, but then managed to avert it and that its business activities hadn’t been affected. It added that it had full control over its IT systems and that the systems of third-party providers hadn’t been affected either.

The company's August statement made no reference to data, stolen or otherwise. When pressed on whether the company was aware if LockBit was in possession of any of its data, a Continental spokesperson told IT Pro that it is "not commenting on this beyond the statement that has already been published on our website in August".

RELATED RESOURCE

Cost of a data breach report 2022

Discover the factors to help mitigate breach costs

FREE DOWNLOAD

LockBit is one of the leading ransomware organisations currently in operation and operates on a double extortion model which involves stealing data from a victim - which is usually a business or other type of organisation - and threatening to leak it if a ransom isn't paid.

Victims are usually encouraged to pay the ransom demand up front, or in some cases, they are afforded a window in which time they can negotiate the ransom demand down to a lower rate.

LockBit has a history of claiming attacks on large businesses and those claims were ultimately revealed to be untrue. This week, French multinational Thales confirmed to IT Pro that the claims made by LockBit concerning an attack on its systems were unfounded following an internal investigation.

See more

Similarly, it repeated this behaviour with cyber security firm Mandiant earlier this year, claiming to have taken more than 350,000 files from the company and intended to publish them.

However, the company found no evidence that the attack had been carried out, and the countdown reached zero without data being published. LockBit later admitted the incident was a 'PR stunt'.

Zach Marzouk

Zach Marzouk is a former ITPro, CloudPro, and ChannelPro staff writer, covering topics like security, privacy, worker rights, and startups, primarily in the Asia Pacific and the US regions. Zach joined ITPro in 2017 where he was introduced to the world of B2B technology as a junior staff writer, before he returned to Argentina in 2018, working in communications and as a copywriter. In 2021, he made his way back to ITPro as a staff writer during the pandemic, before joining the world of freelance in 2022.