Heimdal
article featured image

Contents:

Even if the year is coming to a close, threat groups are still as busy. On Tuesday, a cyberattack targeting telecommunication company Intrado was claimed by Royal Ransomware group. The attack started on December 1st.

The telecom giant is still to make a public statement about the cyberattack, but sources close to the case told BleepingComputer that the threat group demanded an initial ransom of $60 million.

What Data Was Stolen?

Royal Ransomware claims to have obtained internal documents, passports, and driver licenses of the employees from Intrado’s systems and is now threatening the company with the publication of the data unless the ransom is paid.

Intrado Data Leak Published by Royal Ransomware (Source)

The ransomware gang shared a 52.8 MB folder comprising scans of passports, contracts, and driver’s licenses as proof of the breach, even though they have not yet released any of the contents allegedly stolen from Intrado’s network.

December Outage, Likely the Cause of the Leak

The original intrusion happened on the same day as a significant outage that affected all of Intrado’s services, including healthcare, unified communications, and unified communications as a service (UCaaS).

We are experiencing an issue with our internal network, Products are not impacted at this time. However, this may impact your ability to reach us via phone. The best method to contact support is by email or chat. We will provide an update when the situation is resolved and we apologize for any inconvenience.

Intrado Addressing the Outage

Sarah Lovenheim, spokesperson of the U.S. Department of Health & Human Services (HHS) took to Twitter to announce that the Intrado network outage had been addressed and that the HHS continues its investigations to find the cause.

Even if the event occurred on December 1st, the telecom company was still working on fully restoring healthcare services as of last week, adding that they are still experiencing some “intermittent issues”.

The company has a revenue of $3.5 billion and manages approximately 20 billion telephony minutes annually. Intrado provides its services to approximately 82% of Fortune 500 companies.

If you liked this article, follow us on LinkedIn, Twitter, Facebook, Youtube, and Instagram for more cybersecurity news and topics.

Author Profile

Cristian Neagu

CONTENT EDITOR

linkedin icon

Cristian is a Content Editor & Creator at Heimdal®, where he developed a deep understanding of the digital threat landscape. His style resonates with both technical and non-technical readers, proof being in his skill of communicating cybersecurity norms effectively, in an easy-to-understand manner.

Leave a Reply

Your email address will not be published. Required fields are marked *

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE