A ransomware-infected school refuses to pay the ransom, resulting in a large amount of confidential reports and personnel records being leaked online



Attackers known as the Vice Society ransomware gang have released data exfiltrated from the

Los Angeles Unified School District (LAUSD) , the second largest school district in the United States. Two days before the release of the data, LAUSD representatives issued a statement announcing that they had received a ransom demand from the attackers, and that they would not yield to the ransom demand.




Ransomware gang leaks data stolen from LAUSD school system
https://www.bleepingcomputer.com/news/security/ransomware-gang-leaks-data-stolen-from-lausd-school-system/

Big data trove dumped after LA Unified School District says no to ransomware crooks | Ars Technica
https://arstechnica.com/information-technology/2022/10/ransomware-crooks-dump-big-data-trove-stolen-from-la-school-district/

LAUSD was also attacked by ransomware in the first week of September 2022, and the LAUSD site became unconnected, the email system for staff and students became inaccessible, and the system related to classes went down. On the other hand, it was reported that there was no evidence that personal information data was stolen and no ransom was requested.

The second largest ``Los Angeles Unified School District'' in the United States is damaged by ransomware - GIGAZINE



However, subsequent cyberattacks resulted in large-scale data leaks and ransom demands, and on September 30, 2022, LAUSD issued a statement ``LAUSD's Response to Cyberattacks''. Here, we report that we have been subjected to a cyberattack and are working with experts and law enforcement agencies to identify the attacker, as well as how we have strengthened cybersecurity in response to this attack. In a statement, LAUSD said, “We are adamant that the funds should be used for students and education. There is no such thing as a ransom demand,' he said.

On October 2, two days after LAUSD made its statement, the Vice Society, which carried out the attack, updated the LAUSD page on the data breach site to include a link to the stolen data. There is a message to the American Cyber Security and Infrastructure Security Agency (CISA), 'CISA has wasted our time. We have wasted CISA's reputation.' increase.



LAUSD Superintendent Alberto Carvalho released a statement on behalf of the school district stating, 'Unfortunately, a data breach has occurred.' The statement states that a hotline has been set up that can be used by people and organizations related to the school, and indicates a willingness to support those who are affected by data leakage or who fear damage.



According to BleepingComputer , a PC resource site that reported on the details of this case, the data leaked by Vice Society is not clear, but it may contain social security numbers , secrets and secrets, passport information, etc. It is said that there is Los Angeles television station NBC Los Angeles also said through law enforcement officials that the leaked documents 'included undisclosed psychological evaluations of students, contracts and legal documents, business records, and numerous database entries.' I warn you.

BleepingComputer said, “In the event of a data breach, LAUSD says it will notify those whose personal information has been compromised and provide a free credit monitoring service. It is possible that other attackers may use previously disclosed data to compromise,' he said, warning of phishing campaigns that exploit information leaked from cyber attackers, including social security numbers and passports. If it turns out that it has been leaked, it states that credits should be frozen to prevent theft of personal information and financial fraud.

According to Brett Callow, an analyst at security company Emsisoft , 27 school districts and 1,735 schools will be affected by ransomware in 2022 alone. A huge school district like LAUSD seems to be a kind of trophy for attackers.




in Security, Posted by log1e_dh