The Muscogee County School District in Georgia this week confirmed it notified 34,056 people of a December 2024 data breach that compromised current and former employees’ names, Social Security numbers, and bank account numbers.
Ransomware gang SafePay took credit for the breach in January 2025. The group claims it stole 382 GB of the school district’s data.

Muscogee County School District has not verified SafePay’s claim. We do not know if the district paid a ransom, how much SafePay demanded, or how attackers breached the district’s network. Comparitech contacted Muscogee County School District for comment and will update this article if it replies.
The school district began issuing data breach notices in February 2025, but did not disclose how many people it notified until now.
“On or about December 26, 2024, we detected suspicious activity within our computer network,” the notice says. “The investigation determined that an unknown third party accessed our computer network between December 12, 2024, and December 26, 2024.”
Muscogee County School District is offering eligible victims free credit monitoring and identity theft restoration through Kroll.
Who is SafePay?
SafePay is a ransomware gang that started adding targeted organizations to its data leak site in November 2024. The group uses LockBit-based ransomware. It employs a double-extortion scheme in which a ransom is demanded to restore systems and to delete stolen data.
SafePay has taken credit for 35 confirmed ransomware attacks in total, plus 249 unconfirmed attacks that haven’t been publicly acknowledged by the targeted organizations.
Six of SafePay’s confirmed attacks struck schools and other educational institutions. In late 2024, it claimed responsibility for attacks on Elwood Community School Corporation in Indiana and Starkville-Oktibbeha Consolidated School District in Mississippi. In 2025, SafePay took credit for attacks on the Harrison County Board of Education in West Virginia and Ridgefield Public Schools in Connecticut.
Ransomware attacks on US government
Comparitech researchers logged 83 confirmed ransomware attacks on US schools, colleges, and universities in 2024. Those attacks compromised more than 3 million records. The attack on Muscogee County School District is the 10th-largest by number of records compromised.
The average ransom across these attacks is $827,000.
In 2025 to date, we’ve recorded 27 confirmed ransomware attacks on US schools, plus 53 unconfirmed attack claims.
Other such attacks in 2024 included:
- Indian Springs School District 109 notified 11,542 people of an October 2024 data breach claimed by RansomHub
- Webb Institute notified 1,520 people of a September 2024 data breach claimed by Inc
- Edwardsburg Public Schools notified 6,978 people of a September 2024 data breach claimed by Chort
About Muscogee County School District
Based in Columbus, Georgia, Muscogee County School District is home to 56 schools, centers, and magnet programs. It employs over 5,500 people and serves more than 30,000 students.