Feds Hit DDoS-for-Hire Services with 48 Domain Seizures

Written by

The US authorities have charged six people in connection with running DDoS-for-hire services which enabled attacks on millions of targets, according to the Department of Justice (DoJ).

Four defendants were charged in Los Angeles in connection with running so-called “booter” services named: RoyalStresser.com (formerly known as Supremesecurityteam.com); SecurityTeam.io; Astrostress.com; and Booter.sx. An additional two people were charged in Alaska with helping to run Ipstressor.com (IPS) and TrueSecurityServices.io.

Alongside the charges, the FBI is currently in the process of seizing 48 domains associated with booter services. The DoJ claimed that DDoS attacks launched with their help impacted millions of victims as well as education institutions, government agencies and gaming platforms.

The takedowns come ahead of what is known to be a busy festive season for DDoS-ers targeting the gaming sector, according to the DoJ.

“These booter services allow anyone to launch cyberattacks that harm individual victims and compromise everyone’s ability to access the internet,” said US attorney Martin Estrada.

“This week’s sweeping law enforcement activity is a major step in our ongoing efforts to eradicate criminal conduct that threatens the internet’s infrastructure and our ability to function in a digital world.”

Alongside the criminal justice activity in the US, the UK’s National Crime Agency (NCA) and police in the Netherlands teamed up with the FBI to launch a new advertising campaign.  

Users searching for DDoS-related activities on popular search engines will be served targeted ads from the law enforcement agencies in a bid to deter criminal activity and educate the public about the illegality of launching DDoS attacks.

DDoS-for-hire services have significantly lowered the barrier to entry for would-be cyber-criminals over recent years. This realization led to the launch of an international policing initiative known as “Operation PowerOFF,” of which these latest efforts are a part.

“Criminals are increasingly targeting essential services and our critical infrastructure with DDoS attacks that can cost victims valuable time, money and reputational harm,” said Donald Alway, assistant director in charge of the FBI’s Los Angeles Field Office.

“Whether a criminal launches an attack independently or pays a skilled contractor to carry one out, the FBI will work with victims and use the considerable tools at our disposal to identify the person or group responsible.”

What’s hot on Infosecurity Magazine?