DDoS Extortionists Demand Bitcoin from Email Providers

DDoS Extortionists Demand Bitcoin from Email Providers

A number of privacy-oriented email service providers have been targeted by distributed denial-of-service (DDoS) extortionists demanding payment in bitcoin. Hushmail, ProtonMail and Runbox, among other services, were targeted by an entity calling itself the Armada Collective. The group was the subject of a warning from earlier this fall by the Swiss Governmental Computer Emergency Response Team, a national agency dedicated to cybersecurity issues. Blog posts from the email providers indicate that the attacks took place between 3rd and 6th November. In the case of ProtonMail, the service....


Related News

Extortionists Target CCN in a DDoS Attack: 5 Bitcoins Bounty

CryptoCoinsNews and sister-site Hacked have both been targeted in a DDoS attack by extortionists demanding a bitcoin payment. The extortionists also claimed further threats in exchange for a ransom. CryptoCoinsNews, a prominent resource and news outlet for readers looking into bitcoin-, alternative currencies-, block chain-, and fintech-related news was the target of a DDoS attack earlier this morning. One of the extortionists, going by the name 'Jon', sent in an email demanding 2 Bitcoins to reveal 'fatal security vulnerabilities' on the website while threatening to contact our....

ProtonMail Pays Bitcoin Ransom to Stop DDoS Attacks

Encrypted email service provider ProtonMail recently and grudgingly gave in to a ransom demand of 15 bitcoin (approx $6000) to attackers who targeted the service with destructive Distributed Denial of Service (DDoS) attacks. ProtonMail, an encrypted email service set up by CERN scientists in Geneva and researchers at MIT, has revealed crippling DDoS attacks to be the cause of a recent outage suffered by the crypto e-mail service provider. Two groups are believed to be behind the attacks, one of which began the cyber-strikes and put forth the ransom demand. The website remains down at the....

Bitcoin Extortionists Plaguing Scandinavian Companies with DDoS Attacks

Gone are the days when one needed to go through blood and sweat for robbing someone off-guard; these days, a simple DDoS attack can do it. Bonny and Clyde, sorry for your loss! Reports are emerging of an online extortionist group DD4BC, which is threatening to launch online attacks against some mid-to-large Scandinavian companies. The notorious pack of larcenists reportedly email their targets and ask them a 40 Bitcoin ransom to avoid serious consequences - a 1-hour DDoS attack is the best we heard. An excerpt from their letter as follows: "Right now we are running a small demonstrative....

DDoS Attackers Return With Massive Extortion Campaigns in the Wake of Bitcoin...

Threat actors have been finding opportunities in bitcoin’s bullish trend to increase their extortion campaigns. Hackers are actively threatening companies with DDoS attacks unless they pay for bitcoin ransoms. Bull Run Prices Push Extortionists to Increase Bitcoin Ransom Demands According to an alert issued by security firm Radware, there have been several reports between December 2020 and the first week of January 2021 about DDoS extortionists. The firm claims the campaign is part of a global one that started in August last year. However, in the wake of the crypto bull-run seen over....

Armada Collective Strikes Again; Demanding 1 BTC ransom?

A cyber criminal claiming to be from Armada Collective has sent a ransom email asking website owners to either send him 1 BTC in ransom or face high-speed DDoS attack tomorrow... Armada Collective, a mysterious group of cybercriminals seem to be back again! The group known to disrupt websites by launching Distributed Denial of Service (DDoS) attacks may have sent emails demanding Bitcoin ransom from website owners. According to reports, many internet users have received an email demanding a ransom of 1 BTC. The sender, claiming to be from Armada Collective has threatened to launch a 10-300....