British Library

British Library

The British Library fell victim to a **Rhysida ransomware attack** in **2023**, resulting in the theft of approximately **600GB of sensitive data**. The attack was part of a broader campaign where the Rhysida group, operating under a **Ransomware-as-a-Service (RaaS) model**, exploited **poisoned Bing ads** mimicking Microsoft Teams download pages to distribute malware. Victims unknowingly downloaded **OysterLoader and Latrodectus**, which deployed ransomware, backdoors, and infostealers. The breach severely disrupted the library’s operations, compromising internal systems, employee records, and potentially **user data**, including research materials and personal information. The attack underscored the group’s sophistication in leveraging **social engineering and trusted platforms** (Microsoft/Bing) to infiltrate high-profile targets. While the full extent of financial or reputational damage remains undisclosed, the incident aligns with Rhysida’s history of targeting **critical infrastructure, education, and government entities**, often demanding ransoms for decryption keys and stolen data recovery.

Source: https://www.techradar.com/pro/security/ransomware-gang-tricks-victims-with-fake-microsoft-teams-ads

TPRM report: https://www.rankiteo.com/company/the-british-library

"id": "the2092420110325",
"linkid": "the-british-library",
"type": "Ransomware",
"date": "6/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
{'affected_entities': [{'industry': 'software/technology',
                        'location': 'global',
                        'name': 'Microsoft (Bing/Microsoft Teams spoofing)',
                        'size': 'large-scale enterprise',
                        'type': 'technology corporation'},
                       {'location': 'global',
                        'name': 'Unspecified victims (users clicking spoofed '
                                'ads)',
                        'type': ['individuals', 'organizations']}],
 'attack_vector': ['malvertising',
                   'spoofed ads',
                   'fake download pages',
                   '.LNK file abuse'],
 'customer_advisories': ['Users advised to avoid clicking on Bing ads for '
                         'Microsoft Teams and verify download sources.'],
 'data_breach': {'data_exfiltration': ['potential (via '
                                       'infostealers/backdoors)'],
                 'personally_identifiable_information': ['potential (via '
                                                         'infostealers)']},
 'date_detected': '2025-06',
 'date_publicly_disclosed': '2025-07',
 'description': 'The Rhysida ransomware group conducted a malware distribution '
                'campaign by spoofing Microsoft Teams download ads on Bing. '
                'Victims searching for Microsoft Teams were redirected to fake '
                'download pages that deployed OysterLoader and Latrodectus '
                'malware, which can deliver ransomware, backdoors, and '
                'infostealers. The group operates on a Ransomware-as-a-Service '
                '(RaaS) model and has previously targeted airports, libraries, '
                'and U.S. school districts.',
 'impact': {'brand_reputation_impact': ['potential reputational damage to '
                                        'Microsoft/Bing due to spoofed ads'],
            'identity_theft_risk': ['high (due to infostealers)']},
 'initial_access_broker': {'backdoors_established': ['via '
                                                     'Latrodectus/OysterLoader'],
                           'data_sold_on_dark_web': ['potential (via Rhysida '
                                                     'RaaS affiliates)'],
                           'entry_point': ['spoofed Bing ads',
                                           'fake Microsoft Teams download '
                                           'pages']},
 'investigation_status': 'ongoing (as of July 2025)',
 'lessons_learned': 'Malvertising campaigns exploiting trusted brands (e.g., '
                    'Microsoft Teams) and search engines (Bing) can '
                    'effectively bypass user skepticism. Continuous monitoring '
                    'of ad networks and proactive takedowns of spoofed pages '
                    'are critical to mitigating such threats. Users should '
                    'verify download sources and avoid clicking on ads, even '
                    'from reputable platforms.',
 'motivation': ['financial gain', 'ransomware deployment', 'data theft'],
 'post_incident_analysis': {'corrective_actions': ['Bing/Microsoft to '
                                                   'implement stricter ad '
                                                   'vetting for branded '
                                                   "keywords (e.g., 'Microsoft "
                                                   "Teams').",
                                                   'Security awareness '
                                                   'training for users on '
                                                   'identifying malvertising.',
                                                   'Proactive hunting for '
                                                   'Rhysida-affiliated malware '
                                                   '(OysterLoader, '
                                                   'Latrodectus) in enterprise '
                                                   'environments.'],
                            'root_causes': ['Lack of ad verification on Bing '
                                            'allowing spoofed Microsoft Teams '
                                            'ads.',
                                            'User trust in branded ads/search '
                                            'results leading to clicks on '
                                            'malicious links.',
                                            'Effective use of .LNK files to '
                                            'bypass initial security '
                                            'controls.']},
 'ransomware': {'data_encryption': ['potential (via ransomware payloads)'],
                'data_exfiltration': ['potential (via infostealers/backdoors)'],
                'ransomware_strain': ['Rhysida',
                                      'potential secondary ransomware via '
                                      'OysterLoader/Latrodectus']},
 'recommendations': ['Implement stricter ad verification processes on '
                     'platforms like Bing to prevent spoofing.',
                     'Educate users on recognizing fake download pages and '
                     'verifying URLs before downloading software.',
                     'Deploy endpoint detection and response (EDR) solutions '
                     'to detect and block malware like OysterLoader and '
                     'Latrodectus.',
                     'Monitor dark web/underground forums for signs of Rhysida '
                     'affiliate activity or stolen data sales.',
                     'Enhance email/web filtering to block malicious .LNK '
                     'files and associated payloads.'],
 'references': [{'date_accessed': '2025-07',
                 'source': 'TechRadar (via The Register)',
                 'url': 'https://www.techradar.com'},
                {'source': 'Expel (security research)'}],
 'response': {'communication_strategy': ['public disclosure via The '
                                         'Register/TechRadar'],
              'third_party_assistance': ['Expel (security researchers)']},
 'threat_actor': 'Rhysida ransomware group',
 'title': 'Rhysida ransomware group spoofs Microsoft Teams ads on Bing to '
          'deliver OysterLoader and Latrodectus malware',
 'type': ['malware distribution',
          'ransomware',
          'phishing',
          'social engineering']}
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.