Knowledge (XXG)

Munster Technological University ransomware attack

Source đź“ť

156:
and telephone systems that had occurred over the weekend. Systems such as email, HR, payroll and finance were not affected. In a later announcement the same day, they said that their Cork campuses would remain closed to protect staff and student data, but that the Kerry campuses were not affected.
215: 184:, a Russian cybercrime group. The university had received a ransom note threatening to sell and or publish data if the ransom was not paid by a certain deadline. The amount was described as "significant money" but not disclosed in open court. 160:
On 9 February the university confirmed that it was a ransomware attack. The National Cyber Security Centre confirmed that some of their staff were working onsite at the university to assist with forensic examination of systems and recovery.
935: 460: 789: 713: 1302: 759: 1332: 639: 820: 970: 925: 754: 739: 223: 915: 1312: 920: 408: 204: 1307: 744: 703: 133: 1131: 749: 835: 665: 632: 1181: 149: 118: 79: 43: 945: 698: 1322: 845: 660: 625: 1027: 830: 769: 208: 352: 324: 270: 894: 514: 1317: 1017: 889: 774: 764: 1126: 810: 566: 385: 965: 1072: 1007: 879: 1193: 1077: 794: 153: 486: 1327: 1169: 987: 815: 779: 244: 296: 723: 200: 177: 1337: 1277: 850: 784: 718: 433: 1256: 1037: 708: 594: 540: 1110: 1105: 992: 910: 874: 1002: 930: 461:"Hackers threaten to publish 'confidential' MTU data unless ransom is paid, High Court told" 329: 301: 187:
On 12 February, it was confirmed that data from its systems had been made available on the "
1199: 1032: 977: 884: 464: 1151: 1022: 598: 544: 380: 1296: 1272: 1115: 1087: 491: 357: 226:
in that it included threats to delete data and to publish data that had been copied.
1082: 982: 940: 219: 1157: 825: 518: 437: 353:"MTU Cork confirms hackers have encrypted university data and demanded a ransom" 274: 248: 137: 132:
campus, as well as Crawford College of Art and Design, Cork School of Music and
129: 125: 65: 61: 515:"Stolen data made available on dark web, says Munster Technological University" 1145: 1062: 1052: 128:
which caused the cancellation of all full and part-time classes affecting the
122: 69: 1211: 1163: 997: 693: 1240: 1187: 1175: 1139: 840: 571: 188: 96: 1047: 1235: 1205: 1057: 1042: 617: 595:"Teaching to resume on MTU's Cork campuses following ransomware attack" 1097: 1012: 487:"Russian hacker group BLACKCAT demanded 'significant money' from MTU" 173:
The ransomware attack caused all of MTU's campuses in Cork to close.
162: 1067: 409:"MTU to close Cork campuses until next week following cyberattack" 381:"MTU to resume business next Monday after crippling cyber attack" 181: 152:
announced that it was investigating a significant breach of the
109: 621: 567:"MTU Cork confirms major IT breach caused by ransomware attack" 325:"MTU confirms Cork IT breach was caused by ransomware attack" 297:"MTU closes Cork campuses due to 'significant' IT breach" 245:"MTU campuses to close following 'significant' IT breach" 271:"MTU in 'close contact' with authorities over IT breach" 216:
Minister of State for Public Procurement and eGovernment
541:"Data accessed in MTU cyberattack shared on 'dark web'" 434:"MTU being blackmailed and held to ransom, court hears" 222:– said that the attack was similar in many ways to the 16:
2023 cyber attack on Munster Technological University
1265: 1249: 1228: 1221: 1124: 1096: 958: 903: 862: 803: 732: 686: 679: 105: 85: 75: 57: 49: 39: 24: 870:Munster Technological University ransomware attack 20:Munster Technological University ransomware attack 351:Moore, Jane; O'Connor, Niall (9 February 2023). 760:Waikato District Health Board ransomware attack 821:Anonymous and the Russian invasion of Ukraine 633: 8: 790:National Rifle Association ransomware attack 714:United States federal government data breach 19: 1225: 755:Health Service Executive ransomware attack 683: 640: 626: 618: 18: 176:On 11 February, the university told the 165:were also providing advice and support. 745:Ivanti Pulse Connect Secure data breach 235: 1303:2023 crimes in the Republic of Ireland 485:O Faolain, Aodhan (11 February 2023). 459:Ă“ Faoláin, Aodhán (11 February 2023). 1333:Cybercrime in the Republic of Ireland 926:Ukrainian cyberattacks against Russia 704:European Medicines Agency data breach 7: 407:Clarke, Vivienne (9 February 2023). 269:O'Donovan, Brian (7 February 2023). 243:O'Donovan, Brian (7 February 2023). 180:that they were being blackmailed by 134:National Maritime College of Ireland 921:Change Healthcare ransomware attack 750:Colonial Pipeline ransomware attack 539:Griffin, Niamh (12 February 2023). 379:Kelleher, Eoin (10 February 2023). 323:McGowran, Leigh (9 February 2023). 295:McGowran, Leigh (7 February 2023). 199:The university is working with the 593:English, Eoin (10 February 2023). 14: 565:Costa, Imasha (9 February 2023). 740:Microsoft Exchange Server breach 513:Kane, Conor (12 February 2023). 150:Munster Technological University 119:Munster Technological University 80:Munster Technological University 44:Munster Technological University 1313:February 2023 events in Ireland 946:IRLeaks attack on Iranian banks 1308:February 2023 crimes in Europe 205:National Cyber Security Centre 1: 941:Fur Affinity domain hijacking 846:Shanghai police database leak 836:Costa Rican ransomware attack 95:Stolen data published on the 770:Kaseya VSA ransomware attack 209:Data Protection Commissioner 895:British Library cyberattack 885:Insomniac Games data breach 224:2021 cyberattack on the HSE 1354: 890:Polish railway cyberattack 775:Transnet ransomware attack 765:JBS S.A. ransomware attack 699:Twitter account hijacking 653: 28:7 February 2023 117:In early February 2023, 92:Closing of Cork campuses 831:DDoS attacks on Romania 154:information technology 1170:Account pre-hijacking 916:Kadokawa and Niconico 816:Red Cross data breach 1323:Hacking in the 2020s 841:LastPass vault theft 811:Ukraine cyberattacks 724:Vastaamo data breach 648:Hacking in the 2020s 148:On 7 February 2023, 936:Trump campaign hack 852:Grand Theft Auto VI 719:EasyJet data breach 21: 1038:IT Army of Ukraine 880:MOVEit data breach 709:Nintendo data leak 670:2030s → 440:. 11 February 2023 1318:2023 in computing 1290: 1289: 1286: 1285: 1111:maia arson crimew 1106:Graham Ivan Clark 971:associated events 954: 953: 911:XZ Utils backdoor 875:Evide data breach 795:Banco de Oro hack 674: 673: 115: 114: 1345: 1226: 931:2024 WazirX hack 780:Epik data breach 684: 656: 655: 642: 635: 628: 619: 610: 609: 607: 605: 590: 584: 583: 581: 579: 562: 556: 555: 553: 551: 536: 530: 529: 527: 525: 510: 504: 503: 501: 499: 482: 476: 475: 473: 471: 456: 450: 449: 447: 445: 430: 424: 423: 421: 419: 404: 398: 397: 395: 393: 376: 370: 369: 367: 365: 348: 342: 341: 339: 337: 330:Silicon Republic 320: 314: 313: 311: 309: 302:Silicon Republic 292: 286: 285: 283: 281: 266: 260: 259: 257: 255: 240: 35: 33: 22: 1353: 1352: 1348: 1347: 1346: 1344: 1343: 1342: 1293: 1292: 1291: 1282: 1261: 1245: 1217: 1129: 1127:vulnerabilities 1120: 1092: 978:Anonymous Sudan 950: 899: 858: 799: 728: 680:Major incidents 675: 649: 646: 614: 613: 603: 601: 592: 591: 587: 577: 575: 564: 563: 559: 549: 547: 538: 537: 533: 523: 521: 512: 511: 507: 497: 495: 484: 483: 479: 469: 467: 465:The Irish Times 458: 457: 453: 443: 441: 432: 431: 427: 417: 415: 413:BreakingNews.ie 406: 405: 401: 391: 389: 378: 377: 373: 363: 361: 350: 349: 345: 335: 333: 322: 321: 317: 307: 305: 294: 293: 289: 279: 277: 268: 267: 263: 253: 251: 242: 241: 237: 232: 197: 171: 146: 101: 31: 29: 17: 12: 11: 5: 1351: 1349: 1341: 1340: 1335: 1330: 1325: 1320: 1315: 1310: 1305: 1295: 1294: 1288: 1287: 1284: 1283: 1281: 1280: 1275: 1269: 1267: 1263: 1262: 1260: 1259: 1253: 1251: 1247: 1246: 1244: 1243: 1238: 1232: 1230: 1223: 1219: 1218: 1216: 1215: 1209: 1203: 1197: 1191: 1185: 1179: 1173: 1167: 1161: 1155: 1152:PrintNightmare 1149: 1143: 1136: 1134: 1122: 1121: 1119: 1118: 1113: 1108: 1102: 1100: 1094: 1093: 1091: 1090: 1085: 1080: 1078:Sakura Samurai 1075: 1070: 1065: 1060: 1055: 1050: 1045: 1040: 1035: 1030: 1025: 1023:GnosticPlayers 1020: 1015: 1010: 1005: 1000: 995: 990: 985: 980: 975: 974: 973: 962: 960: 956: 955: 952: 951: 949: 948: 943: 938: 933: 928: 923: 918: 913: 907: 905: 901: 900: 898: 897: 892: 887: 882: 877: 872: 866: 864: 860: 859: 857: 856: 848: 843: 838: 833: 828: 823: 818: 813: 807: 805: 801: 800: 798: 797: 792: 787: 785:FBI email hack 782: 777: 772: 767: 762: 757: 752: 747: 742: 736: 734: 730: 729: 727: 726: 721: 716: 711: 706: 701: 696: 690: 688: 681: 677: 676: 672: 671: 668: 663: 654: 651: 650: 647: 645: 644: 637: 630: 622: 612: 611: 599:Irish Examiner 585: 557: 545:Irish Examiner 531: 505: 477: 451: 425: 399: 371: 343: 315: 287: 261: 234: 233: 231: 228: 196: 193: 170: 167: 145: 142: 113: 112: 107: 103: 102: 100: 99: 93: 89: 87: 83: 82: 77: 73: 72: 59: 55: 54: 51: 47: 46: 41: 37: 36: 26: 15: 13: 10: 9: 6: 4: 3: 2: 1350: 1339: 1336: 1334: 1331: 1329: 1326: 1324: 1321: 1319: 1316: 1314: 1311: 1309: 1306: 1304: 1301: 1300: 1298: 1279: 1276: 1274: 1273:Cyclops Blink 1271: 1270: 1268: 1264: 1258: 1255: 1254: 1252: 1248: 1242: 1239: 1237: 1234: 1233: 1231: 1227: 1224: 1220: 1213: 1210: 1207: 1204: 1201: 1198: 1195: 1192: 1189: 1186: 1183: 1180: 1177: 1174: 1171: 1168: 1165: 1162: 1159: 1156: 1153: 1150: 1147: 1144: 1141: 1138: 1137: 1135: 1133: 1128: 1123: 1117: 1114: 1112: 1109: 1107: 1104: 1103: 1101: 1099: 1095: 1089: 1088:Wizard Spider 1086: 1084: 1081: 1079: 1076: 1074: 1071: 1069: 1066: 1064: 1061: 1059: 1056: 1054: 1051: 1049: 1046: 1044: 1041: 1039: 1036: 1034: 1031: 1029: 1026: 1024: 1021: 1019: 1016: 1014: 1011: 1009: 1006: 1004: 1001: 999: 996: 994: 991: 989: 986: 984: 981: 979: 976: 972: 969: 968: 967: 964: 963: 961: 957: 947: 944: 942: 939: 937: 934: 932: 929: 927: 924: 922: 919: 917: 914: 912: 909: 908: 906: 902: 896: 893: 891: 888: 886: 883: 881: 878: 876: 873: 871: 868: 867: 865: 861: 855: 853: 849: 847: 844: 842: 839: 837: 834: 832: 829: 827: 824: 822: 819: 817: 814: 812: 809: 808: 806: 802: 796: 793: 791: 788: 786: 783: 781: 778: 776: 773: 771: 768: 766: 763: 761: 758: 756: 753: 751: 748: 746: 743: 741: 738: 737: 735: 731: 725: 722: 720: 717: 715: 712: 710: 707: 705: 702: 700: 697: 695: 692: 691: 689: 685: 682: 678: 669: 667: 664: 662: 659:←  658: 657: 652: 643: 638: 636: 631: 629: 624: 623: 620: 616: 600: 596: 589: 586: 574: 573: 568: 561: 558: 546: 542: 535: 532: 520: 516: 509: 506: 494: 493: 492:TheJournal.ie 488: 481: 478: 466: 462: 455: 452: 439: 435: 429: 426: 414: 410: 403: 400: 388: 387: 382: 375: 372: 360: 359: 358:TheJournal.ie 354: 347: 344: 332: 331: 326: 319: 316: 304: 303: 298: 291: 288: 276: 272: 265: 262: 250: 246: 239: 236: 229: 227: 225: 221: 217: 212: 210: 206: 202: 194: 192: 190: 185: 183: 179: 174: 168: 166: 164: 158: 155: 151: 143: 141: 139: 135: 131: 127: 124: 120: 111: 108: 104: 98: 94: 91: 90: 88: 84: 81: 78: 74: 71: 67: 63: 60: 56: 52: 48: 45: 42: 38: 27: 23: 1328:Cyberattacks 1083:ShinyHunters 983:Berserk Bear 869: 854:content leak 851: 615: 602:. Retrieved 588: 576:. Retrieved 570: 560: 548:. Retrieved 534: 522:. Retrieved 508: 496:. Retrieved 490: 480: 468:. Retrieved 454: 442:. Retrieved 428: 416:. Retrieved 412: 402: 390:. Retrieved 384: 374: 362:. Retrieved 356: 346: 334:. Retrieved 328: 318: 306:. Retrieved 300: 290: 278:. Retrieved 264: 252:. Retrieved 238: 220:Ossian Smyth 213: 198: 186: 175: 172: 159: 147: 116: 1158:FORCEDENTRY 1098:Individuals 1018:Ghostwriter 826:Viasat hack 604:12 February 578:12 February 550:12 February 524:12 February 498:12 February 470:12 February 444:12 February 418:12 February 392:12 February 386:EchoLive.ie 336:12 February 308:12 February 138:Ringaskiddy 130:Bishopstown 126:cyberattack 121:suffered a 66:data breach 62:Cyberattack 1338:Ransomware 1297:Categories 1146:Thunderspy 1063:OceanLotus 1053:LightBasin 1003:DarkMatter 364:9 February 280:9 February 254:9 February 230:References 178:High Court 144:Background 123:ransomware 70:ransomware 32:2023-02-07 1278:Pipedream 1212:Sinkclose 1164:Log4Shell 1132:disclosed 1130:publicly 1028:Guacamaya 998:Cozy Bear 966:Anonymous 694:BlueLeaks 1257:Predator 1241:Drovorub 1200:Terrapin 1188:LogoFAIL 1182:Downfall 1176:Retbleed 1140:SMBGhost 1116:Kirtaner 1073:Sandworm 1048:Lapsus$ 1008:DarkSide 988:BlackCat 666:Timeline 572:Cork Beo 519:RTÉ News 438:RTÉ News 275:RTÉ News 249:RTÉ News 207:and the 195:Response 189:dark web 182:Blackcat 110:Blackcat 106:Suspects 97:dark web 50:Location 1236:Adrozek 1222:Malware 1206:GoFetch 1058:LockBit 1043:Killnet 1033:Hafnium 86:Outcome 53:Ireland 30: ( 1214:(2024) 1208:(2024) 1202:(2023) 1196:(2023) 1194:Reptar 1190:(2023) 1184:(2023) 1178:(2022) 1172:(2022) 1166:(2021) 1160:(2021) 1154:(2021) 1148:(2020) 1142:(2020) 1125:Major 1013:Dridex 959:Groups 203:, the 201:GardaĂ­ 169:Impact 163:HEAnet 76:Target 1068:REvil 661:2010s 40:Venue 1266:2022 1250:2021 1229:2020 993:Clop 904:2024 863:2023 804:2022 733:2021 687:2020 606:2023 580:2023 552:2023 526:2023 500:2023 472:2023 446:2023 420:2023 394:2023 366:2023 338:2023 310:2023 282:2023 256:2023 214:The 58:Type 25:Date 191:". 136:in 1299:: 597:. 569:. 543:. 517:. 489:. 463:. 436:. 411:. 383:. 355:. 327:. 299:. 273:. 247:. 218:– 211:. 140:. 68:, 64:, 641:e 634:t 627:v 608:. 582:. 554:. 528:. 502:. 474:. 448:. 422:. 396:. 368:. 340:. 312:. 284:. 258:. 34:)

Index

Munster Technological University
Cyberattack
data breach
ransomware
Munster Technological University
dark web
Blackcat
Munster Technological University
ransomware
cyberattack
Bishopstown
National Maritime College of Ireland
Ringaskiddy
Munster Technological University
information technology
HEAnet
High Court
Blackcat
dark web
GardaĂ­
National Cyber Security Centre
Data Protection Commissioner
Minister of State for Public Procurement and eGovernment
Ossian Smyth
2021 cyberattack on the HSE
"MTU campuses to close following 'significant' IT breach"
RTÉ News
"MTU in 'close contact' with authorities over IT breach"
RTÉ News
"MTU closes Cork campuses due to 'significant' IT breach"

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑