Connect with us

Malware

Dish Network’s Ransomware Attack: The Cost of Cybersecurity Breaches in Today’s Digital Landscape

Dish Network, a US-based satellite TV provider, is believed to have paid a ransom to the hackers behind a recent ransomware attack. The company suffered a data breach in April 2021, which led to the personal and financial information of its customers being compromised. The attack was confirmed to be the work of the REvil ransomware group, who demanded a $6 million ransom from the company.

Published

on

A rooftop satellite dish.

IT Services: Dish Network Likely Paid Ransom After Ransomware Attack

IT Services provider Dish Network, an American television provider, most likely paid a ransom after being hit by a ransomware attack in February based on the wording used in data breach notification letters sent to impacted employees. While it didn’t directly confirm it paid, Dish implied as much by saying that it “received confirmation that the extracted data has been deleted.”

Ransomware gangs only delete data or provide a decryption key after a ransom is paid, meaning that it is highly unlikely that Dish could receive confirmation that the stolen data was deleted without paying. Even if law enforcement was able to intercept the server hosting the data, there would be no way of knowing that a copy of the data was not also stored elsewhere by the threat actors without paying a ransom.

Unfortunately, paying a ransom does not guarantee the complete deletion of stolen data. Past incidents have demonstrated that victims who paid ransoms were subsequently subjected to further extortion weeks later, had their data sold to other threat actors, or had it leaked on data leak sites. Dish Network was contacted to confirm if they paid the ransom but a response was not immediately available.

No Customer Data Affected

The company also revealed in the notification letters that customer information was not compromised during the ransomware attack that hit its network in February. However, Dish discovered that confidential records and sensitive information belonging to current and former employees (and their families) had been exposed during the breach.

We have since determined that our customer databases were not accessed in this incident,” the company revealed in data breach notification letters sent to affected individuals. “However, we have confirmed that certain employee-related records and personal information (along with information of some former employees, family members, and a limited number of other individuals) were among the data extracted.”

Dish also informed the Maine Attorney General’s Office that the data breach had affected 296,851 individuals, with the exposed information including name and other personal identifiers in combination with driver’s license numbers or non-driver identification card numbers. Dish confirmed in an 8-K form filed with the U.S. Securities and Exchange Commission (SEC) on February 28 that the attackers stole data (potentially containing personal information) but didn’t reveal if it belonged to its employees, customers, or both.

How Can DDoS Attacks and Data Breach Threats Impact Companies’ Cybersecurity?

Companies worldwide are increasingly concerned about the impact of DDoS attacks and data breach threats on their cybersecurity. With switzerland cybersecurity threats loom, organizations are taking proactive measures to protect sensitive data and prevent devastating consequences. Cyberattacks can disrupt operations, tarnish reputation, and lead to significant financial losses. Investing in robust cybersecurity measures and staying informed about emerging threats are crucial for businesses to safeguard their digital assets and maintain trust with stakeholders.

Attackers Allegedly Encrypted Dish’s VMware ESXi Servers

Although the specific ransomware gang responsible for the incident remains unnamed by the company, credible sources indicate that the notorious Black Basta ransomware operation orchestrated the assault, initially breaching Boost Mobile before infiltrating the Dish corporate network.

According to multiple sources familiar with the matter, the attack occurred in the early hours of February 23. The assailants reportedly gained access to Dish Network’s Windows domain controllers, subsequently encrypting VMware ESXi servers and backups, causing a massive outage that affected its websites and apps.

While we have sought to verify this information independently, no ransomware gang has openly claimed responsibility for the assault, and concrete evidence is yet to emerge to confirm the Black Basta attribution.

Since the incident, the satellite broadcast provider has been slapped with multiple class-action lawsuits filed across different states alleging that Dish has poor cybersecurity and IT infrastructure. “The Company was unable to properly secure customer data, leaving it vulnerable to access by malicious third parties,” states a class action complaint for violations of the federal securities law filed in the U.S. District Court of Colorado.

We reached out to Dish Network for comment, but they have not responded to our inquiries about the outage and the underlying ransomware attack.

Continue Reading
1 Comment

1 Comment

  1. Pingback: Safeguarding Digital Fortresses With Top Network Security Audit Tools

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

Marriott Agrees to Pay $52 Million in Landmark Settlement with FTC Over Massive Data Breaches

Marriott International is set to pay $52 million in a settlement with the FTC following a series of data breaches. Discover how these breaches exposed the personal information of millions of customers and the steps Marriott is taking to strengthen its cybersecurity posture to prevent future incidents.

Published

on

Big news in the cybersecurity world: Marriott International and its subsidiary Starwood Hotels are on the hook for $52 million, plus the creation of a comprehensive information security program, as part of a settlement for data breaches that affected more than 344 million customers.

What does this mean for you, the U.S. consumer? For starters, Marriott and Starwood will have to implement a robust security program and allow customers to request personal data deletions.

And there’s more: The American hospitality giant has also agreed to pay $52,000,000 to 49 states to resolve claims related to these data breaches.

So, what happened with Marriott?

Marriott International is a major player in the hospitality industry, managing and franchising a huge portfolio of hotels and lodging facilities. They operate over 7,000 properties in 130 countries worldwide.

Starwood, on the other hand, was an American hotel and leisure company until Marriott acquired it in 2016. This acquisition made Marriott responsible for data security and related hotel operations.

The announcement from the FTC shines a light on three cases where Marriott dropped the ball when it came to protecting its customers’ information.

First, there was a data breach in June 2014 in which many Starwood customers’ payment card information was exposed. It took 14 months for this breach to be discovered and publicly disclosed, which left affected clients exposed to elevated risks for over a year.

Then, there was a second incident where hackers accessed 339 million Starwood guest account records, including 5.25 million unencrypted passport numbers. This breach occurred in July 2014 but wasn’t detected until September 2018, again leaving customers exposed for multiple years.

Lastly, a third breach impacted Marriott itself. In September 2018, malicious actors accessed the records of 5.2 million guests. The exposed data included names, email addresses, postal addresses, phone numbers, dates of birth, and loyalty account information. Marriott didn’t discover this compromise and inform its clients until February 2020.

What’s the deal with the settlement?

The FTC is accusing Marriott and Starwood of misleading consumers about their data security practices. Some of the outlined failures include poor password controls, outdated software, and a lack of appropriate monitoring in their IT environment.

As part of the settlement agreement, Marriott and Starwood will now have to:

  1. Establish a comprehensive information security program, complete with third-party assessments every two years and annual compliance certification for 20 years.
  2. Limit data retention to only what’s necessary and inform customers of the reason for collecting and keeping their data.
  3. Allow customers to request reviews of unauthorized activity in their loyalty accounts and restore stolen points.
  4. Provide a way for customers to request deletion of personal information linked to their email or loyalty account.
  5. Prohibit misrepresenting how personal data is handled and ensure transparency in security practices.

Marriott has also reached a separate settlement with 49 states and the District of Columbia, agreeing to pay $52,000,000 to resolve allegations and claims related to the above security incidents.

What can you do to protect yourself?

Data breaches like these are a harsh reminder that we need to be vigilant about our online security. Make sure to use strong, unique passwords for each of your accounts and keep an eye on your financial and loyalty accounts for any suspicious activity. Consider using a password manager to help you keep track of your passwords securely.

And remember, we’re always here to help. If you have any questions about cybersecurity or want to learn more about protecting your personal information, don’t hesitate to reach out to us. We’re committed to helping you stay informed and secure in this ever-changing digital landscape.

Continue Reading

Malware

Fidelity Investments Reveals Massive Data Breach Impacting Over 77,000 Individuals: Urgent Action Needed

Fidelity Investments has reported a data breach affecting over 77,000 customers. The breach was discovered during a security review, with hackers potentially gaining access to names, addresses, and social security numbers. Fidelity advises customers to remain vigilant and monitor their accounts for suspicious activity.

Published

on

A sign of Fidelity Investments adorns a commercial building with glass windows and modern architecture, a reminder of the urgent action needed in today's fast-paced financial world.

Image: Fidelity Investments

A Major Breach at Fidelity Investments

Imagine you’re one of the 77,000 customers of Fidelity Investments, a Boston-based multinational financial services company, who just found out that their personal information had been exposed. This was the unfortunate reality for many after Fidelity disclosed that its systems were breached in August.

As one of the largest asset managers globally, with $14.1 trillion in assets under administration and $5.5 trillion under management, Fidelity employs over 75,000 associates across 11 countries in North America, Europe, Asia, and Australia. With such a massive operation, this breach is undoubtedly a significant concern for both the company and its customers.

The Details of the Breach

In a filing with the Office of Maine’s Attorney General, Fidelity revealed that an unknown attacker stole data between August 17 and 19 using “two customer accounts that they had recently established.” The company detected the activity on August 19 and immediately took steps to terminate the access, launching an investigation with assistance from external security experts.

In data breach notifications sent to affected individuals, Fidelity said, “The information obtained by the third party related to a small subset of our customers. Please note that this incident did not involve any access to your Fidelity account(s).” However, the company has yet to reveal what personal information was stolen in the data breach besides names and other personal identifiers.

When we asked how the attacker could access the data of thousands of customers using two accounts they previously created, Fidelity’s head of external corporate comms, Michael Aalto, said they couldn’t share that information. However, he added that “they did not view accounts. They viewed customer information.”

What’s Being Done to Protect Customers?

Even though Fidelity says there is no evidence that the stolen customer data has been misused, the company is providing affected customers with two years of free TransUnion credit monitoring and identity restoration services.

Fidelity also advised customers to “remain vigilant for fraudulent activity or identity theft by regularly reviewing your statements for your financial and other accounts, monitoring your credit reports, and promptly reporting any suspicious activity to your financial institution (if applicable), local law enforcement, or your appropriate state authority.”

A Call to Take Cybersecurity Seriously

This incident serves as a powerful reminder of the importance of cybersecurity for both individuals and companies. As technology continues to evolve, so do the threats we face. It’s crucial to stay informed about potential risks and take the necessary steps to protect ourselves and our sensitive information.

That’s why we’re here to help. Our IT Services team is dedicated to providing you with the latest cybersecurity information and guidance. Don’t hesitate to contact us if you have any questions or concerns, and remember to keep coming back to learn more about how to stay safe in our digital world.

Continue Reading

Malware

Casio Suffers Devastating Cyber Attack: Underground Ransomware Leaks Critical Stolen Data

Discover how Casio fell victim to an underground ransomware group, which claims to have stolen sensitive data from the tech giant. Learn about the group’s subsequent data leak and potential repercussions. Stay up-to-date on the latest cybersecurity threats.

Published

on

A person in a hoodie sits at a laptop displaying a lock symbol, surrounded by digital code and documents in ominous red and black tones, hinting at a looming cyber attack.

We have recently learned that the Underground ransomware gang has taken credit for an attack on Casio, the Japanese tech giant, on October 5. The attack caused disruptions in the company’s systems and affected some of its services.

Earlier this week, Casio acknowledged the attack on its website but did not provide any specifics. Instead, they mentioned that external IT specialists were brought in to determine if any personal data or other confidential information was stolen during the breach.

Now, the Underground ransomware group has posted information on its dark web extortion portal, claiming they have stolen a significant amount of data from Casio.

The stolen data allegedly includes:

  • Confidential documents (社外秘)
  • Legal documents
  • Personal data of employees
  • Confidential NDAs
  • Employee payroll information
  • Patents information
  • Company financial documents
  • Project information
  • Incident reports

If these claims are true, Casio’s workforce and intellectual property have been significantly compromised, potentially harming the company’s business operations.

Casio data leaked on Underground ransomware portal
Casio data leaked on Underground ransomware’s extortion portal
Source: IT Services

We contacted Casio to request a comment on these claims and the data leak, but we have not received any response. As such, we cannot verify the authenticity of the threat actor’s statements at this time.

Underground ransomware: A brief overview

According to a Fortinet report from August 2024, Underground is a relatively small-scale ransomware operation that has been targeting Windows systems since July 2023. The operation is associated with the Russian cybercrime group ‘RomCom’ (Storm-0978), previously known for delivering Cuba ransomware on breached systems.

Fortinet’s report indicates that over the summer, Underground ransomware operators exploited CVE-2023-36884, a remote code execution flaw in Microsoft Office, likely used as an infection vector. Once a system is breached, the attackers modify the registry to keep Remote Desktop sessions alive for 14 days after user disconnection, providing ample time for them to maintain access to the system.

Interestingly, Underground does not add any file extensions to encrypted files and is designed to avoid file types essential for Windows operation, ensuring the affected system remains functional. The ransomware also stops the MS SQL Server service to free up data for theft and encryption, maximizing the impact of the attack.

Like most Windows ransomware strains, Underground deletes shadow copies to make data restoration extremely difficult.

Underground's ransom note
Underground’s ransom note
Source: Fortinet

One unique aspect of Underground’s extortion tactics is that it also leaks stolen data on Mega, promoting links to archives hosted there via its Telegram channel. This strategy increases the exposure and availability of the stolen information.

Currently, Underground ransomware’s extortion portal lists 17 victims, with the majority based in the USA.

It remains to be seen whether the Casio attack will serve as the catalyst for the threat group to gain mainstream attention and increase the frequency and scale of its attacks.

As cybersecurity experts, we believe it’s essential for businesses and individuals to stay informed about the latest threats and best practices for protecting their valuable data. We encourage you to contact us and keep coming back to learn more about the ever-evolving world of cybersecurity.

Continue Reading

Trending

Copyright © 2023 IT Services Network.