Intrado telecom provider suffered a ransomware attack

January 3, 2023
Intrado US Telecom VOIP Ransomware Cyberattack Data Breach Extortion

The US-based telecom provider, Intrado, announced earlier this week that they had suffered a ransomware attack from the Royal group.

The ransomware group claimed that they had stolen data from the telecommunication’s systems and is now threatening the company to leak the data on their leak site if they do not receive a ransom payment.

 

The group that attacked the Intrado telecom provider is composed of experienced ransomware attackers.

 

The Intrado telecom provider faces a common extortion tactic by a ransomware group, in which the group negotiates with its victims in exchange for the stolen information.

The Royal ransomware claimed that they had stolen troves of data from Intrado, including documents, passports, and driver’s licenses, from one of its infected devices. In addition, the group shared about 52.8 megabytes worth of data that contained passports, documents, and driver’s licenses. However, the operators have not yet leaked any critical files from the company’s network.

Experts believe the group leaked some files to prove they had successfully breached the telecommunication firm’s network.

According to investigations, the date of the initial intrusion in the company overlaps with the widespread outage that affected Intrado users, such as Unified Communications as a Service, Unified Communication Services, and Healthcare.

Currently, an Intrado spokesperson explained that the best method to get an update is to contact their support team by chat or email. They assured their users that they would give an update when the attack was resolved by their team soon.

Fortunately, Intrado has recovered most of its affected services, but the company is still working on restoring its service to the healthcare sector.

The company also admitted that they are still experiencing intermittent issues with notifications not being created for some user accounts. The firm stated that it gives services to about 82% of Fortune 500 companies and manages nearly 20 billion yearly telephony minutes.

As of now, the company has settled with the United States Federal Communications Commission for about $1.7M last year to resolve an investigation into whether it failed to disseminate 911 calls and timely notify Public Safety Answering Points.

About the author

Leave a Reply