LockBit lowers Continental data price to $40 million

LockBit lowers Continental data price to $40 million

Share post

LockBit stole over 40.000 gigabytes of data in its ransomware attack on Continental. Also included: confidential documents from VW, BMW, Mercedes. Now LockBit is lowering the price for the data from $50 million to $40 million.

Continental will probably not calm down anytime soon. After the data was stolen by the ransomware group LockBit, more and more information is coming to the public. At first it seems that Continental has negotiated the buyback of the data. But then again not anymore. After some parts of the data and a file list were published, it became clear that, according to various media, there was also confidential content from VW, BMW and Mercedes.

No public Continental statement

🔎 LockBit has reduced the price of Continental data from 50 to 40 million (Image: B2B-CS).

Even if Continental has still not issued a statement on the attack and data theft, it is certain that the 40 terabytes are in the hands of LockBit. Now, LockBit has lowered the asking price from $50 million to $40 million. So far, however, there are no signs that Continental is willing to pay, which many experts believe is the right step.

Are Many Companies Denying LockBit the Ransom?

Many attacked companies are listed on the LockBit leak page. Current ransom payment deadlines are marked in red. If an ultimatum has expired and it has not been paid, LockBit will color the entry for the published data green. Information on 2022 attacked companies can currently be found on the leak page from July to December 364. Of these, 15 are still colored red. Almost 350 companies have refused to pay - Bravo!

🔎 The list at LockBit shows over 350 attacked companies - the picture is not intended to provide any details (Image: B2B-CS).

How many companies pay to LockBit?

Of course, only LockBit knows the exact number of how many companies pay LockBit and will hardly reveal the number. But you can make a thesis based on a few existing numbers: the company Malwarebytes publishes a monthly list of the most popular ransomware groups – including LockBit. Based on these numbers, Malwarebytes reported 335 known ransomware attacks by LockBit between July and October. LockBit's leak page has 208 entries for unpaid ransoms at this time. According to this very daring estimate, around 128 victims would have paid a ransom. So a little more than 38 percent of the victims.

How much money LockBit really makes can only be estimated. The extortion amounts range from a few thousand dollars to a few million dollars, such as Continental's initial 50 million. At least the group does not have the high sum of the non-payers available for further attacks. However, it is to be feared that a lot of data has found other buyers and that money has been earned for further attacks. who something If you want to know the technical background of the LockBit ransomware, you can get information from Kaspersky.

Some more background information about the course of the attack on Continental can also be found in previous reports on the subject: "Continental Hack: Also VW and Mercedes documents at LockBit”Or“Hacker: LockBit 3.0 offers Continental file list for download".

Editor/sel

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more