LockBit repeats 'PR stunt' as Thales ransomware investigation reveals no breach

A close up shot of a building with the words Thales displayed at the top
(Image credit: Getty Images)

An investigation by Thales has found no evidence that the LockBit ransomware organistion successfully attacked its systems, following threats by the group to post stolen company data on hacker forums.

On Tuesday, the French multinational publicly stated that it had seen posts on the dark web by ransomware group LockBit 3.0, claiming to have stolen data from Thales and threatening to post it online on 7 November. The company quickly informed the Agence nationale de la sécurité des systèmes d'information (ANSII), and began an internal investigation.

However, the investigation has found no evidence of exfiltrated data, nor even any trace of intrusion into company systems. At the time of writing, the group has not posted further threats nor provided the company with evidence of the attack.

“On Monday, October 31, 2022, the LockBit 3.0 extortion and ransomware group has announced plans to release data on 7 November 2022 at 06:29 UTC,” a Thales spokesperson told IT Pro.

“As of today, Thales has not identified any trace of impact on - nor intrusion into - its information systems.

“Besides, we have not received any direct ransom notification. A dedicated team of security experts systematically investigates this type of situation. We carefully monitor every allegation related to data theft as security of data remains our key priority.”

Thales has an active role in providing solutions to more than 30,000 enterprise customers including those in the defence sector, and is the primary contractor for NATO advanced missile and air defence systems.

Its partners include a number of governments, telecoms firms and financial institutions, to whom it provides services such as biometrics programmes, financial services, and data encryption.

LockBit's historical stunts

This isn’t the first time that the LockBit group has posted that it has made claims about having attacked a company, only for it to be discovered that no such attack was made.

In June 2022, the group claimed that it had breached the network of cyber security giant Mandiant and posted a notice on its website claiming that the release of more than 350,000 stolen company files was imminent.

However, Mandiant never found evidence that such an attack had taken place, and the countdown to the leak on LockBit’s website came and went without the data ever being published.

RELATED RESOURCE

Cost of a data breach report 2022

Discover the factors to help mitigate breach costs

FREE DOWNLOAD

A McAfee blog post covered a similar claim by LockBit, in which it claimed to have stolen data from an unnamed company. However, in an investigation both McAfee and intelligent security firm Northwave were unable to establish any evidence that the compromised systems experienced private data exfiltration.

Available through the ransomware as a service (RaaS) model, and in use by a number of other threat actors such as sanctioned Russian group ‘Evil Corp’, it is hard to categorically link the use of LockBit ransomware strains with the group.

LockBit continues to be the most widely-used strain in attacks, and in August vowed to be 'more aggressive' after being hit by a large distributed denial of service (DDoS) attack.

It accounted for 35.1% of all ransomware activity in Q3 2022, even as ransomware activity declined slightly. Its meteoric rise has been linked, in part, with the demise of rival group Conti, which ceased all activity in June following a public attack on the Costa Rican government and subsequent threat to overthrow it if the $20 million ransom was not paid in full.

This article has been updated to clarify the nature of the investigation undertaken by Northwave and McAfee.

Rory Bathgate
Features and Multimedia Editor

Rory Bathgate is Features and Multimedia Editor at ITPro, overseeing all in-depth content and case studies. He can also be found co-hosting the ITPro Podcast with Jane McCallion, swapping a keyboard for a microphone to discuss the latest learnings with thought leaders from across the tech sector.

In his free time, Rory enjoys photography, video editing, and good science fiction. After graduating from the University of Kent with a BA in English and American Literature, Rory undertook an MA in Eighteenth-Century Studies at King’s College London. He joined ITPro in 2022 as a graduate, following four years in student journalism. You can contact Rory at rory.bathgate@futurenet.com or on LinkedIn.