Security News > 2020 > November > Pennsylvania county pays 500K ransom to DoppelPaymer ransomware

Pennsylvania county pays 500K ransom to DoppelPaymer ransomware
2020-11-29 14:21

Delaware County, Pennsylvania has paid a $500,000 ransom after their systems were hit by the DoppelPaymer ransomware last weekend.

"The County of Delaware recently discovered a disruption to portions of its computer network. We commenced an immediate investigation that included taking certain systems offline and working with computer forensic specialists to determine the nature and scope of the event. We are working diligently to restore the functionality of our systems," the Delaware County alert stated.

The County stated that the Bureau of Elections and the County's Emergency Services Department were not affected and are on a different network than the hacked systems.

"Sources said the county is in the process of paying the $500,000 ransom as it's insured for such attacks," Philadelphia's 6abc's Action News reported.

Sources have told BleepingComputer that the DoppelPaymer ransomware gang was behind the attack and that Delaware County had paid the ransom.


News URL

https://www.bleepingcomputer.com/news/security/pennsylvania-county-pays-500k-ransom-to-doppelpaymer-ransomware/