One computer hacker who manipulated networks maintained by Hall County, Georgia, escalated demands this week by publicizing election data after a ransom was not paid. Thus, this increased concerns regarding the security of voting from cyberattacks.

The hacker's website lists Hall County alongside other hacked entities as those whose "time to pay is over."

In early October, a ransomware attack that limped a Georgia county government reportedly impaired a database used to verify voter signatures in attesting absentee ballots.

This is the first reported case of a malware attack affecting an election-related system in 2020.

On October 7, Hall County, Georgia, remarked that it was a malware attack victim. The ransomware disrupted a couple of its systems, including telephone and e-mail services in the sheriff's offices and public buildings. 

The previous week, the county reported that aside from telephone and e-mail services, the ransomware attack also adversely impacted the Georgia County's election administration system that authenticates voters' signatures on absentee ballots.

On Tuesday, the hackers released a sample of stolen election files from networks in Hall County, Georgia, in order to pressure county officials into paying a ransom for the supervision of the files.

The compilation of documents was largely administrative and non-sensitive. The act was part of a threat from the hackers persuading officials to submit to their demands or risk more sensitive information being publicized, reported The Hill.

The hacked county files involved administrative files and election-related data, named persons with provisional ballots that were flagged for their signatures not matching, registration numbers and voter names, and an election-equipment inventory, reported Access WDUN.

Also Read: Absentee Ballot: What to Do If It Never Showed Up

Much of the released information is open to the public, but some voters' private Social Security numbers were released.

On October 7, Hall County stated there was no sign that the hackers stole any unencrypted information prior to performing the attack.

According to Hall County regarding the DoppelPaymer ransomware gang, "At this time, there is no evidence to show that citizen or employee data has been compromised. However, citizens and employees are encouraged to take precautionary measures to monitor and protect their personal information," reported Bleeping Computer.

The released documents are labeled as "example files" used to encourage payment prior to a probable bigger rollout of more compromising data.

The release of some of Hall County documents came one week prior to the November 3 presidential election, wherein election security has been a major focal point.

Cybersecurity experts and federal officials are concerned that malware attacks, including ones that do not intentionally target election infrastructure, could intervene in voting and damage confidence in the credibility of the 2020 election.

The October 7 move against Hall County in the northern part of the state disrupted critical systems and intervened in phone services.

According to the county, the ransomware attack is not a factor in affecting the voters' ability to cast ballots, but it could slow down the county's capacity to process absentee ballots.

Related Article: Mail-in Voting vs. Absentee Voting: Important Differences to Know Before Election