DDoS Attack Featuring Embedded Ransom Note Identified

  • By David Lukic
  • Published: Mar 11, 2022
  • Last Updated: Mar 18, 2022

A days-long DDoS cyber-attack complete with an embedded ransom note has been halted. DDoS is an acronym that stands for distributed denial of service. Though the company targeted by the attack has not been identified, digital security experts mitigated the threat.  

Who Launched the Attack?

Digital security specialists believe REvil is responsible for the cyber-attack. REvil hackers transmitted a ransom note just ahead of the attack. The unidentified website was attacked at a rate of 2.5 million requests per second.

Perhaps this attack is unique because the targeted business was not contacted with the request for the ransom payment after its computers and networks were locked. The hackers likely reached out to their target before the attack to make it clear that they wanted the ransom paid in bitcoin.  

However, the attack was successfully defended, meaning the victim probably did not fork over the ransom payment. The digital defense team responsible for the attack mitigation notes Meris botnet played an essential role in the attack.

Who Discovered the Attack?

Cloudflare and QRator Labs initially discovered the botnet activity central to the threat. The botnet activity was found within massive DDoS attack waves. At its strongest point, the DDoS attacks monitored by the firms included a whopping 21 million requests every single second. The most significant attack lasted nearly an entire minute and measured 2.5 Mrps. In fact, one of the company’s sites suffered an attack that lasted an entire 10 minutes. 

The attacks hit the target business in a sequential manner on a single day. However, the digital security specialists who thwarted the hack have not revealed the specific day that the attack began.

How Did the Hackers Design the Attack?

The hacking collective responsible for the threat temporarily bypassed mitigation attempts by switching between attack vectors and using ransom messages. The group continued to hike its payment requests in an attempt to shock the victim. The attack emanated from a whopping 35,000 sources, complete with several million requests from individual IP addresses.  

The hack stretched on for several days. Some of the attacks lasted for multiple hours. The hack included attacks that peaked at 750,000 requests in a single second. All in all, the digital defenders responsible for halting the attack state they mitigated more than 12 million of the embedded requests that zeroed in on multiple URLs within the same target’s overarching website. The second day of attacks included 15 million such requests.

How Much Money Did the Hackers Request?

At the time of this publication, the amount of the ransom has not been revealed. Furthermore, the target company has not stated whether it paid all or part of the ransom. It is particularly interesting to note that the company in question is publicly traded. Reports indicate the ransomware hackers responsible for the attack issued a warning message to the CEO of the company stating its stock would be “destroyed” if the ransom request was not met.

Where Did the Attack Emanate From?

Though digital forensics specialists are not completely certain where the attack stemmed from, the source locations were based in Indonesia and the United States.  

Stay tuned. More information about this unique ransomware attack will be revealed in the days ahead.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

What is Bait and Switch Scams: How it Works and How to Avoid It

What is Bait and Switch Scams: How it Works and How to Avoid It

Ever follow an ad featuring limited-time products to a company's web page only to find they're selling something else entirely?

What is Intellectual Property Infringement, and How to Avoid It? 

What is Intellectual Property Infringement, and How to Avoid It? 

When we think of "property," the first thing that comes to our mind might be tangible objects—items we've purchased, like cars and homes, or entitlements we've procured, like land, titles, or even honorifics.

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close