Bangkok Airways Apologizes for Data Breach as LockBit Ransomware Group Claims Responsibility

Bangkok Airways Apologizes for Data Breach as LockBit Ransomware Group Claims Responsibility

Bangkok Airways has reported a “cybersecurity attack which resulted in unauthorized and unlawful access to its information system” on August 23.

In a statement to customers, the company apologized for a data breach involving passport information and other personal data, saying it is “deeply sorry for the worry and inconvenience that this malicious incident has caused.”

The Thai airlines said the thieves were able to access various details such as names, genders, phone numbers, email addresses, passport information, special meal information of the passengers, and more.

The attackers were not able to access the airlines’ operational or aeronautical security systems, according to the statement.

In response to the attack, the company said it is strengthening its systems to identify and prevent future attacks. It also notified Royal Thai police about the incident.

“For primary prevention measures, the company highly recommends passengers to contact their bank or credit card provider and follow their advice and change any compromised passwords as soon as possible,” the company said.

“In addition to that, the company would like to caution passengers to be aware of any suspicious or unsolicited calls and/or emails, as the attacker may be claiming to be Bangkok Airways and attempt to gather personal data by deception (known as ‘phishing’).”

Interestingly, the company’s disclosure about the attack coincided with an announcement from LockBit ransomware group claiming that it would release over 103 GB of compressed files that it obtained from Thailand’s Bangkok Airways. They have extended the deadline in the past and most recently said they would release the data on August 30.

LockBit operators’ words are not to be taken for granted. Weeks ago, they were found bluffing like that and faced criticism for it when they threatened to release the data of the tech services company Accenture. However, the company later came out and clarified that no significant data was taken. No ransom was paid and no data was released by criminals.

This is a developing story.

About the author

CIM Team

CIM Team

CyberIntelMag is the trusted authority in cybersecurity, comprised of leading industry experts for over 20 years, dedicated to serving cybersecurity professionals. Our goal is to provide a one-stop shop for knowledge and insight needed to navigate throughout today’s emerging cybersecurity landscape through in-depth coverage of breaking news, tutorials, product reviews, videos and industry influencers.

Share: