Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Dish Network Says Outage Caused by Ransomware Attack

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Dish Network

Satellite TV giant Dish Network has confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen as part of the incident.

Dish started experiencing problems last week, when its websites, applications and various other services became unavailable. People immediately started to speculate that the issues may be caused by a cyberattack, but the company initially did not confirm reports, describing it as an internal outage.

However, Dish confirmed in a filing with the US Securities and Exchange Commission (SEC) on Tuesday that it was indeed targeted in a cyberattack, specifically a ransomware attack. 

The incident was first announced on February 23 and an investigation revealed on February 27 that certain types of data were exfiltrated from the company’s IT systems. 

“It is possible the investigation will reveal that the extracted data includes personal information,” Dish said in the SEC filing.

A forensic investigation is ongoing. External cybersecurity experts have been called in and law enforcement has been notified. 

“Dish, Sling and our wireless and data networks remain operational; however the Corporation’s internal communications, customer call centers and internet sites have been affected.  The Corporation is actively engaged in restoring the affected systems and is making steady progress,” the company said.

Dish shares have been on a downward trajectory since rumors of a possible hack started circulating. 

Advertisement. Scroll to continue reading.

SecurityWeek has checked the websites of several major ransomware groups, but has not seen any mention of Dish.

However, Bleeping Computer reported that the ransomware group Black Basta is behind the attack. 

The Black Basta operation, which has been highly active, has been linked to a well-known Russian cybercrime group called FIN7. 

Related: Ransomware Attack Hits US Marshals Service

Related: Ransomware Attack Forces Produce Giant Dole to Shut Down Plants

Related: Ransomware Attack Pushes City of Oakland Into State of Emergency

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.