hiveleak attacks Caracol Television

Incident Date:

May 30, 2022

World map

Overview

Title

hiveleak attacks Caracol Television

Victim

Caracol Television

Attacker

Hiveleak

Location

Huntington Park, USA

California, USA

First Reported

May 30, 2022

Caracol Televisión Suffers Ransomware Attack

Caracol Televisión, a prominent free-to-air television network in Colombia, recently fell victim to a ransomware attack orchestrated by the group known as HiveLeak. This cyber assault, which took place on May 22, 2022, specifically targeted the network's design programs and operational applications. Fortunately, the attackers did not gain access to the network's informational content. The attack extended its reach to BluRadio station, a subsidiary radio station under Caracol, aiming to disrupt the Caracol News system, BLU Radio, and additional brands associated with the network.

As a key entity in the Colombian media sector, Caracol Televisión operates under the umbrella of Caracol Medios, a division of Grupo Valorem. The network boasts a distribution and production portfolio of over 5,000 programs, with a broadcast footprint spanning more than 80 countries. Despite its extensive influence and operational scale, the network's cybersecurity vulnerabilities rendered it susceptible to this ransomware exploit.

This incident underscores a growing trend in targeted ransomware attacks, which saw a staggering 200% increase in 2021. It highlights the critical need for media organizations to implement and maintain stringent cybersecurity protocols to safeguard against such pervasive threats.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.