Akira Claims Jasper High School Data Breach, 60GB Exposed


In a recent cyberattack, the Akira ransomware group has directed their attention and claimed the Jasper High School data breach, marking another unfortunate cyber security incident involving a high school. This breach was disclosed on the dark web channel commonly utilized by the threat actor.

The Akira ransomware group, notorious for its cyber exploits, has expanded its victim list to include Jasper High School. Shockingly, the group claims to have gained access to a substantial 60GB of sensitive data of the organization.

However, the threat actors have not shared the exact names of the files and folders pilfered in this Jasper High School data breach.

Jasper High School data breach explained 

Jasper High School data breach
Source: Twitter

This unsettling news was made public through a message posted on Akira’s dark web channel, where they aired their grievances, stating, “Another school that appears to disregard the security of its students’ documents. Over 60GB of data is set for imminent release. From confidential student and staff information to other sensitive files, expect a data dump soon.”

Despite this declaration of the Jasper High School data breach, the threat actors have chosen to withhold further details, leaving many questions unanswered.

The Jasper High School is yet to issue an official statement regarding the alleged high school data breach. 

The Cyber Express has reached out to the educational institution to learn more about the Jasper High School data breach. Regrettably, up until the time of writing, no official communication has been received from the educational institution.

Akira ransomware group claims multiple victims

Akira ransomware group
Source: Twitter

The breach targeting Jasper High School is not an isolated incident.

In fact, the Akira ransomware group claims to have victimized several other entities on the same day, including Penny Publications, LLC, Voss Enterprises, Divvies, and Cutler Smith PC. 

What’s puzzling is the apparent lack of a discernible pattern among these seemingly disparate victims.

This leads the cybersecurity experts to believe the attack might have been executed randomly. However, a common thread emerges from the threat actors’ statements.

Akira ransomware group points out that the primary reason behind these attacks is the perceived inability of these organizations to protect their digital assets.

In subsequent posts, the ransomware group elaborated on their motivations and turned their attention to three more organizations.

Firstly, Cutler-Smith, P.C., a boutique law firm known for its exceptional legal services, has fallen prey to this breach. A significant 50GB of sensitive client data has been compromised, and the group intends to make this data public through their blog within the next week.

Secondly, Voss Enterprises, a player in the real estate sector, and Divvies, a retail entity, have both come under cyber-attacks directly targeting their data security.

The group plans to expose the compromised files from both these companies over the course of the next week, highlighting their vulnerabilities.

Lastly, Penny Publications, a well-regarded name in family-friendly puzzle entertainment in North America, is also facing a cyber attack.

The ransomware group aims to boost the company’s visibility by releasing an extensive 100GB of acquired data, encompassing employee details, confidential documents, and crucial financial records. This move is set to bring a new level of attention to the organization.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link