DoppelPaymer gang behind attack

DoppelPaymer gang behind attack

3 years ago
Anonymous $RGO3jP_V_c

https://www.bleepingcomputer.com/news/security/pennsylvania-county-pays-500k-ransom-to-doppelpaymer-ransomware/

Delaware County, Pennsylvania has paid a $500,000 ransom after their systems were hit by the DoppelPaymer ransomware last weekend.

On Monday, Delaware County disclosed that they had taken portions of their computer network offline after discovering that their network was compromised.