International group of law enforcement agencies zeroes in on group that spawned the DDoS for Bitcoin cyber-extortion business.

Sara Peters, Senior Editor

January 12, 2016

2 Min Read

Europol announced today that, through the cooperative efforts of international law enforcement agencies, a "main target" in the DD4BC ("DDoS for Bitcoin") threat group has been arrested and another suspect detained. The suspects' names have not been released.

DD4BC, and the copycats it spawned, extorted companies for Bitcoin payouts by threatening them with distributed denial-of-service attacks, sometimes adding the threat of public shaming via social media after the DDoS.

DD4BC first emerged in 2014 and attacked over 140 companies, focusing first on online gaming companies, then expanding its targets to online currency exchanges and entertainment and financial services companies. The payments it demanded ranged from 10 BTC to 200 BTC ($4,474 to $89,480 at current exchange rates).

Although DD4BC's activities dropped off considerably after they were outed by an Akamai report in September, a new group, Armada Collective emerged, using DD4BC's successful business model. Soon after, Armada Collective's behavior became much more aggressive -- so much so, that researchers at Recorded Future believed it was actually a third group using the Armada Collective name. This group had the power to conduct stronger DDoSes than the original group, and began demanding outlandish sums -- asking three Greek banks for 20,000 BTC ($8.9 million) apiece.

Although the banks declined to pay, it's clear DD4BC kicked off a rise in a new form of cyber-extortion.

“These groups employ aggressive measures to silence the victims with the threat of public exposure and reputation damage," said Wil van Gemert, Europol’s Deputy Director Operations, in a statement. "Without enhanced reporting mechanisms law enforcement is missing vital means to protect companies and users from recurring cyber-attacks. Police actions such as Operation Pleiades highlight the importance of incident reporting and information sharing between law enforcement agencies and the targets of DDoS and extortion attacks.”

The international effort to bring down leaders of DD4BC, called Operation Pleiades, included law enforcement agencies in Austria, which initiated operational activity, Germany, the United Kingdom, Bosnia and Herzegovina, Europol's European Cybercrime Centre (EC3) and the Joint Cybercrime Action Taskforce.

“The collateral damage associated with successful DDoS attacks can be exponential," says Corero chief operating officer Dave Larson. "When service providers lack proper protection mechanisms to defeat attacks in real-time, the costs associated with the outages are wide ranging and the impact to downstream or co-located customers can be devastating.

"Further fueling this epidemic is the payout on these ransom related threats," says Larson. "DDoS attack tools are easy to come by and perhaps even easier to use. This is an easy and anonymous recipe for anyone looking to make a quick buck, and the victims are proving this every day.  Properly prepared organizations can stem this tide by refusing the ransom requests, secure in the knowledge that they are protected and can withstand the storm.”

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights