The Los Angeles Unified School District has been hit with a demand for a payment from the hackers.

The Los Angeles Times reported on Tuesday that the district had not responded to a demand. He wouldn't say how much money was demanded.

The extortion attempt raises questions over what sensitive information the hackers may have been able to obtain, as the nation's second-largest school district was the target of the attack.

The extortion attempt is going to get worse.

The MiSiS student management system, which was disrupted in the attack, was recovered and brought back online a short time later. According to a press conference held Wednesday, the hackers probably accessed data from MiSiS.

Some of the data that was accessed may have some students' names, but more than likely lacks personally identifiable information or very sensitive health information, according to local reporters.

The cyber gang known as Vice Society is believed to have carried out the attack. Shortly after the LAUSD attack came to light, the Cybersecurity and Infrastructure Security Agency issued a warning about Vice Society ransomware that was targeting K-12 institutions in the US, but the LA school district was not named as a target. Vice Society claimed credit for the attack on communications with journalists.

Vice Society used double extortion tactics, locking systems and threatening to publicly release data unless a payment is made, according to details published by the CISA. The group was becoming more active in sync with the start of the academic year when there was the greatest risk of attacks on schools.

The LA school system has been the target of at least one attempt in the past. In the wake of the Labor Day attack, cybersecurity researchers at Hold Security revealed that they had previously detected a device linked to the school district, but had disclosed the findings in time for further attacks to be prevented.