BlogsMedia

MO: Affton School District discloses ransomware attack; current and former employees impacted

On February 25, Affton School District notified its community about a ransomware attack.  As part of their notification, they wrote: We do not believe any sensitive information has been accessed and no personal data, financial information, or grades have been found to be compromised. As a routine layer of protection, this information is stored on offsite servers. The threat actors responded on March 3 by quoting that statement and then dumping more than 400 files with personnel information on former and current employees that included their SSN.  The compressed archive was more than 23 MB in size and contained mostly .doc files with some .pdfs and spreadsheets. Inspection of the dump reveals that this was more than 400 employees’ data, as one file alone contained the names and SSN of hundreds of people who were employed in the 2010-2011 school year. On March 4, the district discovered that they had been wrong about the scope of the attack. DataBreaches.net is not linking to the data dump or any files with personnel information. Nor is this site even naming the threat actors so as to not help point people to the data.  For reasons that defy rational explanation, the threat actors also posted a link to a bill about data breach compensation that was introduced in the Senate in 2018 but never got past introduction — did they think that would pressure the district into paying them? In any event, on April 1, Steven Fedchak, Chief Financial Officer for the district, submitted a breach notification to the Maine Attorney General’s Office because a Maine resident was impacted by the breach. According to the district’s report, a total of 1,183 people were impacted by the breach. They have been offered credit monitoring, fraud consultation, and identity theft restoration services with Kroll for 12 months. There is no mention of student or parent data having been accessed or exfiltrated and the threat actors have made no mention of any student or parent data.        DataBreaches.netRead More