Ransomware criminals are dumping kids' private files online after school hacks

The mother of a student whose confidential sexual assault complaint was released online stands outside the Minneapolis Public Schools offices, Thursday, June 1, 2023, in Minneapolis. Ransomware gangs have been stealing confidential documents from schools and dumping them online. (AP Photo/Abbie Parr)

The confidential documents stolen from schools and dumped online by ransomware gangs are raw, intimate and graphic. They describe student sexual assaults, psychiatric hospitalizations, abusive parents, truancy 鈥 even suicide attempts.

鈥淧lease do something,鈥 begged a student in one leaked file, recalling the trauma of continually bumping into an ex-abuser at a school in Minneapolis. Other victims talked about wetting the bed or crying themselves to sleep.

Complete sexual assault case folios containing these details were among more than 300,000 files dumped online in March after the 36,000-student Minneapolis Public Schools refused to pay a $1 million ransom. Other exposed data included medical records and discrimination complaints.

Rich in digitized data, the nation鈥檚 schools are prime targets for far-flung criminal hackers, who are assiduously locating and scooping up sensitive files.

Often strapped for cash, districts are grossly ill-equipped not just to defend themselves but to respond diligently and transparently when attacked, especially as they struggle to and .

Months after the Minneapolis attack, administrators have not delivered on their promise to inform individual victims. Unlike for hospitals, no federal law exists to require this notification from schools.

The Associated Press reached families of six students whose sexual assault case files were exposed. The message from a reporter was the first time anyone had alerted them.

鈥淭ruth is, they didn鈥檛 notify us about anything,鈥 said a mother whose son鈥檚 case file has 80 documents.

Even when schools catch a ransomware attack in progress, the data are typically already gone. That was what Los Angeles Unified School District did last Labor Day weekend, only to see the private paperwork of more than 1,900 former students 鈥 including psychological evaluations and medical records 鈥 leaked online. Not until February did district officials disclose the breach鈥檚 full dimensions.

The lasting legacy of school ransomware attacks, it turns out, is not in school closures, recovery costs or even soaring cyberinsurance premiums. It is the trauma for staff, students and parents from the online exposure of private records 鈥 which the AP found on the open internet and dark web.

鈥淎 massive amount of information is being posted online, and nobody is looking to see just how bad it all is. Or, if somebody is looking, they鈥檙e not making the results public,鈥 said analyst Brett Callow of the cybersecurity firm Emsisoft.

Other big districts recently stung by data theft include , and Tucson, Arizona. While the severity of those hacks remains unclear, all have been criticized either for being slow to admit to being hit by ransomware, dragging their feet on notifying victims 鈥 or both.

ON CYBER SECURITY, SCHOOLS HAVE LAGGED

While other ransomware targets have fortified and segmented networks, encrypting data and mandating multi-factor authentication, school systems have been slower to react.

Ransomware likely has affected well over 5 million U.S. students by now, with district attacks on track to rise this year, said analyst Allan Liska of the cybersecurity firm Recorded Future. had been breached by the end of 2021, according to a survey by the Center for Internet Security, a federally funded nonprofit.

Just three years ago, criminals did not routinely grab data in ransomware attacks, said TJ Sayers, cyberthreat intelligence manager at the Center for Internet Security. Now, it鈥檚 common, he said, with much of it sold on the dark web.

The criminals in the Minneapolis theft were especially aggressive. They shared links to the stolen data on Facebook, Twitter, Telegram and the dark web, which standard browsers can鈥檛 access.

The Minneapolis parents informed by the AP of the leaked sexual assault complaints feel doubly victimized. Their children have battled PTSD, and some even left their schools. Now this.

鈥淭he family is beyond horrified to learn that this highly sensitive information is now available in perpetuity on the internet for the child鈥檚 future friends, romantic interests, employers, and others to discover,鈥 said Jeff Storms, an attorney for one of the families. It is AP policy not to identify sexual abuse victims.

Minneapolis Schools spokeswoman Crystina Lugo-Beach would not say how many people have been contacted so far or answer other AP questions about the attack.

Despite parents' and teachers' frustration, schools are concerned about legal liability issues and ransom negotiations against being more transparent, said Callow of Emsisoft. Minneapolis school officials apparently followed that playbook, initially describing the Feb. 17 attack cryptically as a 鈥渟ystem incident,鈥 then as 鈥渢echnical difficulties鈥 and later an 鈥渆ncryption event.鈥

The extent of the breach became clear though when a ransomware group posted video of stolen data, giving the district 10 days to pay the ransom before leaking files.

The district declined to pay, following the standing advice of the FBI, which says ransoms encourage criminals to target more victims.

SCHOOLS SPEND TECH BUDGETS ON LEARNING TOOLS, NOT SECURITY

During the COVID-19 pandemic, districts prioritized spending on internet connectivity and remote learning. Security got short shrift as IT departments invested in software to track student engagement and performance, , University of Chicago and New York University researchers found.

Cybersecurity money for public schools is limited. As it stands, districts can only expect slivers of the that the federal government is distributing over four years.

Minnesota鈥檚 chief information security officer, John Israel, said his state got $18 million of it this year . State lawmakers provided an additional $22.5 million in grants for cyber and physical security in schools.

It鈥檚 already too late for the mother of one of the Minneapolis students whose confidential sexual assault complaint was released online. She almost feels 鈥渧iolated again.鈥

鈥淎ll the stuff we kept private,鈥 she said, 鈥渋t鈥檚 out there. And it鈥檚 been out there for a very long time.鈥

The 好色tv Press. All rights reserved.

More Science Stories

Sign Up to Newsletters

Get the latest from 好色tvNews in your inbox. Select the emails you're interested in below.