Sunday , October 6 2024

Law Enforcement Lures Cybercriminals With Fake DDoS Services

That booter website you just paid $100 to launch a distributed denial-of-service attack – are you sure it’s not a front for the cops?

No, of course it’s not. Wait, is it? The National Crime Agency in Britain says it is running multiple, real-looking cybercrime service sites designed to identify suspects at home and abroad. But you’re not falling for it. Are you?

First Half Of 2024 Report
Bangladeshi 32.4% government websites face cyber attack: NAS report

National Attack Surface (NAS) report for the first half of 2024 reveals that 56.6% of cyberattacks in Bangladesh targeted educational...
Read More
First Half Of 2024 Report  Bangladeshi 32.4% government websites face cyber attack: NAS report

Prince Ransomware Hits UK and US

A new ransomware campaign is targeting individuals and organizations in the UK and US. The "Prince Ransomware" attack uses a...
Read More
Prince Ransomware Hits UK and US

CISA warns active exploit of Zimbra & Ivanti endpoint manager Vulns

CISA has issued an urgent alert about critical vulnerabilities being exploited in Synacor’s Zimbra Collaboration and Ivanti’s Endpoint Manager (EPM)....
Read More
CISA warns active exploit of Zimbra & Ivanti endpoint manager Vulns

A summary of “2024 State of Cybersecurity survey” by ISACA

ISACA 2024 survey report reveals that 66% of cybersecurity professionals find their jobs more stressful now than five years ago....
Read More
A summary of “2024 State of Cybersecurity survey” by ISACA

ISACA reveals
64% of Australian cybersecurity professionals feel increasing stress

A recent study by ISACA shows that almost two-thirds of cybersecurity professionals report increasing job stress. The 2024 State of...
Read More
ISACA reveals  64% of Australian cybersecurity professionals feel increasing stress

Researchers detected 31 new Malware in September

In September, cybersecurity experts discovered 31 new ransomware variants that threaten individuals and businesses. These programs encrypt valuable data, making...
Read More
Researchers detected 31 new Malware in September

CRI Release New Ransomware Response Guidance

New guidance on ransomware, released during this week's International Counter Ransomware Initiative (CRI) meeting, encourages victims to report attacks to...
Read More
CRI Release New Ransomware Response Guidance

ALERT
Over 700,000 Routers Vulnerable to Hack for 14 security flaws

Over 14 new security flaws have been found in DrayTek routers for homes and businesses, which could allow attackers to...
Read More
ALERT  Over 700,000 Routers Vulnerable to Hack for 14 security flaws

Patch it now!
Critical Zimbra RCE flaw exploited: Needs Immediate Patching

Hackers are exploiting a recently revealed RCE vulnerability in Zimbra email servers that can be activated by sending specially crafted...
Read More
Patch it now!  Critical Zimbra RCE flaw exploited: Needs Immediate Patching

CISA Warns
Network switch RCE flaw impacts critical infrastructure

CISA warns of two serious vulnerabilities in Optigo Networks ONS-S8 Aggregation Switches, which could allow authentication bypass and remote code...
Read More
CISA Warns  Network switch RCE flaw impacts critical infrastructure

That’s the mind game the U.K. counterpart to the FBI is after among the clientele of DDoS-for-hire, aka stresser/booter, services. These offer a simple, easy-to-use interface via which users can sign up, pay for credit and then order disruptions of specific websites, all in just a few minutes.

How many sites the NCA is running and what it offers aren’t exactly clear – a ploy at the heart of this newly disclosed effort, part of Operation PowerOff. Authorities say it’s designed to sow confusion and doubt and undermine trust in the criminal market. Paranoia, they hope, runs deep.

Call it an escalation in the never-ending fight against booter sites, which allow individuals with little technical ability to easily commit cybercrimes.

“Booter/stresser services are like grass: You can mow the lawn, but the grass will grow back,” Daniel Smith, head of research for cybersecurity firm Radware’s threat intelligence division, told me. “The problem with enforcement is the reaction. As law enforcement worldwide steps up their efforts to reduce crime, the criminals will escalate in lockstep, as there is too much profit involved in cybercrime for everyone to be scared away.”

Fostering uncertainty among customers is another way to attempt to reduce the proliferation of booter sites. Here’s what the NCA has confirmed: It’s running multiple fake booter websites “which have so far been accessed by around several thousand people.”

“Users based in the U.K. will be contacted by the National Crime Agency or police and warned about engaging in cybercrime. Information relating to those based overseas is being passed to international law enforcement,” the agency says.

Last December, the FBI, together with the NCA, Dutch police and Europol, collectively shuttered 48 big booter sites. One site alone is tied to more than 30 million attacks.

These services can pose a risk to public safety. “Such attacks have the potential to cause significant harm to businesses and critical national infrastructure and often prevent people from accessing essential public services,” the NCA said (see: Hacktivist Pleads ‘Not Guilty’ in Children’s Hospital DDoS Attack).

Individuals can always, of course, build their own botnet to launch DDoS attacks. Booter websites are a shortcut past that time-consuming and technically intensive task, often taken by low-level would-be hackers who might actually pause over disclosing payment card details if they thought police could be on the other side.

DDoS-for-hire services typically offer attractive price points, oftentimes “for as little as $30 per month,” DDoS mitigation firm Cloudflare reports. “The more you pay, the larger and longer of an attack you’re going to get.”

Behind the scenes, real stresser services can rely on several different strategies to fuel their disruptions. “Most booter/stresser services are powered by a combination of botnets comprised of IoT devices and cloud services as well as servers that allow spoofing, enabling operators to offer a wide variety of attack vectors to their clients,” Smith said.

Check Also

The content is written by Muhibbul Muktadir Tanim.

Cyber Resilience: Elevating Bangladesh’s Corporate Culture Safeguard

Bangladesh’s use of technology in the digital era brings up a major challenge in cybersecurity. …

Leave a Reply

Your email address will not be published. Required fields are marked *