Hacking

UK Research and Innovation (UKRI) discloses ransomware attack

A ransomware infected the systems at the UK Research and Innovation (UKRI), at leat two services were impacted.

The UK Research and Innovation (UKRI) discloses a ransomware incident that impacted a number of UKRI-related web assets.

Two services were impacted, a portal for our UK Research Office (UKRO) based in Brussels and an extranet used by our Councils.

At the time of writing, it is not clear if threat actors exfiltrated data from the UK agency that reported the incident to the National Crime Agency, the National Cyber Security Centre and Information Commissioner’s Office.

Launched in April 2018, UKRI is a non-departmental public body sponsored by the Department for Business, Energy and Industrial Strategy (BEIS).

Our organisation brings together the seven disciplinary research councils, Research England, which is responsible for supporting research and knowledge exchange at higher education institutions in England, and the UK’s innovation agency, Innovate UK.

The organizations it working to recover from the incident as well as conducting forensic investigation to determine the extent of the incident.

“We are treating an IT incident that has impacted a number of UKRI-related web assets as a cyber attack that has resulted in data being encrypted by a third party.” reads the statement published by UKRI. “The UKRO portal provides an information service to subscribers. The extranet is used to support the peer review process for various parts of UKRI.”

One of the impacted services is an extranet that UKRI councils use for their peer review activity, this means that grant applications and review information might have been compromised. The same service, for a limited number of UKRI review panel members, is used to support the processing of expense claims.

The second service, the UKRO subscription service one, has 13,000 users, but the agency pointed out that it does not contain sensitive personal data.

“We do not yet know whether any financial details have been taken, but we will endeavor to contact panel members to advise on personal protection against possible fraud in this situation” continues the statement.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Intel)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

2 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

16 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

22 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.