LockBit repeats 'PR stunt' as Thales ransomware investigation reveals no breach
The ransomware group threatened to leak stolen data on the dark web, but Thales denies any attack occurred


An investigation by Thales has found no evidence that the LockBit ransomware organistion successfully attacked its systems, following threats by the group to post stolen company data on hacker forums.
On Tuesday, the French multinational publicly stated that it had seen posts on the dark web by ransomware group LockBit 3.0, claiming to have stolen data from Thales and threatening to post it online on 7 November. The company quickly informed the Agence nationale de la sécurité des systèmes d'information (ANSII), and began an internal investigation.
However, the investigation has found no evidence of exfiltrated data, nor even any trace of intrusion into company systems. At the time of writing, the group has not posted further threats nor provided the company with evidence of the attack.
“On Monday, October 31, 2022, the LockBit 3.0 extortion and ransomware group has announced plans to release data on 7 November 2022 at 06:29 UTC,” a Thales spokesperson told IT Pro.
“As of today, Thales has not identified any trace of impact on - nor intrusion into - its information systems.
“Besides, we have not received any direct ransom notification. A dedicated team of security experts systematically investigates this type of situation. We carefully monitor every allegation related to data theft as security of data remains our key priority.”
Thales has an active role in providing solutions to more than 30,000 enterprise customers including those in the defence sector, and is the primary contractor for NATO advanced missile and air defence systems.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
Its partners include a number of governments, telecoms firms and financial institutions, to whom it provides services such as biometrics programmes, financial services, and data encryption.
LockBit's historical stunts
This isn’t the first time that the LockBit group has posted that it has made claims about having attacked a company, only for it to be discovered that no such attack was made.
In June 2022, the group claimed that it had breached the network of cyber security giant Mandiant and posted a notice on its website claiming that the release of more than 350,000 stolen company files was imminent.
However, Mandiant never found evidence that such an attack had taken place, and the countdown to the leak on LockBit’s website came and went without the data ever being published.
RELATED RESOURCE
A McAfee blog post covered a similar claim by LockBit, in which it claimed to have stolen data from an unnamed company. However, in an investigation both McAfee and intelligent security firm Northwave were unable to establish any evidence that the compromised systems experienced private data exfiltration.
Available through the ransomware as a service (RaaS) model, and in use by a number of other threat actors such as sanctioned Russian group ‘Evil Corp’, it is hard to categorically link the use of LockBit ransomware strains with the group.
LockBit continues to be the most widely-used strain in attacks, and in August vowed to be 'more aggressive' after being hit by a large distributed denial of service (DDoS) attack.
It accounted for 35.1% of all ransomware activity in Q3 2022, even as ransomware activity declined slightly. Its meteoric rise has been linked, in part, with the demise of rival group Conti, which ceased all activity in June following a public attack on the Costa Rican government and subsequent threat to overthrow it if the $20 million ransom was not paid in full.
This article has been updated to clarify the nature of the investigation undertaken by Northwave and McAfee.

Rory Bathgate is Features and Multimedia Editor at ITPro, overseeing all in-depth content and case studies. He can also be found co-hosting the ITPro Podcast with Jane McCallion, swapping a keyboard for a microphone to discuss the latest learnings with thought leaders from across the tech sector.
In his free time, Rory enjoys photography, video editing, and good science fiction. After graduating from the University of Kent with a BA in English and American Literature, Rory undertook an MA in Eighteenth-Century Studies at King’s College London. He joined ITPro in 2022 as a graduate, following four years in student journalism. You can contact Rory at rory.bathgate@futurenet.com or on LinkedIn.
-
Bigger salaries, more burnout: Is the CISO role in crisis?
In-depth CISOs are more stressed than ever before – but why is this and what can be done?
By Kate O'Flaherty Published
-
Cheap cyber crime kits can be bought on the dark web for less than $25
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott Published
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott Published
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie Published
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott Published
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott Published
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz Published
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz Published
-
The Zservers takedown is another big win for law enforcement
News LockBit has been dealt another blow by law enforcement after Dutch police took 127 of its servers offline
By Solomon Klappholz Published
-
There’s a new ransomware player on the scene: the ‘BlackLock’ group has become one of the most prolific operators in the cyber crime industry – and researchers warn it’s only going to get worse for potential victims
News Security experts have warned the BlackLock group could become the most active ransomware operator in 2025
By Solomon Klappholz Published