Disney says it took “anything we could get our hands on,” according to an anti-AI group looking into the hack.

1528556589780

1.1 terabytes of corporate and personal data were taken over the weekend from the studio’s internal Slack channels by a group of hacktivists known as NullBulge. As a result, Disney launched an internal investigation into the breach. “Anything we could get our hands on,” the group said in a since-deleted tweet.

The breach was first posted on an unofficial forum, along with a statement explaining that the hackers’ insider contact at Disney “got cold feet and kicked us out,” which prevented them from gathering as much information as they had hoped.

Disney says it took "anything we could get our hands on," according to an anti-AI group looking into the hack. 6

Disney confirmed the breach in a statement to the media on Monday, following an initial report by the Wall Street Journal. The company stated they are “investigating this matter” to understand the full scope and impact of the breach.

Disney says it took "anything we could get our hands on," according to an anti-AI group looking into the hack. 7

The leaked files, which date back to 2019, include discussions about ad campaigns, studio technology, and interview candidates, according to the Wall Street Journal. The stolen information ranges from theme park plans to photos of employees’ dogs, providing a comprehensive glimpse into Disney’s internal operations.

A tweet from the NullBulge account, captured by Hackread.com before it was deleted, read: “Disney has had their entire dev slack dumped. 1.1 TiB of files and chat messages. Anything we could get our hands on, we downloaded and packaged up. Want to see what goes on behind the doors? Go grab it.”

A spokesperson for NullBulge explained via an online message that they targeted Disney because of its handling of artist contracts, its approach to artificial intelligence (AI), and what they described as a “blatant disregard for the consumer,” as reported by the Wall Street Journal. This attack is part of the group’s broader mission to advocate for artists’ rights and ensure fair compensation for their work.

In August 2023, Reuters reported that Disney was developing AI applications in-house and forming partnerships with AI startups, indicating the company’s significant investment in AI technology. This context adds another layer of complexity to NullBulge’s motivations and the potential implications of the breach.

NullBulge stated that they leaked the data because they believed Disney would not respond to a ransom demand. The group’s spokesperson explained, “If we said ‘Hello Disney, we have all your slack data,’ they would instantly lock down and try to take us out. In a duel, you better fire first.” This strategy reflects a preemptive strike approach aimed at ensuring maximum impact and exposure.

Eric Parker, a security researcher who has been monitoring NullBulge, told the Wall Street Journal that the hacker behind the group is likely a single individual. “He’s not doing it for money. I think this is an attention-seeking exercise,” Parker said. The group reportedly accessed the data by twice compromising the computer of a Disney software development manager, highlighting a significant lapse in internal security protocols.

This breach draws parallels to the infamous Sony Pictures hack in 2014, where confidential emails were leaked, causing significant disruption and damage to the studio. In that case, the Department of Justice later indicted three North Koreans in 2021, accusing them of conspiring to extort and steal more than $1.3 billion in cash and cryptocurrency from Disney and other companies. The three defendants worked for the Reconnaissance General Bureau, a wing of the North Korean military intelligence.

The ongoing investigation into the Disney breach will likely reveal more details about the methods used by NullBulge and the specific data compromised. Disney’s response to this incident and its handling of the broader issues raised by the hacktivist group will be closely watched by industry observers and the public alike. The company’s actions in the wake of this breach will be critical in determining its relationship with the creative community and its ability to protect sensitive information in the future.

Disney says it took "anything we could get our hands on," according to an anti-AI group looking into the hack. 8

Disney is investigating an internal breach after a group of hacktivists called NullBulge took credit over the weekend for stealing 1.1 terabytes of personal and corporate data from the studio’s internal Slack channels. The group stated in a since-deleted tweet that they had taken “anything we could get our hands on.”

The hack was initially reported on an underground forum, with a note indicating that the hackers hadn’t managed to gather as much information as they had planned because their insider contact at Disney “got cold feet and kicked us out.”

Disney says it took "anything we could get our hands on," according to an anti-AI group looking into the hack. 9

Disney confirmed the breach in a statement to the media on Monday, following an initial report by the Wall Street Journal. The company stated they are “investigating this matter” to understand the full scope and impact of the breach.

The leaked files, which date back to 2019, include discussions about ad campaigns, studio technology, and interview candidates, according to the Wall Street Journal. The stolen information ranges from theme park plans to photos of employees’ dogs, providing a comprehensive glimpse into Disney’s internal operations.

A tweet from the NullBulge account, captured by Hackread.com before it was deleted, read: “Disney has had their entire dev slack dumped. 1.1 TiB of files and chat messages. Anything we could get our hands on, we downloaded and packaged up. Want to see what goes on behind the doors? Go grab it.”

A spokesperson for NullBulge explained via an online message that they targeted Disney because of its handling of artist contracts, its approach to artificial intelligence (AI), and what they described as a “blatant disregard for the consumer,” as reported by the Wall Street Journal. This attack is part of the group’s broader mission to advocate for artists’ rights and ensure fair compensation for their work.

Reuters revealed in August 2023 that Disney was collaborating with AI startups and creating AI apps internally, demonstrating the company’s substantial interest in the area. The reasons behind NullBulge and the possible ramifications of the breach become much more complicated in light of this background.

NullBulge stated that they leaked the data because they believed Disney would not respond to a ransom demand. The group’s spokesperson explained, “If we said ‘Hello Disney, we have all your slack data,’ they would instantly lock down and try to take us out. In a duel, you better fire first.” This strategy reflects a preemptive strike approach aimed at ensuring maximum impact and exposure.

Eric Parker, a security researcher who has been monitoring NullBulge, told the Wall Street Journal that the hacker behind the group is likely a single individual. “He’s not doing it for money. I think this is an attention-seeking exercise,” Parker said. The group reportedly accessed the data by twice compromising the computer of a Disney software development manager, highlighting a significant lapse in internal security protocols.

This breach draws parallels to the infamous Sony Pictures hack in 2014, where confidential emails were leaked, causing significant disruption and damage to the studio. In that case, the Department of Justice later indicted three North Koreans in 2021, accusing them of conspiring to extort and steal more than $1.3 billion in cash and cryptocurrency from Disney and other companies. The three defendants worked for the Reconnaissance General Bureau, a wing of the North Korean military intelligence.

Disney says it took "anything we could get our hands on," according to an anti-AI group looking into the hack. 10

The ongoing investigation into the Disney breach will likely reveal more details about the methods used by NullBulge and the specific data compromised. Disney’s response to this incident and its handling of the broader issues raised by the hacktivist group will be closely watched by industry observers and the public alike. The company’s actions in the wake of this breach will be critical in determining its relationship with the creative community and its ability to protect sensitive information in the future.

The fallout from the hack will affect more than just Disney as other businesses will be wise to take similar precautions when utilizing new technologies and realize how important cybersecurity is. Future developments in technology and creativity will be greatly influenced by how these problems are resolved. Rebuilding trust and safeguarding its wide range of commercial interests will depend critically on Disney’s efforts to meet the issues brought up by NullBulge and improve its cybersecurity protocols. Due to the consequences of this breach, industry-wide procedures pertaining to AI and artist treatment may be reevaluated, which could result in stricter rules and guidelines meant to stop future occurrences in the future.

If you like the article please follow on THE UBJ.

Exit mobile version