Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Thales Denies Getting Hacked as Ransomware Gang Releases Gigabytes of Data

French aerospace, defense, and security giant Thales claims to have found no evidence of its IT systems getting breached after a well-known ransomware group published gigabytes of data allegedly stolen from the company.

French aerospace, defense, and security giant Thales claims to have found no evidence of its IT systems getting breached after a well-known ransomware group published gigabytes of data allegedly stolen from the company.

The cybercrime group LockBit last week published a 9.5 Gb archive file apparently containing information belonging to Thales. The malicious hackers previously announced that they would make files public unless Thales paid a ransom.

The leaked files seem to include both technical and corporate documents. The hackers claim to have obtained highly sensitive information related to the company’s operations, as well as “commercial documents, accounting files, customer files, drawings of clients structures, [and] softwares”.

Thales targeted in ransomware attack

Thales did confirm that a breach had occurred, just not of its own systems. Its security experts are aware of two likely sources of the theft. One of them has been confirmed to be the user account of a partner on a dedicated collaboration portal, which resulted in the disclosure of “a limited amount of information”.

“Thales reiterates that, as of now, there is no impact on the Group’s operations,” the company said. “Thales is working closely with its partner and is providing all of the necessary technical support and resources to minimise any potential impact to concerned customers and stakeholders.”

French publication LeMonde reported that the leaked data is related to Thales contracts and partnerships in Malaysia and Italy.

The LockBit gang recently also announced targeting car parts giant Continental. The company announced being targeted in a cyberattack in August, but it only recently came to light that the ransomware group was behind the intrusion.

The cybercriminals claim to have stolen 40Gb of files and they are offering to sell it for $50 million after negotiations with Continental apparently failed.

Advertisement. Scroll to continue reading.

LockBit is one of the most active ransomware operations, leaking data from hundreds of organizations since its launch in 2019.

Authorities last week announced that a Russian national living in Canada had been arrested for his alleged role in LockBit ransomware attacks. The suspect was described as an “operator”, but he may actually be an affiliate and his arrest will likely not cause too much disruption to the LockBit enterprise.

Related: University Project Cataloged 1,100 Ransomware Attacks on Critical Infrastructure

Related: Black Basta Ransomware Linked to FIN7 Cybercrime Group

Related: Vulnerability in Thales Product Could Expose Millions of IoT Devices to Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.