Ransomware has received a lot of attention recently, but an older threat — extortion by threat of distributed denial-of-service (DDoS) attacks — also demands our focus. By making servers or services unavailable, DDoS attacks can be crippling to both an organization’s finances and its brand reputation. DDoS attacks can be simple or sophisticated, but they’re calculated nonetheless and are usually profit-driven. They can also be used to cover up something more sinister, as seen with the Dyre Wolf campaign. Adding the element of extortion to this type of attack only magnifies the gravity of the situation and the potential financial loss to the targeted organization.

DDoS Extortion in a Nutshell

Not all DDoS extortion attacks run the same course, but several publicly announced incidents have had similar characteristics. Extortionists often illustrate their capabilities by performing a small attack such as shutting down a website for 15 minutes via a volumetric attack. This is followed by an email requesting that the victims pay a monetary sum within a certain period of time — say, 24 hours — or face more attacks.

Ransom notes are often candid, intimidating and designed to coerce companies to pay up — quickly. The instructions are clear, the threat is evident and time is usually limited to further increase the exigency of the threat. If the ransom is not paid within the specified period of time, the attackers often follow through on their promise of additional attacks. What do you do? To pay or not to pay? That is the question.

Read the complete research paper: Extortion by distributed denial of service attack

Not a Bitcoin Miner? Doesn’t Matter

Extortionists are diversifying their targets. DDoS extortion attacks have been primarily a concern for small Web-based companies, gambling websites and virtual currency-based businesses. However, there is evidence that attackers are broadening their scope and diversifying their targets to include different industry sectors, regions and larger organizations. In May of this year, two of the largest banks in Hong Kong were targeted with DDoS attacks that were followed by a note demanding payment. These attacks are suspected to be the work of extortionist hacker group DD4BC.

DDoS Attacks: Difficult to Deflect Without Specialized Skills and Tools

A DDoS attack can be difficult to deflect without specialized mitigation measures in place simply because there is no single attacker to defend from; the targeted resource is flooded with requests from many hundreds or thousands of multiple sources. During an attack, organizations may experience significant increases in page load times, transactions could fail or services could be made completely unavailable.

Organizations with a multifaceted approach will be better equipped to defend against volume-based, protocol-based and application-based DDoS attacks. Companies should develop a plan that is both proactive and responsive, placing them in a position to effectively defend against DDoS attacks. The alternative is to negotiate with the attackers and pay up — potentially leading to future extortion attempts. There are multiple ways to proactively prevent DDoS attacks. For recommendations, refer to the research paper “Extortion by DDoS.”

View all the latest IBM Security Services Research

More from Advanced Threats

Phishing kit trends and the top 10 spoofed brands of 2023

4 min read -  The 2024 IBM X-Force Threat Intelligence Index reported that phishing was one of the top initial access vectors observed last year, accounting for 30% of incidents. To carry out their phishing campaigns, attackers often use phishing kits: a collection of tools, resources and scripts that are designed and assembled to ease deployment. Each phishing kit deployment corresponds to a single phishing attack, and a kit could be redeployed many times during a phishing campaign. IBM X-Force has analyzed thousands of…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today