By Sead Fadilpašić
Skip to main content
Tech Radar Pro
Tech Radar Gaming
Tech Radar Pro
TechRadar the business technology experts
Search TechRadar
View Profile
België (Nederlands)
Deutschland
North America
US (English)
Australasia
New Zealand
Expert Insights
Website builders
Web hosting
Amazon Prime Day deals
Best web hosting
Best office chairs
Best website builder
Best antivirus
Expert Insights
Recommended reading
Hackers claim 64 million leaked T-Mobile records, but it denies breach – here’s what customers need to know
86 million AT&T records leaked online – and this time they’re decrypted, so be on your guard
“No evidence” – here’s why the massive 16 billion record data breach may not be as bad as first thought
Worrying attack sees 10,000 records allegedly belonging to VirtualMacOSX leaked – here’s what we know
Hackers claim to be selling 61 million Verizon records online, but it might not be what it seems
Major electronics store sees millions of user records allegedly leaked online
Cybercrime gang hacks major health data provider – millions of highly personal files could be at risk of breach
Hacker threatens to leak a rumoured huge cache of stolen Telefónica data
Sead Fadilpašić
7 July 2025
More than 100GB of data will be released
When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.
(Image credit: Future)
(Image credit: Future)
A threat actor claims to have stolen 106GB of sensitive files from Telefónica
Telefónica says the files were old, stolen from a previous incident
A sample was shared with the media, with the full batch soon to follow
A cybercriminal is threatening to release more than 100GB of sensitive data stolen from Spanish telecommunications giant Telefónica.
In January 2025, the company suffered a data breach at the hand of the Hellcat ransomware operation. At the time, the group broke into the telco through an internal Jira development and ticketing server.
Among the members of the group is a threat actor with the alias Rey, who said that while Telefónica was addressing one flaw, it created another, giving them 12 hours of uninterrupted data exfiltration. During that time, which Rey claims was in late May 2025, they allegedly stole 106GB of sensitive files, counting more than 380,000 files of internal communications, purchase orders, logs, customer records, and various employee data.
You may like
Hackers claim 64 million leaked T-Mobile records, but it denies breach – here’s what customers need to know
86 million AT&T records leaked online – and this time they’re decrypted, so be on your guard
“No evidence” – here’s why the massive 16 billion record data breach may not be as bad as first thought
Get 55% off Incogni’s Data Removal service with code TECHRADAR
Wipe your personal data off the internet with the Incogni data removal service. Stop identity thieves
and protect your privacy from unwanted spam and scam calls.
Old incident, or a new one?
The hacker has released a small 2.6GB sample, and are threatening to release the whole thing unless a payment is made.
But Telefónica is downplaying the incident. Speaking to BleepingComputer, a Telefónica O2 employee said the data is old and that there was no new breach.
To prove the authenticity of the data, Rey shared a sample with BleepingComputer, including a file tree.
“Some of the files included invoices to business clients in multiple countries, including Hungary, Germany, Spain, Chile, and Peru,” the publication said.
Are you a pro? Subscribe to our newsletter
Sign up to the TechRadar Pro newsletter to get all the top news, opinion, features and guidance your business needs to succeed!
Contact me with news and offers from other Future brandsReceive email from us on behalf of our trusted partners or sponsorsBy submitting your information you agree to the Terms & Conditions and Privacy Policy and are aged 16 or over.
“In the files we received there were email addresses for employees in Spain, Germany, Peru, Argentina, and Chile, and invoices for business partners or customers in European countries.”
While the data found in the sample is from 2021 and older, the publication did state that some of the emails it saw belonged to “active employees”.
“Since Telefonica has been denying a recent 106 GB breach containing data from its internal infrastructure, I am releasing 5 GB here as proof. Soon, I will publish the full file tree, and over the next few weeks, if Telefonica does not comply, the entire archive will be released. ;)” – Rey said.
You might also like
Telefónica says it was hit by systems breach, internal data leaked online
Take a look at our guide to the best authenticator app
We’ve rounded up the best password managers
Sead Fadilpašić
Social Links Navigation
Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.
You must confirm your public display name before commenting
Please logout and then login again, you will then be prompted to enter your display name.
Hackers claim 64 million leaked T-Mobile records, but it denies breach – here’s what customers need to know
86 million AT&T records leaked online – and this time they’re decrypted, so be on your guard
“No evidence” – here’s why the massive 16 billion record data breach may not be as bad as first thought
Worrying attack sees 10,000 records allegedly belonging to VirtualMacOSX leaked – here’s what we know
Hackers claim to be selling 61 million Verizon records online, but it might not be what it seems
Major electronics store sees millions of user records allegedly leaked online
Latest in Security
Hunting for early Prime Day deals? Beware, scammers have set up thousands of fake Amazon sites – here’s what to look out for
Venture capital giant IdeaLab confirms breach, says private data was stolen in attack
Hundreds of Android apps band together in massive scam campaign targeting millions – here’s what we know
Experts warn this top GenAI tool is being used to build phishing websites
French government hit by Chinese hackers exploiting Ivanti security flaws
One of the biggest ransomware gangs around is shutting down – but is it for good?
Latest in News
Netflix is ramping up its unscripted TV shows – and I can’t wait to watch this rebooted music contest first
The latest Samsung Galaxy Z Flip 7 leak is the first hands-on video of the flip foldable
Quordle hints and answers for Monday, July 7 (game #1260)
NYT Strands hints and answers for Monday, July 7 (game #491)
NYT Connections hints and answers for Monday, July 7 (game #757)
Another major Samsung Galaxy Watch 8 leak may have revealed full specs and prices
LATEST ARTICLES
Netflix is ramping up its unscripted TV shows – and I can’t wait to watch this rebooted music contest first
Does your office hurt your mental health? Research highlights a growing, worrying issue with ‘dull’ workplaces
AI can provide ’emotional clarity and confidence’ Xbox executive producer tells staff after Microsoft lays off 9,000 employees
I tested Akaso’s first 360 camera and it beats Insta360 and GoPro for value, just don’t take it underwater
Akaso unveils cheapest-ever 360 camera, but I’d pick the older Insta360 X3 with 45% off over Prime Day
TechRadar is part of Future US Inc, an international media group and leading digital publisher. Visit our corporate site.
Contact Future’s experts
Terms and conditions
Privacy policy
Cookies policy
Advertise with us
Web notifications
Accessibility Statement
Future US, Inc. Full 7th Floor, 130 West 42nd Street,
Please login or signup to comment
Please wait…