Consumer banks, exchanges, payment firms, and card issuing companies around the globe were among those hit.

3 Min Read

More than 100 financial services firms across multiple countries were targeted in a wave of ransom distributed denial-of-service (DDoS) attacks conducted by the same threat actor in 2020.

The attacks moved in methodical fashion across Europe, North America, Latin America, and Asia, hitting dozens of organizations in the financial sector in each region, the Financial Services Information Sharing and Analysis Center (FS-ISAC) disclosed this week. Among those targeted were banks, exchanges, payments companies, card issuers, payroll companies, insurance firms, and money transfer services.

In each instance, the attacker sent targets an extortion note that threatened to disrupt their websites and services with a DDoS attack if the demanded ransom was not paid. In a statement this week, the FS-ISAC said the threat's impact was largely mitigated by the willingness of members to share information about the unfolding threat, as it happened, via the FS-ISAC Threat Intelligence Exchange.

No FS-ISAC member that received the threat reported paying a ransom, the information sharing center said in an emailed statement. "As we expect these globalized attack waves to evolve and grow in sophistication, cross-border intelligence sharing will become even more critical in cyber defense," the statement noted.

The FS-ISAC's analysis of ransom DDoS attacks showed a plurality of targeted organizations (43%) were based either in the US or Canada. Some 38% of the attacks hit banks, credit card issuers, and other financial companies across Europe, the UK, Middle East, and Africa; the Asia-Pacific region accounted for 15%, while 3% targeted organizations in Latin America.

A breakdown of victims by sub-vertical revealed the attackers were primarily focused on retail banking, or consumer banking: more than 40% of DDoS extortion attacks hit these organizations. Others that were relatively heavily targeted included exchanges (15%), payments companies (13%), and securities and investment firms (10%).

According to the FS-ISAC, some companies responded to the attacks with increased spending on cybersecurity. "Globally, increased intelligence sharing about threats through FS-ISAC's Intelligence Exchange has also been a critical factor in defending against these attacks," the information sharing center said.

The wave of attacks FS-ISAC reported this week is consistent with multiple security vendor reports indicating a sharp increase in ransom DDoS attacks last year, particularly in the second half.

According to security vendor Neustar, adversaries claiming to be well-known advanced persistent threat groups — such as the Lazarus Group associated with North Korea, and the Fancy Bear and Cozy Bear groups linked to Russia — launched a flurry of ransom DDoS attacks in the fourth quarter.

Many of these attacks targeted industry sectors that ransom DDoS operators have avoided in the past including financial services, telecommunications, and government. Unlike DDoS extortion campaigns of the past, the attacks in 2020 were more persistent, sophisticated, and targeted, the security company has noted. Other vendors, including Akamai and Cloudflare, have reported a similar increase in ransomware attacks.

Last year brought more than an increase in ransom DDoS attacks alone. According to security vendors tracking the space, 2020 witnessed a surge in the overall number of DDoS attacks even as the attacks themselves became larger, lasted longer, and combined multiple attack vectors.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights