• Sat. Oct 21st, 2023

Ransomware Group Took Around 300,000 Employee Information, According to the Dish

Avatar photo

ByEsme Greene

Aug 9, 2023
Ransomware Group Stole 300,000 Information
Esme Greene
Latest posts by Esme Greene (see all)

Dish stated that while consumer databases were untouched by the incident, hackers gained access to hundreds of thousands of employee-related documents during the cyberattack. Dish filed a data breach report with Maine’s attorney general last week. 

A “limited number of other individuals,” in addition to former workers and employees’ families, were impacted by the hack, according to Dish, which presently employs about 16,000 people. After Dish acknowledged that hackers had stolen data from its networks during the cybersecurity issue, but without disclosing whether customers or staff were impacted, this long-awaited data breach notice finally surfaced.

According to Dish’s data breach statement, hackers also gained access to other types of identity, such as driver’s license numbers. Dish representative Edward Wietecha declined to comment or clarify what kinds of data were accessed when contacted by TechCrunch. Dish reports in its letter to individuals impacted that it “received confirmation that the extracted data has been deleted.” 

Particularly in double-extortion schemes, when hackers threaten to publish stolen material if a payment isn’t made, impacted firms frequently pay a ransom to stop the spread of stolen data. 

The Research

For a long time, researchers have recognized that ransomware groups do not always actually remove the material they have taken. Another indication that the corporation may have worked out a deal with the attackers is the fact that Dish has not yet been added to the dark web leak site of the ransomware group Black Basta, which has ties to Russia and is thought to be responsible for the cyberattack. 

Also allegedly responsible for the current assault on British outsourcing goliath Capita is Black Basta. When questioned, a Dish spokeswoman would neither confirm or deny if the business had paid a ransom.

After users complained about a protracted outage that prohibited them from accessing streams, services, or their accounts, Dish’s ransomware attack initially came to light in late February. Days after the multi-day outage, Dish acknowledged that ransomware was to blame, but TechCrunch discovered that the business had kept both customers and staff in the dark about the issue and the security of their data.

 
Avatar photo

Esme Greene

Esme brings a wealth of knowledge and experience to our website, specializing in all aspects of DarkWeb security. With a deep understanding of the intricate workings of the DarkWeb and its associated cybersecurity risks, Esme curates insightful and informative content for our readers.