Ransomware gang says it hacked Kearney Public Schools

Ransomware gang Interlock today took credit for a cyber attack on Kearney Public Schools in Nebraska.

The attack hit Friday and school systems were restored by Monday, according to the school district.

In a post on its data leak site, Interlock says it stole 354 GB of data from Kearney Public Schools, including “personal security data, financial documents, and information belonging to third parties, such as students’ relatives and parents.” To prove its claim, Interlock posted sample images of what it says are documents stolen from the school district.

Interlock lists Kearney Public Schools on its data leak site.
Interlock lists Kearney Public Schools on its data leak site.

Kearney Public Schools has not verified Interlock’s claim.

“Our investigation has not concluded,” said Tori Stofferson, director of Kearney Public Schools Communications. “We were not asked for a ransom.”

The district declined to answer questions about what data was compromised or how attackers breached the district’s network.

“All Kearney Public Schools technology systems are fully functional, and we’re ready for a smooth start tomorrow! We appreciate everyone’s patience and teamwork as our systems were restored,” says the district’s October 13 post on Facebook. “We will continue to update staff and families on the progress of the investigation as new information becomes available.”

UPDATE: After this article was published, Kearney Public Schools Superintendent Dr. Jason Mundorf responded via email to Comparitech’s request for comment with the following statement:

“While I am not a technology expert and I rely on my Director of Technology, Troy DeHaven, his team, and our Fortinet security team, my understanding is a camera server, our phone and voicemail server, and potentially some staff shared drives were compromised.  We are determining if any personal data was accessed through the shared drives and will communicate with our affected stakeholders when this is known.”

“Additionally, I’m of the understanding the attacker was never identified or known.  It could be the group claiming the attack, but I am not certain of that.  We have never been asked for ransom or sending money anywhere to my understanding. If we were asked to do that, I would tell the group, ‘you are some of the lowest forms of human life I could ever imagine.  Attacking educational institutions for this purpose is punishable by law, but clearly not with a penalty that is severe enough.  If you want money from this school district, pound sand…IT….WILL….NEVER…..HAPPEN!'”

Who is Interlock?

Interlock is a ransomware gang that first started claiming attacks on its leak site in October 2024. Its malware both steals data and locks down computer systems. Interlock demands a ransom to restore infected systems and secure stolen data.

Interlock has taken credit for 32 confirmed ransomware attacks since it started, plus 34 unconfirmed attacks that haven’t been acknowledged by the targeted organizations.

Of the 32 confirmed attacks, 11 hit schools and colleges. Loyola University, for example, just confirmed an August 2025 data breach claimed by Interlock.

Ransomware attacks on US education

Comparitech researchers have logged 38 confirmed ransomware attacks on US schools, colleges, and other educational institutions in 2025 to date, compromising 184,000 records. The average ransom demand is $373,000.

Other recent such attacks include:

  • Halifax County Public Schools reported a cyber attack claimed by the ransomware group Qilin
  • Harvard University is the first confirmed breach resulting from an Oracle zero-day vulnerability exploit by Cl0p ransomware

Ransomware attacks on schools and colleges can disrupt day-to-day operations such as taking attendance, submitting grades, phone and email communications, billing, payroll, assignments, and more. Ransomware attacks are often two-pronged: they lock down computer systems and steal data. Schools that refuse to pay a ransom face extended downtime, data loss, and putting students and faculty at increased risk of fraud.

The education sector takes longer than any other to notify victims of data breaches: 4.8 months on average.

About Kearney Public Schools

Kearney Public Schools consists of 16 schools in Buffalo County, Nebraska. It enrolls more than 6,000 students and employs about 1,000 people, according to external sources.