Threat Intel Flash: Sisense Data Compromise: ARC Labs Intelligence Flash

Get the Latest

Search

Bangkok Airways Suffers LockBit Ransomware Attack

The LockBit ransomware group has managed to attack Bangkok Airways, threatening to leak 103 GB of personal data pertaining to their customers. The company released a statement apologizing to its customers that the incident had happened and is looking into the incident and strengthening their cyber security solutions. the company revealed that stolen data included names, nationalities, genders, phone numbers, emails, addresses, contact information, passport information, historical travel information, partial credit card information and special meal information for passengers of the airline had been accessed. The attack did not affect the aeronautical security systems for Bangkok airlines.

Analyst Notes

Customers of Bangkok Airlines should take preventive measures to ensure that if their data is leaked, they are protected. This included changing passwords for their accounts and setting up credit monitoring to be notified if any fraudulent charges appear on their cards. Sometimes threat actors who gain access to stolen data will pose as the victim company to send phishing emails to those involved in the breach as a secondary attack. those involved should be wary of any email that seems suspicious and be cautious when opening emails from Bangkok Airlines, especially of those emails contain attachments. In August, the Australian Cyber Security Centre released an advisory warning that LockBit had ramped up attacks after slowing for a short period. The group is known to push back the deadlines they set up to try and give companies more time to pay the ransom, but it is unclear if that will happen here or if the August 30th deadline, today, will be kept or not.

https://www.zdnet.com/article/bangkok-airways-apologizes-for-passport-info-breach-as-lockbit-ransomware-group-threatens-release-of-more-data/