Continental Automotive Group

The LockBit ransomware group hacked the multinational automotive group Continental and threatened to leak stolen data.

The cybercriminals had fixed the deadline on November 4, 2022, at 15:45:36 UTC.

Continental’s business activities was not been affected.

Source: https://securityaffairs.co/wordpress/138062/cyber-crime/lockbit-gang-claims-continental-hack.html

"id": "CON225491222",
"linkid": "continentalautomotivegroup",
"type": "Ransomware",
"date": "11/2022",
"severity": "85",
"impact": "2",
"explanation": "Attack limited on finance or reputation"