Lockbit 3.0: data stolen from arms manufacturer Thales?

B2B Cyber ​​Security ShortNews

Share post

According to various media, the French defense and technology group Thales announced that the hacker group LockBit 3.0 claims to have stolen some of their data and is now threatening to publish it on the dark web. 

Thales is reported to have said that the blackmail and ransomware group LockBit 3.0 has announced that it will publish the captured data on the dark web on November 7th. However, Thales added that no direct ransom demand has been received so far. The weapons manufacturer immediately launched an internal investigation and informed the French national cyber security authority ANSSI. A report to the police has not yet been made. According to Thales, the hackers have not yet provided any proof that they have captured any Thales data.

Internal warnings in advance

Probably already warned earlier this year Thales internally, employees said the company was generally more vulnerable to cyberattacks as many people work from home using their personal devices. As a source, the company cited a 2021 FBI Internet Crime Report. It found that cybercrime increases as a direct result of corporate employees working from home. This rising trend has been fueled by lockdowns caused by the Covid-19 pandemic. For example, some employees are said to have used personal computers and mobile devices that are not equipped with enterprise-level security.

Now it remains to be seen what the LockBit 3.0 hacker group will release. So far the group is one of the most successful APT groups. The malware trend report from Malwarebytes proves this again and again. There LockBit - in all variants 3.0, Black, etc. - has been the number 1 threat player for months. LockBit (3.0) tops the list of ransomware attacks by group, between March and August 2022 with 430 known attacks. Conti follows in second place with only 2 attacks.

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more