Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

European Airport Cyberattack Linked to Obscure Ransomware, Suspect Arrested

Cybersecurity researchers believe the attack on Collins Aerospace involved a piece of ransomware known as HardBit.

Collins Aerospace hacker arrested

The recent cyberattack aimed at aerospace and defense company Collins Aerospace, which has caused significant disruptions at major airports in Europe, reportedly involved a piece of ransomware known as HardBit.

The HardBit ransomware emerged in October 2022 and it came into the spotlight a few months later when it emerged that the cybercriminals were willing to negotiate ransom amounts based on their victims’ cyberinsurance policy. Not much has been reported on HardBit since.

Cybercriminals are using HardBit ransomware to encrypt files on compromised systems and they claim to steal data from victims but, unlike many other ransomware operations, they do not appear to have a website where they name victims and leak stolen data.

The EU cybersecurity agency ENISA revealed on Monday that the airport disruptions were the result of a ransomware attack, but did not share additional details. 

Cybersecurity expert Kevin Beaumont reported on Tuesday that the attack involved a variant of HardBit, which he described as “incredibly basic”. Beaumont learned from sources that Collins Aerospace has been having difficulties removing the malware, with devices becoming reinfected following cleanup attempts.

The BBC reported earlier this week that over one thousand computers may have been impacted and that Collins had found the hackers still inside its network after it rebuilt and relaunched systems. 

Ransomware expert Dominic Alvieri told SecurityWeek that his sources also confirmed the involvement of HardBit in the attack. However, the researcher pointed out that the HardBit ransomware is offered under an affiliate program and anyone could have used it to target Collins Aerospace. 

Alvieri also pointed out that some HardBit affiliates have been known to use the Mimic ransomware as well, which can complicate attribution. However, the expert does not believe that to be true in this case.

Advertisement. Scroll to continue reading.

Alvieri also told SecurityWeek that the notorious ransomware group BianLian targeted Collins Aerospace back in 2023, claiming to have stolen employee personal information, operational information, and corporate files. BianLian has not been active since March 2025, but there is a possibility that it left a backdoor on Collins systems during the 2023 intrusion.

There was some indication earlier this week that the notorious ShinyHunters hackers may have been involved. Scattered Spider, which is linked to ShinyHunters, is known to have targeted the aviation industry.

The BBC learned from the UK’s National Crime Agency (NCA) on Wednesday that a 40-year-old man was arrested in West Sussex as part of an investigation into the Collins Aerospace cyberattack.

The suspect was arrested on Tuesday evening, but was later released on bail. NCA representatives said the investigation is still in early stages. 

UK authorities recently arrested two Scattered Spider suspects. One of them has been charged in the United States over critical infrastructure hacking.

The cyberattack on Collins Aerospace, which provides check-in and boarding systems, has impacted major airports in the UK, Germany, and Belgium, including London Heathrow, Brussels Airport, and Berlin Brandenburg.

Delays and flight cancellations have been reported by the impacted airports, with disruptions extending into Wednesday. FlightRadar24 at the time of writing is still showing a significant percentage of delayed departures at the affected airports. 

Related: Air France, KLM Say Hackers Accessed Customer Data

Related: Cyberattack On Russian Airline Aeroflot Causes the Cancellation of More Than 100 Flights

Written By

Eduard Kovacs (@EduardKovacs) is the managing editor at SecurityWeek. He worked as a high school IT teacher before starting a career in journalism in 2011. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

See real-world examples of how attackers engage with LLMs. This session is for anyone securing, testing, or building AI systems, especially those using LLMs.

Register

This virtual event picks apart the various components of attack surface management strategy, the push to mandate continuous asset visibility and inventory tools, and the use of red-teaming, bug bounties and pen-tests in modern security programs.

Register

People on the Move

Todd Spight has joined HDI Global Insurance Company as its new Chief Information Security Officer.

Incident response and cyber readiness firm Sygnia has appointed Guy Segal as Chief Executive Officer.

Hatem Naguib has stepped down as CEO of Barracuda Networks and Rohit Ghai has been appointed the new CEO.

More People On The Move

Expert Insights

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest cybersecurity news, threats, and expert insights. Unsubscribe at any time.