Pennsylvania County Pays $500K Ransom to DoppelPaymer Ransomware.

Read the original article: Pennsylvania County Pays $500K Ransom to DoppelPaymer Ransomware.


On Monday, November 23rd, Delaware County in Pennsylvania announced that it had suffered a data breach affecting multiple government networks, but not affecting emergency services or the board of elections. Sources have told BleepingComputer that the breach is associated with DoppelPaymer ransomware as of late. Delaware County has since paid the ransom of $500,000 USD, […]

The post Pennsylvania County Pays $500K Ransom to DoppelPaymer Ransomware. appeared first on Binary Defense.


Read the original article: Pennsylvania County Pays $500K Ransom to DoppelPaymer Ransomware.