June 3, 2023

Telecommunication company Intrado was a victim of cyberattack, and it was claimed by the Royal Ransomware group. The attack started on December 1st.

According to the sources, the threat group demanded an initial ransom of $60 million. Royal Ransomware claims to have obtained internal documents, passports, and driver licenses of the employees from Intrado’s systems and is now threatening on publication of the data unless the ransom is paid.

Advertisements

The ransomware gang shared a folder comprising scans of passports, contracts, and driver’s licenses as proof of the breach, even though they have not yet released any of the contents allegedly stolen from Intrado’s network.

The original intrusion happened on the same day as a significant outage that affected all of Intrado’s services, including healthcare, unified communications, and unified communications as a service.


The Lake Charles Memorial Health System (LCMHS) from Southwest Louisian disclosed a data breach that affected almost 270,000 patients at its medical centers.

LCMHS reported the incident to the secretary of the U.S. Department of Health and Human Services (HHS).

The security breach took place by late October 2022, when the internal security team detected unusual activity on its computer network. With the help of forensic experts and discovered that threat actors have stolen files containing sensitive data, including PII and PHI.

Advertisements

The breach, potentially impacted 269,752 individuals. Since December 23rd, 2022, it has started notifying the affected customers and offering credit monitoring and identity theft protection services.

The Hive ransomware group added the LCMHS to the list of victims on its Tor data leak site in November 2022 and claims the responsibility and allegedly published a part of the stolen record.

Leave a Reply

%d bloggers like this: