Cybercrime

Cyberattack Causes Significant Disruption at Colorado Electric Utility

An electric utility in Colorado has disclosed an apparent ransomware attack that resulted in significant disruption and damage.

<p><strong><span><span>An electric utility in Colorado has disclosed an apparent ransomware attack that resulted in significant disruption and damage.</span></span></strong></p>

An electric utility in Colorado has disclosed an apparent ransomware attack that resulted in significant disruption and damage.

The Delta-Montrose Electric Association (DMEA) is a member-owned and locally controlled rural electric cooperative that serves more than 34,000 customers in Colorado’s Montrose, Delta, and Gunnison counties. It is part of Touchstone Energy Cooperatives, a cooperative federation that has over 750 members across the United States.

DMEA last week revealed that it had discovered a breach of its internal network on November 7. The hacker attack resulted in disruption to phone, email, billing, and customer account systems, as well as documents, spreadsheets, and forms getting “corrupted.”

DMEA’s CEO told local news outlets that the cyberattack led to 90% of internal controls and systems becoming corrupted, broken or disabled, and claimed that a majority of historical data dating back more than 20 years was lost.

DMEA said its power grid and fiber network — the company also provides internet services — were not affected by the incident.

The utility is still working on restoring affected services so it has told customers that all penalty fees and disconnections for non-payment will be suspended until the end of January 2022.

While the company has not provided any information about the type of attack, its description of the incident suggests that it involved file-encrypting ransomware.

DMEA said it found no evidence that sensitive data was compromised as a result of the breach.

Advertisement. Scroll to continue reading.

“We are highly confident no sensitive member or employee information has been compromised,” the company said.

This suggests that the utility may have been the victim of a ransomware attack in which cybercriminals only encrypt data on breached systems, without stealing any files. SecurityWeek has checked the websites of several major ransomware groups that typically threaten to leak data from victims unless a ransom is paid, and DMEA is not mentioned on any of the sites.

Related: Rural Alabama Electric Cooperative Hit by Ransomware Attack

Related: More Threat Groups Target Electric Utilities in North America

Related: Massachusetts Electric Utility Hit by Ransomware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version