Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

DD4BC Extortionist Group Launched Over 140 DDoS Attacks: Akamai

Akamai Technologies’ Prolexic Security Engineering and Response Team (PLXsert) has published a report detailing the activities of DD4BC, an extortionist group that has launched distributed denial-of-service (DDoS) attacks against numerous organizations and demanded Bitcoin payments to stop the attacks.

Akamai Technologies’ Prolexic Security Engineering and Response Team (PLXsert) has published a report detailing the activities of DD4BC, an extortionist group that has launched distributed denial-of-service (DDoS) attacks against numerous organizations and demanded Bitcoin payments to stop the attacks.

Akamai started monitoring the group’s activities in September 2014. According to the company, DD4BC launched a total of 141 attacks between September 2014 and August 2015 against organizations in North America, Europe, Asia and Australia. It’s worth noting that the 141 attacks are just the ones Akamai has been able to confirm — the total number of global attacks is likely even higher.

Until July 24, the attackers had targeted 124 unique businesses, 58 percent of which were in the financial services industry (banking and credit unions, currency exchanges, and payment processors). Other victims were spotted in sectors such as media and entertainment, online gaming, retail, hotel and travel, software, Internet and telecom, and education.

Targeted organizations receive up to five ransom emails in which they are instructed to pay between 25 ($6,000) and 100 ($24,000) Bitcoin to prevent from being hit by 400-500 Gbps DDoS attacks. However, Akamai has pointed out that the average peak bandwidth for all the attacks observed by the company was 13.34 Gbps, with the largest attack peaking at 56 Gbps — nowhere near 400-500 Gbps.

More recently, DD4BC has turned to other methods to convince targeted organizations to pay up.

“dd4bc now threatens to expose a targeted organization via social media, in addition to the damage caused by the DDoS attack itself. The goal is to publicly embarrass the target, thus harming the company’s reputation and garnering more attention and credibility for its ability to create service disruptions,” Akamai explained in its report.

DD4BC has used NTP (22%), SSDP (15%), UDP (15%) and SYN (13%) floods to disrupt their targets. Some attacks have involved the WordPress pingback vulnerability.

Akamai expects the threat group to continue its attacks and expand it range of targets to other types of organizations, particularly ones that might have a lot to lose if their systems suffer downtime.

Advertisement. Scroll to continue reading.

Organizations have been advised to deploy anomaly and signature-based DDoS detection systems, distribute resources to increase resiliency, and place DDoS mitigation appliances in strategic locations on their network.

Akamai said it mitigated 75 attacks, but the company pointed out that customers who had taken proactive measures were not affected by the attack traffic.

Related Reading: Three Reasons Mobile DDoS Never Materialized

Related Reading: Attackers Abuse RIPv1 Protocol for DDoS Reflection

Related Reading: RPC Portmapper Abused for DDoS Attack Reflection, Amplification

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.