Los Angeles Unified School District Hackers Release Sensitive Information After Officials Refuse To Pay Ransom Demand
(Photo : Photo by Joe Raedle/Getty Images)
The Los Angeles Unified School District (LAUSD) said that cybercriminals released sensitive information after authorities refused to pay a ransom demand.

The hackers responsible for the cyberattack on the Los Angeles Unified School District (LAUSD) released sensitive information after officials refused to pay the criminals' ransom demand.

In a Twitter post, LAUSD Superintendent Alberto M. Carvalho said that, unfortunately, data was released online by a criminal organization. He added that they were partnering with law enforcement to determine the full extent of the data breach.

LAUSD Cyberattack

Authorities have set up a hotline to assist people who have questions or need support in relation to the data release. The supposed criminal act came after federal officials warned that ransomware attacks on United States schools may rise as children return to educational establishments and cybercriminals see more extortion opportunities.

In a previous statement, the LAUSD said that it was working with law enforcement to determine what type of information was impacted and to whom it belonged. However, the district did not disclose whether or not it was aware of what data may be released or when, as per CNN.

The school district announced what it considered a significant ransomware attack over Labor Day weekend last month. This came along with the response from the FBI and the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency.

Officials have not disclosed the ransom demanded by the criminal organization responsible for the recent attack. The hack was the 50th recorded this year that targeted the US education sector, based on a tally by cybersecurity firm Emsisoft.

However, Carvalho noted that the criminal organization's demand, or any demand, would be absurd, according to Fox News. But he noted that the level of demand was insulting to the school district. The official noted that they would not enter into negotiations with that type of entity.

On Friday, the district reiterated its pledge that dollars "must be used to fund students and education" and not be used as "capitulating to a nefarious and illicit crime syndicate." LAUSD first detected the ransomware attack early in September and noted that it was a significant attack.

Previously, the group that claimed responsibility for the cyberattack on the school district set an initial Monday deadline for the ransom. In a dark web post that was detected and reprinted by Brett Callow of Emsisoft, the hacking syndicate Vice Society listed the LAUSD as one of "our partners," ABC7 reported.

Read Also: Hurricane Ian Death Toll: 54 Confirmed Dead, Floridians Panicking Over Food and Water Supply 

Growing Threat of Online Crime

The crime comes as the White House released a statement last month during Cybersecurity Awareness Month. Officials said they wanted to highlight the importance of safeguarding the nation's critical infrastructure from the malicious cyber activity and protecting citizens and businesses from ransomware and other attacks.

Authorities also noted that they were raising awareness about the simple steps that Americans can take in order to ensure that their sensitive data is secure and stay safe online. The White House wrote that cyberattacks affect people's day-to-day lives, the economy, and national security.

The statement said that cyberattacks, by destroying, corrupting, or stealing information, are able to impact electric grids and fuel pipelines, hospitals, and police departments, businesses and schools, and many other critical services.

Related Article: Florida Governor DeSantis Warns Criminals of Consequences If They Prey on Hurricane Ian Victims