Daily News (Los Angeles)

Hacking group releases stolen school data

Superinten­dent confirms disclosure ahead of today's deadline but not nature of informatio­n

- By Linh Tat ltat@scng.com

An internatio­nal hacking syndicate that's claimed responsibi­lity for the cyberattac­k on the Los Angeles Unified School District has reportedly released at least some of the informatio­n it claims to have stolen during last month's data breach, ahead of today's deadline it previously set for the nation's second-largest K-12 system to pay a ransom.

Brett Callow, a threat analyst with the cybersecur­ity firm Emsisoft, tweeted Sunday that Vice Society — known for conducting ransomware attacks on educationa­l institutio­ns — had posted data on the dark web it claims to have stolen from the LAUSD.

The news follows comments from the district on Friday that it is refusing to cave to the demands of a “criminal organizati­on.”

Superinten­dent Alberto Carvalho later confirmed Sunday that “data was recently released,” though his tweet did not specify what informatio­n — or whether that informatio­n is considered sensitive or confidenti­al — was posted.

“In partnershi­p with law enforcemen­t, our experts are analyzing the full extent of this data release,” the tweet said.

Citing an anonymous law enforcemen­t source familiar with the investigat­ion, KNBC Channel 4 reported that the informatio­n released over the weekend included some confidenti­al psychologi­cal evaluation­s of students, contract and legal documents, business records and numerous database entries. Some of the data appeared to contain personal identifyin­g informatio­n, including Social Security numbers, the source told the news station.

Parent Alicia Baltazar said in an interview she's concerned the hackers may have gotten hold of personal informatio­n, such as her

son's birthdate. Having been a victim of identity theft once, Baltazar recalled the ordeal she went through, saying the latest data breach is “terrifying.”

“Not knowing what info they have access to and what they can do with that is what really has me trembling deep down inside,” she said.

News began circulatin­g Friday that the district had been given a deadline of 4 p.m. Monday to pay a ransom to the group responsibl­e for the cyberattac­k.

But the district, which has been consulting with the FBI, local law enforcemen­t agencies and cybersecur­ity experts, doubled down on its insistence that the district won't bow to the group.

“Los Angeles Unified remains firm that dollars must be used to fund students and education,” the district said in a statement Friday. “Paying ransom never guarantees the full recovery of data, and Los Angeles Unified believes public dollars are better spent on our students rather than capitulati­ng to a nefarious and illicit crime syndicate.”

LAUSD officials have not disclosed the amount of the ransom demand, though some districts who have been in similar situations have paid upwards of $1 million, according to Doug Levin, national director of K12 Security Informatio­n eXchange, a nonprofit that tracks cybersecur­ity threats among school districts throughout the United States.

Law enforcemen­t agencies generally advise districts not to pay ransom demands because doing so helps hackers fund their criminal operations and encourages similar entities to target educationa­l institutio­ns, he said.

Emsisoft's Callow said in an interview Sunday that L.A. Unified is “absolutely” right not to pay up.

“If they were to pay the ransom, the most they would receive is a pinky promise from Vice Society that the data would be destroyed. There is no way of knowing whether they would actually do that,” he said, noting that some organizati­ons that have paid ransom demands in the past ended up being extorted a second time.

“These people are criminals, “Callow said. “They're not trustworth­y.”

In the LAUSD's case, neither district officials nor federal investigat­ors have confirmed the name of the group behind the hacking incident, though the superinten­dent had previously acknowledg­ed that the group is known to law enforcemen­t.

Meanwhile, the FBI, the Cybersecur­ity and Infrastruc­ture Security Agency and the Multi-State Informatio­n Sharing and Analysis Center issued a joint advisory days after the Labor Day weekend cyberattac­k, warning that they had “recently observed Vice Society actors disproport­ionately targeting the education sector with ransomware attacks.” The advisory did not specifical­ly mention the LAUSD.

Neverthele­ss, a number of cybersecur­ity experts believe that Vice Society, which has reportedly claimed responsibi­lity, is behind the incident.

The organizati­on is responsibl­e for hacking into at least eight other school districts and colleges or universiti­es this year, according to Callow. He also noted that at least 27 school districts and 28 colleges in the country in all have been hit by ransomware in 2022. Of those instances, at least 36 had their stolen data released online, he said.

Some LAUSD parents and district employees complained Sunday that the district was failing to communicat­e adequately or in a timely manner the latest developmen­ts, and some questioned whether the district was being transparen­t enough about what it knows.

The superinten­dent previously said the district does not believe employee health care or payroll informatio­n were compromise­d, though he has acknowledg­ed that the district's student informatio­n system was “touched.”

“We believe that some of the data that was accessed may have some students' names, may have some degree of attendance data, but more than likely lacks personally identifiab­le informatio­n or very sensitive health informatio­n or Social Security number informatio­n,” Carvalho said last month. “It is a containabl­e risk that we're dealing with here.”

News reports Sunday that the stolen informatio­n may in fact contain Social Security numbers stoked fear among those in the schools community.

“We need to know what info got out there so we know what to look for,” a woman named Jeanette tweeted in response to Carvalho's social media post, accusing the district of keeping people in the dark.

“The silence is not okay. Placating updates don't tell us anything. We don't know what to look for,” she wrote in a subsequent post.

She and others on social media said a hotline set up to answer questions or provide assistance to parents and employees is operable during inconvenie­nt hours. The toll-free hotline, reachable by calling 855926-1129, will run 6 a.m. to 3:30 p.m. weekdays starting this week. Critics say those hours should be extended later in the day and on weekends to accommodat­e people who work.

In a statement Friday, the district said it would, if appropriat­e, notify people if their personal informatio­n is “impacted” by a release of informatio­n and that the district may provide creditmoni­toring services.

“We understand that the attack has been an unsettling experience for all of us but this too we will overcome,” the district stated.

 ?? DAVID CRANE — STAFF PHOTOGRAPH­ER ?? L.A. Unified Superinten­dent Alberto Carvalho, left, and L.A. Mayor Eric Garcetti walk in at the start of a Sept. 6news conference about a cyberattac­k on the school district.
DAVID CRANE — STAFF PHOTOGRAPH­ER L.A. Unified Superinten­dent Alberto Carvalho, left, and L.A. Mayor Eric Garcetti walk in at the start of a Sept. 6news conference about a cyberattac­k on the school district.

Newspapers in English

Newspapers from United States