Vice Society Ransomware Gang Exposes Sensitive UDE Data in Latest Leak

Students and personnel of the University of Duisburg-Essen (UDE) are now at risk of becoming cyberattack victims.

The Germany-based university recently revealed that the Vice Society ransomware gang had leaked the sensitive data it stole in November 2022 on the darknet. 

The university is currently reconstructing its IT infrastructure to prevent another attack of this magnitude in the foreseeable future.

UDE Data Leak Details

The UDE mentioned in its statement addressing the cyberattack and leaked data that it did not agree to Vice Society's digital blackmail and does not support criminal offenses, which may have led the group to publish the sensitive data it stole. 

This decision was recommended to the university by The Federal Criminal Police Office and the Federal Office for Information Security.

Although the university claims that the amount of data the group leaked was only small, it is still taking its publication on the darknet very seriously. According to a report from Bleeping Computer, the data Vice Society leaked consists of backup archives, financial documents, research papers, and student spreadsheets.

Although the publication reported that the leaked data appears genuine, it could not confirm its authenticity.

The UDE disclosed the attack on Nov. 28, 2022, per its statement at the time. Though it did not share when the attack actually happened, it did reveal what happened during the attack. 

Read More: [RETRO GAMING] Do You Remember the PC-9821 Game Policenauts?

According to the university's earlier statement, Vice Society hackers managed to gain access to the university's internal system, encrypting large parts of it and compromising the central assignment of authorizations in the process. 

However, the university eventually detected their excursion and quickly shut down its entire IT infrastructure, disconnecting it from the network entirely.

As a result of this disconnection, a handful of central services, such as PC applications, email, and the fixed-network telephone system, became unavailable to students and UDE personnel.

It is only by Dec. 7, 2022, that the university's specialists returned several core systems to a functional state. To further protect the 40,000 affected students and personnel, the university advised them to change their passwords for its online learning platform.

For context, the university has 43,000 students, 4,000 academic staff, and 1,500 administrative staff. Furthermore, the university also took all the necessary steps to keep the impact of the published data as low as possible.

Starting From Scratch

Unfortunately, Vice Society's cyberattack was too complex and caused an extensive amount of damage, forcing the UDE to overhaul its IT infrastructure. The university believes that restoring the impacted servers and the compromised central authorization system would be impractical considering the damage done to them.

Thankfully, many of the university's digital services are available to its students and personnel again, even during the reconstruction.

These services became available through workarounds, though it is unclear if these quick solutions are meant to be permanent or not.

Additionally, the university has been in close contact with the responsible security and investigative authorities to determine how Vice Society managed to enter its IT Infrastructure, to begin with.

Related Article: Iowa's Des Moines Public Schools Cancel Classes Due to Cyber Attack

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

Company from iTechPost

More from iTechPost