Sheldon ISD in Houston, Texas posted a notification on July 24 concerning a cyberattack:
Sheldon Independent School District (“Sheldon” or “we”) is committed to protecting the privacy and confidentiality of its students. This commitment extends to notifying our former students if we believe the security or privacy of their information may have been compromised. Sheldon recently learned that an unauthorized third party gained accesses to our computer network. Upon identifying the issue, we initiated an internal investigation and hired a leading computer forensics firm to examine our network and confirm the security of our computer systems.
On June 15, 2020, based on that investigation and examination, we determined that the unauthorized party had the ability to view and download documents from our network. These documents contained different information about some of our current and former students and staff. We worked to identify the specific individuals whose information was impacted and on July 22, 2020 sent notification letters to all current and former staff members, as well as many current and former students. We were however not able to identify addresses for some of our former students, and are therefore posting this notice to alert potentially impacted individuals.
The impacted information differs for current and former students and across individuals, but generally included information such as: a student’s name; year in school; school name; teacher name; sex; race; test scores; and English language proficiency. The documents did not contain Social Security Numbers or any other similarly sensitive personal information for current or former students.
[…]
Read the full notice on their site.
DataBreaches.net reached out yesterday to inquire whether this attack involved any ransomware or extortion demands, but has not received a reply by publication time. This post will be updated when a reply is received.
Update of August 3: DataBreaches.net has now confirmed that Sheldon ISD was the victim of a ransomware attack in March. The district was attacked by Pysa ransomware operators. Pysa is a variant of Mespinoza ransomware. The attackers demanded 65 BTC, which at that time, was worth about $350,000.
At an emergency meeting on March 19, the board decided to pay the ransom because a crucial business server had been encrypted by the ransomware, and it would take months to rebuild and restore it. Some of the audio recording was hard to make out, but it appears that the last backup the district had made of the crucial server had been back in September. In light of everything and the deadline the threat actors set, the school board agreed to pay and have Coveware negotiate with the threat actors for them. The district’s cyber policy capped their coverage at $100,000, which of course, was a concern as that amount also included the coverage for forensics, any remediation, privacy counsel, and the services of Coveware. Coveware was charging the district a flat fee of $5,500 plus any transaction fees for getting and transmitting the cryptocurrency.
Coveware also reportedly advised that in their experience, there had been no cases with these threat actors where the threat actors failed to provide a decryption key, and there had been no cases where the threat actors tried to double-dip or re-extort their victims.
Interestingly, it was mentioned that Pysa threat actors are generally willing to negotiate ransom amounts, but probably wouldn’t lower their demand by more than 20%.
Sheldon is one of a number of Texas school districts that have been hit since the pandemic started. Some others do not appear have to publicly disclosed whether they were hit with ransomware and if they paid, but it sounds like the state is not a stranger to dealing with these ransomware attacks on k-12 districts.
And of course, it’s not just Pysa operators that pose a threat. Back in May, DataBreaches.net had noted that AKO ransomware operators had listed Gilmer ISD in Texas on their leak site as a victim. They had not posted any proof, but threatened that it was “coming soon.” By mid-July that warning was still posted. DataBreaches.net reached out to Gilmer to inquire whether they would confirm or deny the reported attack and will update this if a response is received.