blackbasta attacks Capita

Incident Date:

May 15, 2023

World map

Overview

Title

blackbasta attacks Capita

Victim

Capita

Attacker

Blackbasta

Location

London, United Kingdom

, United Kingdom

First Reported

May 15, 2023

Capita Suffers Data Breach

Capita, one of the UK’s largest outsourcing companies, has suffered a data breach impacting customer information.

Staff first noticed the attack on March 31st 2023 when they faced technical issues and could not log in, repeatedly receiving a “password incorrect” error.

The infamous ransomware gang “Black Basta” claimed responsibility for the attack a few days later, listing Capita as a victim on its data leak site. The group has posted and expressed interest in selling data allegedly stolen from the company.

Stolen information includes phone numbers, home addresses, details of more than 100 bank accounts, and sensitive personal data belonging to individuals who applied for jobs at schools.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.