Breaking

Ohio Lottery Hit by DragonForce Ransomware Attack

Cybersecurity Disruption on Christmas Eve: Ohio Lottery Systems Temporarily Shut DownDragonForce Claims ResponsibilityServices Disrupted, Sensitive Data Compromised

The Ohio Lottery encountered a significant setback on Christmas Eve as a cyberattack forced the shutdown of crucial systems, affecting undisclosed internal applications. While an investigation is underway, efforts are actively being made to restore normal operations, keeping the gaming system fully operational amidst the chaos.

Key Information for Users:

  • Mobile cashing and prize claims exceeding $599 at Super Retailers are presently unavailable.
  • Winning numbers for KENO, Lucky One, and EZPLAY Progressive Jackpots are not accessible on the website or mobile app but can be verified at Ohio Lottery Retailers.
  • Customers are encouraged to check winning numbers on the Ohio Lottery website and app. Prizes up to $599 can be claimed at any Ohio Lottery Retailer, while those surpassing $600 necessitate mailing or completion of a digital claim form.

The cybersecurity incident, which occurred on December 24, 2023, is actively under investigation, and the Ohio Lottery expresses regret for any inconvenience caused. The state’s internal probe is ongoing, and measures are being taken to expedite the restoration of all services.

Source: BleepingComputer

DragonForce Ransomware Claims Responsibility:

Despite the Ohio Lottery not directly attributing the incident to any known threat actors or hacking groups, the newly surfaced DragonForce ransomware gang has claimed responsibility. The attackers assert that they have successfully encrypted devices and accessed sensitive data, including Social Security Numbers and dates of birth.

Details from the DragonForce data leak site reveal a compromise of over 3,000,000 entries, encompassing names, emails, addresses, and winning amounts. The leaked information, totaling approximately 600+ gigabytes, includes SSN and DOB records of both employees and players.

The DragonForce ransomware gang, although recently emerging, demonstrates characteristics of an experienced extortion group, as evidenced by their tactics, negotiation style, and the establishment of a comprehensive data leak site. In the context of increased law enforcement actions against ransomware operations, speculation arises that this group might be a rebrand of a previous gang.

Share the article with your friends
William Marshal

William has been one of the key contributors to 'The Cybersecurity Times' with 9.5 years of experience in the cybersecurity journalism. Apart from writing, he also like hiking, skating and coding.

Recent Posts

Top 5 Best Project Management Tools for Your Business

Explore efficiency with the Top 5 Best Project Management Software – streamline tasks, boost collaboration,…

2 months ago

Top 5 Best Free Antivirus for Android Smartphones: Stay Protected

Explore the top 5 best free antivirus apps for Android smartphones – your essential defense…

2 months ago

What is India’s Digital Personal Data Protection (DPDP)Act? Understanding Rights, Scope, Responsibilities, and Penalties

Unlocking India's DPDP Act: Your Guide to Rights, Responsibilities, and Top 5 Tools for 2024.…

3 months ago

Top 5 Best Data Loss Prevention Tools for 2024

Uncover insights on advanced features, performance, and user experiences. Discover the top 5 best Data…

3 months ago

Top 5 Windows Server Patching Tools for 2024

Unlock efficient Windows Server patching with insights on top tools and vendors. Streamline your cybersecurity…

3 months ago

Software Deployment: What it is, Best Practices and Top 5 Tools

Software deployment is the process of rolling out an application, which could occur manually or…

4 months ago