DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Montana State University update on “cyberattack” doesn’t disclose it’s ransomware

Posted on May 2, 2023 by Dissent

Montana State University was hit with a cyberattack on April 20. They are still working to recover from it. Here is their latest update:

Campus network update: NetID password changes, service status page

Sent at 8:18 a.m. Friday, April 28, via email to students, faculty and staff.

As work continues to return Montana State University’s services to normal operation, University Information Technology (UIT) wishes to remind all NetID users to reset their passwords by visiting the Self-Service Password Portal at http://password.montana.edu. Please note, any passwords that have not been changed by the end of the day will be reset automatically.

Additionally, starting today, you can view the status of MSU services on a new web page. A link to the Services Status page is posted prominently at https://www.montana.edu/communications/april2023cyberincident. To view the page, you will need to log in with your NetID.

UIT is updating the Services Status page on an ongoing basis. If you have a question about a service that is not listed there, send an email to [email protected].

Thank you for your patience and cooperation.

No mention of ransomware?

Threat and Risk Intelligence Services pointed out to DataBreaches that the university’s update does not mention that this is a ransomware attack by Royal that has been listed on Royal’s leak site (but without data as yet).

Royal’s listing ominously claims to have acquired 105GB of files.

“Students’ personal and medical information is also available like in our previous post about their affiliated college. We will share it soon,” Royal claims in their April 29 listing.

The reference to the “affiliated college” concerns the Great Falls College of Technology, which has also been listed on Royal’s leak site without any data as yet. Royal claims to have acquired 20GB of data from the college that they describe as, “Not much, but sweet!”

Perhaps the university has issued some other notice elsewhere that alerts employees and students about the claimed theft of their personal and sensitive information. Hopefully, they have.


Related:

  • Two more entities have folded after ransomware attacks
  • British institutions to be banned from paying ransoms to Russian hackers
  • Microsoft Releases Urgent Patch for SharePoint RCE Flaw Exploited in Ongoing Cyber Attacks
  • Premier Health Partners issues a press release about a breach two years ago. Why was this needed now?
  • Authorities released free decryptor for Phobos and 8base ransomware
  • Missouri Adopts New Data Breach Notice Law
Category: Breach IncidentsEducation SectorMalware

Post navigation

← The Untold Story of the Boldest Supply-Chain Hack Ever
PENNCREST School District dealing with ransomware attack →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Clorox Files $380M Suit Alleging Cognizant Gave Hackers Passwords in Catastrophic 2023 Cyberattack
  • Cyberattacks Paralyze Major Russian Restaurant Chains
  • France Travail: At least 340,000 job seekers victims of new hack
  • Legal Silence and Chilling Effects: Injunctions Against the Press in Cybersecurity
  • #StopRansomware: Interlock
  • Suspected XSS Forum Admin Arrested in Ukraine
  • PowerSchool commits to strengthened breach measures following engagement with the Privacy Commissioner of Canada
  • Hungarian police arrest suspect in cyberattacks on independent media
  • Two more entities have folded after ransomware attacks
  • British institutions to be banned from paying ransoms to Russian hackers

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Meta Denies Tracking Menstrual Data in Flo Health Privacy Trial
  • Wikipedia seeks to shield contributors from UK law targeting online anonymity
  • British government reportedlu set to back down on secret iCloud backdoor after US pressure
  • Idaho agrees not to prosecute doctors for out-of-state abortion referrals
  • As companies race to add AI, terms of service changes are going to freak a lot of people out. Think twice before granting consent!
  • Uganda orders Google to register as a data-controller within 30 days after landmark privacy ruling
  • Meta investors, Zuckerberg reach settlement to end $8 billion trial over Facebook privacy violations

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.