Ransomware collective claims to have hacked NASA IT contractor
DopplePaymer claims to have hit digital transformation firm, seizing sensitive documents and encrypted thousands of servers


The DopplePaymer ransomware group has breached a digital transformation company that boasts high-profile clients including US government agencies such as NASA and the Defense Information Systems Agency (DISA).
The collective claims to have breached the networks of Digital Management, LLC (DMI), which offers services including AI and machine learning, cloud computing, digital marketing, IoT and mobile device management.
The most popular ransomware strains targeting UK businesses How to keep your files safe from ransomware How can organisations protect themselves from NAS ransomware attacks?
Although there is little detail around the infiltration, DopplePaymer has published a sample of archive files - seen by IT Pro - as proof, alongside a jovial message congratulating NASA and SpaceX for the recent rocket launch.
These clues, alongside a rudimentary analysis of a sample of the documents, suggest the group has deliberately targeted files associated with DMI’s work with NASA. The seized material includes invoices, forecasts, and various HR documentation including information about staff. Some of the information contained in the files date back to 2013.
“We congratulate Space-X & NASA with successful launch,” the blog post said. “But as for NASA, their partners again don't care about the data…”
DopplePaymer also published a list of 2,583 workstations and enterprise servers it had allegedly compromised, with details published including configurations, DNS hostnames and the operating systems run.
The operators of DopplePaymer have recently followed the practice of other known hacking groups in publishing stolen material on a publicly-available site in order to shame victims that haven’t paid a ransom.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
The tactic, which is deployed by the likes of Maze and Sodinokibi, involves effectively blackmailing victims to pay ransoms using the threat of publishing stolen material, which can potentially expose companies to bad press, fines and action by data regulators.
RELATED RESOURCE
IT Pro 20/20: How regulation is shaping innovation
The fifth issue of IT Pro 20/20 looks at how new rules are forcing companies to change the way they do business
DopplePaymer is a ransomware that targets enterprise systems, compromising corporate networks to gain access to admin credentials. The ransomware is then deployed across a system to encrypt all devices.
Alongside DMI, DopplePaymer claims to have recently breached the systems of Siegel Egg Co, a US-based distributor of egg, dairy and bakery ingredients, as well as transportation and logistics company Wolverine Freight System.
NASA was previously under the spotlight for cyber security gaps last year, when a report published in June 2019 detailed how an unsecured and unauthorised Raspberry Pi device was responsible for a security breach at the Jet Propulsion Laboratory (JPL).
The breach saw hackers target a NASA employee’s Raspberry Pi microcomputer, which was not authorised to connect with the JPL network, in order to seize 500MB of data from one of its major mission systems.

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.
-
Cisco takes aim at AI security at RSAC with ServiceNow partnership
News The companies claim Cisco AI Defense and ServiceNow SecOps will help address new challenges raised by AI
By Jane McCallion
-
Why veterans can excel in data centers – and could help the IT sector address its skill shortages
In-depth Ex-military workers can bring software and hardware to civilian roles
By John Loeppky
-
Ransomware attacks are rising — but quiet payouts could mean there's more than actually reported
News Ransomware attacks continue to climb, but they may be even higher than official figures show as companies choose to quietly pay to make such incidents go away.
By Nicole Kobie
-
Cleo attack victim list grows as Hertz confirms customer data stolen – and security experts say it won't be the last
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
By Ross Kelly
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz