Sparkler

DDoS threats earn criminals more than $100k

Pro
Image: Stockfresh

29 April 2016

Extorting money from companies under the threat of launching distributed denial-of-service attacks (DDoS) against their online properties has proven lucrative for cybercriminals. So much so that one group has managed to earn over $100,000 (€88,143) without any evidence that it’s even capable of mounting attacks.

Since early March, hundreds of businesses have received threatening emails from a group calling itself the Armada Collective, asking to be paid between 10 and 50 bitcoins (€4,050 to €20,275) — as a “protection fee” or face DDoS attacks exceeding 1Tbps.

While many of them did not comply, some did; the group’s bitcoin wallet address shows incoming payments of over $100,000 in total. Yet none of the companies who declined to pay the protection fee were attacked, web site protection firm CloudFlare found.

The company talked with more than 100 current and prospective customers who received an extortion email from the Armada Collective, as well as with other DDoS mitigation providers whose customers have been threatened by the group.

“Our conclusion was a bit of a surprise: we’ve been unable to find a single incident where the current incarnation of the Armada Collective has actually launched a DDoS attack,” said Matthew Prince, the CEO of CloudFlare, in a blog post. “In fact, because the extortion emails reuse Bitcoin addresses, there’s no way the Armada Collective can tell who has paid and who has not.”

The conclusion is that whoever is behind the latest Armada Collective DDoS threats is just reusing the name of a previous group that did attack companies last year, but whose activity ended in November.

According to Prince, researchers suspect that Armada Collective was one of the names originally used by a DDoS extortion group that later became known as DD4BC. Suspected members of that group were arrested in January following an international law enforcement action called Operation Pleiades, which was coordinated by Europol.

Even DD4BC, which gained notoriety for its extortion attempts and attacks, did not fully delivered on its threats. According to Prince, DD4BC claimed that it was capable of generating attacks of over 500Gbps, yet the attacks that CloudFlare saw never exceeded 60Gbps.

That is still too much traffic for most companies to handle on their own, but 60Gbps is well below what DDoS mitigation providers like CloudFlare can successfully block.

At this point it is clear that someone else is trying to capitalise on the original group’s notoriety. In fact, the latest threats encourage victims to search for “Armada Collective” on Google, supposedly so they can find the old reports about the group’s activities.

“It’s important to note that not all DDoS extortion threats are empty,” Prince said. “There are several groups currently sending out extortion emails that actually do follow through on their threats.”

Companies should be prepared to handle DDoS attacks, but giving into extortion is never recommended, because it encourages more cybercriminals to engage in this type of activity. And there’s no guarantee that once you pay one group, another one will not come knocking.

 

 

IDG News Service

Read More:


Back to Top ↑

TechCentral.ie