Bitcoin Extortionists Plaguing Scandinavian Companies with DDoS Attacks

Bitcoin Extortionists Plaguing Scandinavian Companies with DDoS Attacks

Gone are the days when one needed to go through blood and sweat for robbing someone off-guard; these days, a simple DDoS attack can do it. Bonny and Clyde, sorry for your loss! Reports are emerging of an online extortionist group DD4BC, which is threatening to launch online attacks against some mid-to-large Scandinavian companies. The notorious pack of larcenists reportedly email their targets and ask them a 40 Bitcoin ransom to avoid serious consequences - a 1-hour DDoS attack is the best we heard. An excerpt from their letter as follows: "Right now we are running a small demonstrative....


Related News

Bitcoin Extortionists DD4BC Targeting Scandinavian Companies

It is no secret that Bitcoin has become a favorite payment method for hoodlums and malicious individuals. Just a few weeks ago, a lot of companies around the world facing threats of ransomware, which would only decrypt files after the infected entity made a Bitcoin payment. And now DD4BC, a notorious group of extortionists, are targeting Scandinavian companies with complex Direct Denial of Service attacks. If you are a Scandinavian company using a centralized service for any of your business needs, you may be faced with a threat from DD4BC in the very near future. This group of hackers and....

Extortionists Target CCN in a DDoS Attack: 5 Bitcoins Bounty

CryptoCoinsNews and sister-site Hacked have both been targeted in a DDoS attack by extortionists demanding a bitcoin payment. The extortionists also claimed further threats in exchange for a ransom. CryptoCoinsNews, a prominent resource and news outlet for readers looking into bitcoin-, alternative currencies-, block chain-, and fintech-related news was the target of a DDoS attack earlier this morning. One of the extortionists, going by the name 'Jon', sent in an email demanding 2 Bitcoins to reveal 'fatal security vulnerabilities' on the website while threatening to contact our....

DDoS Extortionists Demand Bitcoin from Email Providers

A number of privacy-oriented email service providers have been targeted by distributed denial-of-service (DDoS) extortionists demanding payment in bitcoin. Hushmail, ProtonMail and Runbox, among other services, were targeted by an entity calling itself the Armada Collective. The group was the subject of a warning from earlier this fall by the Swiss Governmental Computer Emergency Response Team, a national agency dedicated to cybersecurity issues. Blog posts from the email providers indicate that the attacks took place between 3rd and 6th November. In the case of ProtonMail, the service....

DDoS Attackers Return With Massive Extortion Campaigns in the Wake of Bitcoin...

Threat actors have been finding opportunities in bitcoin’s bullish trend to increase their extortion campaigns. Hackers are actively threatening companies with DDoS attacks unless they pay for bitcoin ransoms. Bull Run Prices Push Extortionists to Increase Bitcoin Ransom Demands According to an alert issued by security firm Radware, there have been several reports between December 2020 and the first week of January 2021 about DDoS extortionists. The firm claims the campaign is part of a global one that started in August last year. However, in the wake of the crypto bull-run seen over....

Bitcoin Mining Pools Targeted in Wave of DDOS Attacks

AntPool, BW.com, NiceHash, CKPool and GHash.io are among a number of bitcoin mining pools and operations that have been hit by distributed denial-of-service (DDOS) attacks in recent days. The incidents appear to have begun in the first week of March. For example, on 11th March, AntPool owner Bitmain sent an email to customers disclosing the DDOS attacks and advising external pool users to set up failsafe pools in the event of an outage. According to many of the companies affected by the incidents, those behind the attacks demanded payment in bitcoin in return for stopping the attacks.....