Experts On Delaware County Pays $500,000 Ransom To DoppelPaymer Gang

By   ISBuzz Team
Writer , Information Security Buzz | Dec 01, 2020 04:42 am PST

It was reported that, over the weekend, Delaware County, Pennsylvania has paid a $500,000 ransom after their systems were hit by the DoppelPaymer ransomware. 

Subscribe
Notify of
guest
1 Expert Comment
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Chad Anderson
Chad Anderson , Research Engineer
December 1, 2020 12:45 pm

Ransomware authors have increasingly gone after the double extortion attacks for the simple reason that this further encourages their victims to pay. When sitting on a treasure trove of sensitive personal information, attackers know that the looming threat of exposing it on hacking forums gives them more leverage to instigate a payment. This all comes of course with an increasing number of businesses paying, further incentivizing attackers to use this extra leverage.

Governmental bodies and public entities are particularly attractive targets for both cybercriminal gangs and nation-state actors, due to the financially lucrative or politically sensitive information they hold. Government ministers, civil servants, and anyone else involved in the process of government need to be especially vigilant to phishing emails – which remain the most popular entry vector for ransomware – and the security measures in place need to be the most stringent available, including user training on the risks and tell-tale signs of a phishing attack and email filtration systems.

Last edited 3 years ago by Chad Anderson

Recent Posts

1
0
Would love your thoughts, please comment.x
()
x