Thursday, March 28, 2024

Missouri school district’s employee data dumped by ransomware group

It’s a new year, but we are still seeing old problems with the education sector being compromised by ransomware attacks on the k-12 subsector.

Over the past weekend, threat actors known as Vice Society dumped data from Carthage R-9 district in Carthage, Missouri.

When contacted about the incident, a spokesperson for Vice Society informed DataBreaches.net that the attack occurred in the middle of December and the district had not made them a good offer to delete the files. Because they were busy in December, the spokesperson wrote, they did not spend a lot of time looking for good files from the district.

For its part, the district’s Superintendent, Dr. Mark Bayer, noted the incident in a Facebook post on December 14, and then acknowledged it in more detail on December 15, stating on its Facebook page:

We are experiencing a network outage affecting information technology systems and phone systems, and are working to restore access. On December 14, 2021, our IT staff noticed suspicious activity on the network and immediately implemented our incident response protocols, disconnected network access, and took systems offline to protect our network.

We are treating this matter with the highest priority. As part of our response process, we engaged many consultants, including independent forensic specialists, who are working to help us investigate the suspicious activity and resolve the outage. We are committed to completing a detailed analysis of our internal systems and will take all appropriate action in response to its findings.

Although it was easy to spot personnel/human resources files in the data dump,  a skim of the dump did not reveal any databases containing student or parent information. The biggest risk appeared to be to the more than 1,000 employees whose W-2 data, complete with social security numbers, has been dumped on the dark web.

Recommended:  Microsoft Defender for Endpoint brings remote deployment to iOS

Other personnel and human resources files such as payroll information, contracts, and other matters were also noted in the dump.

Inquiries sent to the district’s communication team and then to the superintendent and IT director over the past 36 hours have gone unanswered. If the district does provide a statement or if further inspection of the data dump reveals student data was exfiltrated and dumped, this post will be updated.

When the double extortion method first gained traction, threat actors like Maze often gave victims months before dumping any data (or even listing them on a leak site). Some groups — such as Pysa and Hive — still seem to give victims months before dumping data. Others seem to be using quicker timeframes recently.

To the extent that some groups are giving victims a matter of weeks at best to respond, defenders or potential victims may need to look at their incident response plans and see if they have a plan that is triggered and implemented quickly enough.

source

We think you may enjoy reading, COVID Test Data Breach at UK School

Bookmark
ClosePlease login
Share the word, let's increase Cybersecurity Awareness as we know it
- Sponsored -

Sponsored Offer

Unleash the Power of the Cloud: Grab $200 Credit for 60 Days on DigitalOcean!

Digital ocean free 200

Discover more infosec

User Avatar
Steven Black (n0tst3)
Hello! I'm Steve, an independent security researcher, and analyst from Scotland, UK. I've had an avid interest in Computers, Technology and Security since my early teens. 20 years on, and, it's a whole lot more complicated... I've assisted Governments, Individuals and Organizations throughout the world. Including; US DOJ, NHS UK, GOV UK. I'll often reblog infosec-related articles that I find interesting. On the RiSec website, You'll also find a variety of write-ups, tutorials and much more!

more infosec reads

Subscribe for weekly updates

explore

more

security