Bitcoin Ransom For Student Data: Hacker Demands $2 Million To Prevent Leak

As a crypto investor and concerned parent, I find the recent data leak of over 4 million US students’ sensitive information deeply troubling. The potential consequences for the victims are far-reaching and could have long-term impacts on their lives.


This week, there were numerous online reports of a significant data breach affecting millions of students in the United States. The cybercriminal behind this incident is asking for Bitcoin payment as a condition to keep the stolen information private. It appears that this infiltration is just one aspect of a larger attack on a cloud database.

Student Data At Risk of Being Leaked

Two American educational institutions were alerted on Tuesday that their systems had been breached, and the data of approximately 4 million US students could potentially be made public. This alarming revelation came from a hacker going by the name Sp1d3r.

As a researcher investigating this situation, I’ve uncovered some intriguing claims. A hacker allegedly obtained confidential data from Los Alamos Public Schools and Edgenuity, an online learning provider. It appears that the stolen information was sourced from the Snowflake databases of LASchools.net and Edgenuity.

Bitcoin Ransom For Student Data: Hacker Demands $2 Million To Prevent Leak

It’s worth noting that, despite the hacker’s post stating the information is from Los Angeles Schools, the website cited is from Los Alamos Public Schools, a school district in the Los Alamos area in New Mexico.  

According to Bloomberg’s latest report, Snowflake, a cloud-based analytics firm, experienced several cyberattacks that specifically targeted its users who hadn’t enabled two-factor authentication (2FA). The attackers are currently demanding ransoms ranging from $300,000 to $5 million in exchange for the stolen sensitive data.

Spider threatened to disclose sensitive information about numerous students, ranging from kindergarten to high school, and their parents, unless a ransom of 30 Bitcoins, approximately $2 million, was paid.

According to the list, the following personal information of students was stolen: names, addresses, financial data, disciplinary records, academic grades, and GPAs, as well as their performance scores. Moreover, the intruder obtained access to their medical details and the login credentials for their parents’ online accounts.

The affected individuals have until June 25th to process their Bitcoin payments. Recently, the hacker targeting the Santander Group Bank has given notice to its users, requiring a ransom of 30 Bitcoins for access to data belonging to over 30 million clients in Spain, Chile, and Uruguay.

$27 Million In Bitcoin Made By Hacker Group Leader

According to Google’s cybersecurity firm, Madiant, the Snowflake database breach is believed to have been orchestrated by the “UNC5537” hacking collective. It’s suspected that this Turkish and American group may have teamed up with another hacking organization called “Scattered Spider” for their assaults.

A cybercriminal gang, believed to be composed of individuals around 19 to 22 years old from the United States and the United Kingdom, has been making headlines lately for their activities centered around data theft and extortion. Notably, one suspected group member was recently apprehended in Spain.

During the past weekend, Murcia Today announced that a 22-year-old British national was taken into custody in Palma de Mallorca. The individual is suspected of leading the criminal organization known as Scattered Spiders.

Based on the findings in the report, Spanish law enforcement worked together with the FBI to apprehend a man intending to fly to Italy. This individual arrived in Spain towards the end of May using the Barcelona airport as his point of entry.

As a researcher uncovering this story, I found that authorities reported approximately 400 Bitcoins, valued at roughly $27 million, were acquired by the apprehended individual through the illicit sale of stolen corporate data.

Bitcoin Ransom For Student Data: Hacker Demands $2 Million To Prevent Leak

Read More

2024-06-20 08:11