Data Breaches

Ohio History Organization Says Personal Information Stolen in Ransomware Attack

Personal information stolen in ransomware attack at Ohio History Connection posted online after organization refuses to pay ransom.

Personal information stolen in ransomware attack at Ohio History Connection posted online after organization refuses to pay ransom.

Ohio History Connection (OHC) has confirmed that personal information of thousands of individuals was stolen in a July ransomware attack and later posted online.

A nonprofit organization, OHC manages the Ohio History Center, the primary museum for Ohio’s history, as well as 50 museums and sites across the state. The organization is headquartered in Columbus, where the Ohio History Center is located.

In a data breach notice, the organization announced that data on its internal servers was encrypted and stolen in a ransomware attack in July.

The attackers, OHC says, threatened to post the stolen information online, demanding millions of dollars to be paid as ransom.

“OHC made an offer to the cybercriminals to prevent the release of the data. On August 7, the cybercriminals rejected the offer. The personal information of certain stakeholders may now be accessible to those who may be looking for it,” the organization says.

The compromised information includes the names, addresses, and Social Security numbers of current and former employees (spanning between 2009 and 2023), along with the names and Social Security numbers of third-party vendors providing services to the organization.

“They also may have gained access to images of checks provided to OHC by some members and donors beginning in 2020,” OHC says. No credit card information was compromised.

The organization estimates that roughly 7,600 individuals might have been affected by the incident.

Advertisement. Scroll to continue reading.

OHC says it has reported the attack to the relevant authorities and has retained an IT consulting firm to help with the investigation.

The organization also says it has moved most of its data to cloud-based services and has implemented new security systems to better protect its data.

“At this time, there is no evidence that there has been any use or attempted use of the information exposed in this incident,” OHC says.

However, personally identifiable information posted online often ends up being used in various types of attacks, including phishing.

SecurityWeek has checked the leak websites of several major ransomware groups and found that the LockBit group took credit for the attack on OHC in late July. 

Related: Cybersecurity Companies Report Surge in Ransomware Attacks

Related: Ransomware Group Starts Leaking Data From Japanese Watchmaking Giant Seiko

Related: 1.5 Million Impacted by Ransomware Attack at Canadian Dental Service

Related Content

Data Breaches

Health insurance firm WebTPA says the personal information of 2.4 million individuals was compromised in a data breach.

Data Breaches

MediSecure says data related to prescriptions distributed until November 2023 was compromised in a ransomware attack.

Cybercrime

The American Radio Relay League (ARRL) has been targeted in a cyberattack that resulted in disruption and possibly a data breach.

Malware & Threats

The Black Basta group abuses remote connection tool Quick Assist in vishing attacks leading to ransomware deployment.

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

The Spanish bank Santander said customers in Chile, Spain and Uruguay are affected by a data breach at a third-party provider.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version