Security

Cyber-crime

Stanford schooled in cybersecurity after Akira claims ransomware attack

This marks the third criminal intrusion at the institution in as many years


Stanford University has confirmed it is "investigating a cybersecurity incident" after an attack last week by the Akira ransomware group.

Akira claimed the attack on Stanford on October 27, saying it had stolen 430 GB worth of data from the renowned education institution.

Other than the volume of data allegedly stolen by the group, little is known about the incident. Akira said it has access to "private information, confidential documents etc." but has otherwise remained tight-lipped.

The Register contacted Akira for an update on the negotiations but had not received a response at the time of publication.

Stanford University's statement confirming the news suggested the attack was limited to one system at its Department of Public Safety (SUDPS), the on-campus police department.

"The security and integrity of our information systems are top priorities, and we work continually to safeguard our network," it said. "We are continuing to investigate a cybersecurity incident at the Stanford University Department of Public Safety (SUDPS) to determine the extent of what may have been impacted.

"Based on our investigation to date, there is no indication that the incident affected any other part of the university, nor did it impact police response to emergencies. The impacted SUDPS system has been secured.

"Our privacy and information security teams have been giving this matter their concerted attention, in coordination with outside specialists. The investigation is ongoing and once it is completed, we will act accordingly and be able to share more information with the community."

Ransomware groups have now claimed three attacks on the university in as many years, with Cl0p having posted Stanford for the second time in March this year, following the first attack in 2021 through its compromise of Accellion FTA.

Akira uncovered

The Akira ransomware-as-a-service operation has only been active since March but security experts reckon it has "highly experienced and skilled operators at its helm."

According to Trend Micro and Arctic Wolf, Akira is a novel ransomware strain that may be run by the same people behind the Conti group, which was responsible for a slew of high-profile attacks including one that crippled the Costa Rican government.

Conti itself is thought to have inherited members from the Ryuk ransomware group, both believed to have links to Russia with the latter also laying claim to a long list of high-profile attacks.

Experts who have analyzed Akira's code said it differs completely from the group of the same name that operated in 2017, and bears a strong resemblance to Conti with its string obfuscation and file encryption.

A recent report from BHI Energy, which provides project management and staffing support to US energy organizations, offered insight into how an Akira ransomware attack plays out.

In that case [PDF], Akira used stolen VPN credentials of a third-party contractor to make the initial intrusion into BHI Energy's network and later perform internal reconnaissance using the same method.

Then, during a nine-day window in June 2023, it stole a large amount of data – 690 GB and 767,035 files – before deploying its ransomware payload, encrypting files on a subset of systems.

Intelligence from other experts has shown that Akira's ransomware payload additionally runs a PowerShell script to remove volume shadow copies and appends the ".akira" extension to encrypted files. ®

Send us news
3 Comments

Scores of US credit unions offline after ransomware infects backend cloud outfit

Supply chain attacks: The gift that keeps on giving

Leader of pro-Russia DDoS crew Killnet 'unmasked' by Russian state media

Also: NXP China attack, Australia can't deliver on ransom payment ban (yet), and Justin Sun's very bad month

Black Basta ransomware operation nets over $100M from victims in less than two years

Assumed Conti offshoot averages 7 figures for each successful attack but may have issues with, er, 'closing deals'

2.5M patients infected with data loss in Norton Healthcare ransomware outbreak

AlphV lays claims to the intrusion

Europol shutters ransomware operation with kingpin arrests

A few low-level stragglers remain on the loose, but biggest fish have been hooked

US readies prison cell for another Russian Trickbot developer

Hunt continues for the other elusive high-ranking members

BlackCat ransomware crims threaten to directly extort victim's customers

Accounting software firm Tipalti says it’s investigating alleged break-in of its systems

British Library begins contacting customers as Rhysida leaks data dump

CRM databases were accessed and library users are advised to change passwords

Attack on direct debit provider London & Zurich leaves customers with 6-figure backlogs

Customers complain of poor comms during huge outage that’s sparked payroll fears

BlackCat claims it is behind Fidelity National Financial ransomware shakedown

One of US's largest underwriters forced to shut down a number of key systems

Rhysida ransomware gang: We attacked the British Library

Crims post passport scans and internal forms up for 'auction' to prove it

Uncle Sam probes cyberattack on Pennsylvania water system by suspected Iranian crew

CISA calls for stronger IT defenses as Texas district also hit by ransomware crew