Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

DDoS-for-Hire Service Admin Gets 13 Months in Prison

An Illinois man was sentenced to 13 months in prison for his role as administrator of stresser services that launched millions of distributed denial-of-service (DDoS) attacks.

An Illinois man was sentenced to 13 months in prison for his role as administrator of stresser services that launched millions of distributed denial-of-service (DDoS) attacks.

The man, Sergiy P. Usatyuk, 21, of Orland Park, Illinois, pled guilty earlier this year to owning, administering, and supporting booter services and booter-related websites between August 2015 and November 2017.

These services include ExoStress.in, QuezStresser.com, Betabooter.com, Databooter.com, Instabooter.com, Polystress.com, and Zstress.net.

Usatyuk worked with a co-conspirator to build, control, and operate these services and to launch DDoS attacks on victim computers in the United States and elsewhere. The attacks disrupted the Internet connections of victim systems, slowed down websites or rendered them inaccessible, and disrupted normal business operations.

Usatyuk and his co-conspirator made over $550,000 from renting the stresser services to paying customers and from selling advertising space to other booter operators.

Booters or stressers are publicly available services through which miscreants can launch DDoS attacks against a target of their choice in an effort to knock them offline.

Cybercriminals often only require a web browser and an online payment method to subscribe to a service, and then they can give instructions on what systems should be targeted, the United States Department of Justice notes.

Systems that were not directly targeted were also harmed in the attacks launched by booters Usatyuk operated.

Advertisement. Scroll to continue reading.

In November 2016, a series of DDoS attacks launched using Betabooter against a school district in Pittsburgh, Pennsylvania, also affected the computers of 17 organizations on the same infrastructure, such as other school districts, the county government, the county’s career and technology centers, and a Catholic diocese.

Related: DDoS-for-Hire Service Admin Pleads Guilty

Related: Attacking Tor: What It Takes to Disrupt the Popular Onion Routing Network

Related: Authorities Track Down Users of DDoS Services

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.