Colt Telecommunications Experiences Cyber Incident
Summary
Hide â˛
Show âŧ
Colt Technology Services, a UK-based telecommunications company, is experiencing technical issues due to a cyber incident. The incident began on August 12, affecting the Colt Online Platform and Voice API platform, leading to disruptions in customer support services. The company has taken protective measures, including taking systems offline, and is working to restore affected systems with the help of third-party cyber experts. A threat actor, claiming to be part of the WarLock ransomware gang, has taken responsibility for the attack and is offering to sell allegedly stolen documents. The stolen data is claimed to include financial, employee, and customer information. The incident has impacted Colt's ability to monitor customer networks and manage network incidents efficiently. The company has confirmed that customer documentation was stolen during the cyber incident. The Warlock ransomware gang is selling 1 million allegedly stolen documents for $200,000. The Warlock Group is attributed to Chinese threat actors and uses the leaked LockBit Windows and Babuk VMware ESXi encryptors in attacks.
Timeline
-
21.08.2025 23:41 đ° 1 articles
Colt Confirms Data Theft, Warlock Ransomware Gang Selling Stolen Documents
Colt Technology Services has confirmed that customer documentation was stolen during the cyber incident. The Warlock ransomware gang is selling 1 million allegedly stolen documents for $200,000. The stolen documents are claimed to include financial information, network architecture data, and customer information. The Warlock Group is attributed to Chinese threat actors and uses the leaked LockBit Windows and Babuk VMware ESXi encryptors in attacks. The Warlock Group has been exploiting a SharePoint vulnerability to breach corporate networks and deploy ransomware. The ransomware gang demands ransoms ranging between $450,000 and millions of dollars.
Show sources
- Colt confirms customer data stolen as Warlock ransomware auctions files â www.bleepingcomputer.com â 21.08.2025 23:41
-
15.08.2025 21:12 đ° 2 articles
Colt Telecommunications Confirms Cyber Incident
On August 12, 2025, Colt Technology Services acknowledged service disruptions affecting its Colt Online Platform and Voice API platform. On August 14, 2025, the company confirmed a cyber incident on an internal system. The company has taken protective measures, including taking systems offline, and is working with third-party cyber experts to restore affected systems. A threat actor, alias 'cnkjasdfgd,' claims to be part of the WarLock ransomware gang and is offering to sell 1 million allegedly stolen documents for $200,000. The stolen data is claimed to include financial, employee, and customer information.
Show sources
- Colt Telecommunications Struggles in Wake of Cyber Incident â www.darkreading.com â 15.08.2025 21:12
- Colt confirms customer data stolen as Warlock ransomware auctions files â www.bleepingcomputer.com â 21.08.2025 23:41
Information Snippets
-
Colt Technology Services first acknowledged service disruptions on August 12, 2025.
First reported: 15.08.2025 21:12đ° 2 sources, 2 articlesShow sources
- Colt Telecommunications Struggles in Wake of Cyber Incident â www.darkreading.com â 15.08.2025 21:12
- Colt confirms customer data stolen as Warlock ransomware auctions files â www.bleepingcomputer.com â 21.08.2025 23:41
-
The incident affected Colt's Colt Online Platform and Voice API platform, making them unavailable to customers.
First reported: 15.08.2025 21:12đ° 2 sources, 2 articlesShow sources
- Colt Telecommunications Struggles in Wake of Cyber Incident â www.darkreading.com â 15.08.2025 21:12
- Colt confirms customer data stolen as Warlock ransomware auctions files â www.bleepingcomputer.com â 21.08.2025 23:41
-
Colt detected a cyber incident on an internal system separate from its customers' infrastructure on August 14, 2025.
First reported: 15.08.2025 21:12đ° 2 sources, 2 articlesShow sources
- Colt Telecommunications Struggles in Wake of Cyber Incident â www.darkreading.com â 15.08.2025 21:12
- Colt confirms customer data stolen as Warlock ransomware auctions files â www.bleepingcomputer.com â 21.08.2025 23:41
-
The company took immediate protective measures, including taking some systems offline, to ensure the security of its customers, colleagues, and business.
First reported: 15.08.2025 21:12đ° 2 sources, 2 articlesShow sources
- Colt Telecommunications Struggles in Wake of Cyber Incident â www.darkreading.com â 15.08.2025 21:12
- Colt confirms customer data stolen as Warlock ransomware auctions files â www.bleepingcomputer.com â 21.08.2025 23:41
-
Colt is working with third-party cyber experts to restore affected systems.
First reported: 15.08.2025 21:12đ° 2 sources, 2 articlesShow sources
- Colt Telecommunications Struggles in Wake of Cyber Incident â www.darkreading.com â 15.08.2025 21:12
- Colt confirms customer data stolen as Warlock ransomware auctions files â www.bleepingcomputer.com â 21.08.2025 23:41
-
A threat actor, alias 'cnkjasdfgd,' claims to be part of the WarLock ransomware gang and is offering to sell 1 million allegedly stolen documents for $200,000.
First reported: 15.08.2025 21:12đ° 2 sources, 2 articlesShow sources
- Colt Telecommunications Struggles in Wake of Cyber Incident â www.darkreading.com â 15.08.2025 21:12
- Colt confirms customer data stolen as Warlock ransomware auctions files â www.bleepingcomputer.com â 21.08.2025 23:41
-
The stolen data is claimed to include financial, employee, and customer information.
First reported: 15.08.2025 21:12đ° 2 sources, 2 articlesShow sources
- Colt Telecommunications Struggles in Wake of Cyber Incident â www.darkreading.com â 15.08.2025 21:12
- Colt confirms customer data stolen as Warlock ransomware auctions files â www.bleepingcomputer.com â 21.08.2025 23:41
-
Colt Technology Services has not yet confirmed the details of the cyber incident or the claims made by the threat actor.
First reported: 15.08.2025 21:12đ° 1 source, 1 articleShow sources
- Colt Telecommunications Struggles in Wake of Cyber Incident â www.darkreading.com â 15.08.2025 21:12
Similar Happenings
Jaguar Land Rover Cyberattack Disrupts Production and Retail Operations
Jaguar Land Rover (JLR) experienced a cyberattack that severely disrupted its production and retail operations. The incident forced the company to shut down several systems over the weekend, including those at the Solihull plant. Customer data appears to have been affected. JLR is working to restore operations but has not provided a timeline or details about the attack. The attack occurred during the launch of new registration plates, a busy period for JLR. This is the second cyberattack JLR has suffered this year. The incident had a global impact, affecting multiple manufacturing plants in the UK. No ransomware group has officially claimed responsibility, but a group called "Scattered Lapsus$ Hunters" has claimed involvement. JLR operates under Tata Motors India and produces over 400,000 vehicles annually, employing 39,000 people.
Malicious nx Packages Exfiltrate 2,349 GitHub, Cloud, and AI Credentials in Supply Chain Attack
A supply chain attack on the nx build system compromised multiple npm packages, leading to the exfiltration of 2,349 GitHub, cloud, and AI credentials. The attack unfolded in three distinct phases, impacting 2,180 accounts and 7,200 repositories. The attack exploited a vulnerable workflow in the nx repository to publish malicious versions of the nx package and supporting plugins. The compromised packages scanned file systems for credentials and sent them to attacker-controlled GitHub repositories. The attack impacted over 1,346 repositories and affected Linux and macOS systems. The nx maintainers identified the root cause as a vulnerable workflow added on August 21, 2025, that allowed for the injection of executable code via a pull request title. The malicious packages were published on August 26, 2025, and have since been removed from the npm registry. The attackers leveraged the GITHUB_TOKEN to trigger the publish workflow and exfiltrate the npm token. The malicious postinstall script scanned systems for text files, collected credentials, and sent them to publicly accessible GitHub repositories. The script also modified .zshrc and .bashrc files to shut down the machine immediately upon user interaction. The nx maintainers have rotated npm and GitHub tokens, audited activities, and updated publish access to require two-factor authentication. Wiz researchers identified a second attack wave impacting over 190 users/organizations and over 3,000 repositories. The second wave involved making private repositories public and creating forks to preserve data. GitGuardian's analysis revealed that 33% of compromised systems had at least one LLM client installed, and 85% were running Apple macOS. The attack took approximately four hours from start to finish. AI-powered CLI tools were used to dynamically scan for high-value secrets. The malware created public repositories on GitHub to store stolen data. The attack impacted over 1,000 developers, exfiltrating around 20,000 sensitive files. The malware modified shell startup files to crash systems upon terminal access. The attack was detected by multiple cybersecurity vendors. The malicious packages were removed from npm at 2:44 a.m. UTC on August 27, 2025. GitHub disabled all singularity-repository instances by 9 a.m. UTC on August 27, 2025. Around 90% of leaked GitHub tokens remain active as of August 28, 2025.
Salesloft OAuth breach exposes Salesforce customer data via Drift AI chat agent
A threat actor, UNC6395, exploited OAuth tokens associated with the Drift AI chat agent to breach Salesloft and access customer data across multiple integrations, including Salesforce, Google Workspace, and others. The breach occurred between August 8 and 18, 2025, affecting over 700 organizations, including Zscaler, Palo Alto Networks, Cloudflare, Google Workspace, PagerDuty, Proofpoint, SpyCloud, and Tanium. The attackers targeted Salesforce instances and accessed email from a small number of Google Workspace accounts, exporting large volumes of data, including credentials and access tokens. Salesloft and Salesforce have taken steps to mitigate the breach and are advising affected customers to revoke API keys and rotate credentials. Salesloft will temporarily take Drift offline to enhance security. UNC6395 demonstrated operational security awareness by deleting query jobs, indicating a sophisticated approach. The breach highlights the risks of third-party integrations and the potential for supply chain attacks. The breach is unrelated to previous vishing attacks attributed to ShinyHunters. UNC6395 systematically exported large volumes of data from numerous corporate Salesforce instances, searching for secrets that could be used to compromise victim environments. The campaign is not limited to Salesforce customers who integrate their own solutions with the Salesforce service; it impacts all integrations using Salesloft Drift. There is no evidence that the breaches directly impacted Google Cloud customers. Organizations are urged to review all third-party integrations connected to their Drift instance, revoke and rotate credentials for those applications, and investigate all connected systems for signs of unauthorized access. The blast radius of the Salesloft Drift attacks remains uncertain, with the ultimate scope and severity still unclear. Numerous companies have disclosed downstream breaches resulting from this campaign, including Zscaler, Palo Alto Networks, Proofpoint, Cloudflare, and Tenable. Zscaler and Palo Alto Networks warned of potential social engineering attacks resulting from the campaign. Cloudflare confirmed that some customer support interactions may reveal information about a customer's configuration and could contain sensitive information like access tokens. Okta successfully prevented a breach of its Salesforce instance by enforcing inbound IP restrictions, securing tokens with DPoP, and using the IPSIE framework. Okta recommends that organizations demand IPSIE integration from application vendors and implement an identity security fabric unified across applications. Palo Alto Networks' Unit 42 recommends conducting an immediate log review for signs of compromise and rotating exposed credentials. The breach started with the compromise of Salesloft's GitHub account between March and June 2025. UNC6395 accessed the Salesloft GitHub account and downloaded content from multiple repositories, added a guest user, and established workflows. Reconnaissance activities occurred between March 2025 and June 2025 in the Salesloft and Drift application environments. Salesloft isolated the Drift infrastructure, application, and code, and took the application offline on September 5, 2025. Salesloft rotated credentials in the Salesloft environment and hardened the environment with improved segmentation controls between Salesloft and Drift applications. Salesforce restored the integration with the Salesloft platform on September 7, 2025, but Drift remains disabled. 22 companies have confirmed they were impacted by the supply chain breach. ShinyHunters and Scattered Spider were also involved in the Salesloft Drift attacks.
Data breach at Auchan exposes sensitive information of hundreds of thousands of customers
French retailer Auchan experienced a cyberattack that exposed sensitive personal data of several hundred thousand customers. The compromised data includes full names, titles, postal addresses, email addresses, phone numbers, and loyalty card numbers. The breach did not affect bank data, passwords, or PIN numbers. The company has notified affected customers and the French Data Protection Authority (CNIL). Auchan has advised customers to be vigilant against potential phishing attacks using the stolen information. The incident follows similar breaches at other large French entities, but no evidence links these attacks to a coordinated campaign. This is the second data breach that Auchan has disclosed over the past year. The company sent the same notification to its customers in November 2024.
Social Engineering Attacks Targeting MFA and Help Desks
Threat actors are increasingly using social engineering tactics to bypass traditional security measures. They target help desks to gain unauthorized access to networks through MFA resets and password overrides. This approach exploits human vulnerabilities and organizational weaknesses, bypassing technical defenses. The FBI has highlighted groups like Scattered Spider as prominent actors in these campaigns. In August 2023, Scattered Spider targeted Clorox, resulting in approximately $380 million in damages. The attack involved repeated phone calls to the service desk, obtaining resets without meaningful verification, and quickly gaining domain-admin access. The incident underscores the need for robust verification processes and effective communication between help desks and security teams. Organizations must rethink their help desk operations and training to mitigate these risks. Frontline staff need to recognize red flags and escalate suspicious requests. Cultural changes are necessary to prioritize security over speed, and ongoing, relevant training is essential. Effective communication between help desks and security teams can enhance detection and response to social engineering attempts.