September 29, 2015 By Jaikumar Vijayan 3 min read

Threat actors are using a previously discovered distributed denial-of-service (DDoS) attack tool dubbed XOR DDoS to launch upwards of 20 DoS attacks a day against targets in Asia and other parts of the world, new research showed.

A High-Bandwidth DDoS Attack

The attacks have ranged in bandwidth from less than 10 Gbps to over 150 Gbps and have been focused mainly on the gaming and education sectors, said content delivery network services provider Akamai in its “State of the Internet” report released this week. Akamai said it has mitigated several XOR DDoS attacks directed against its clients, including two in August, one of which generated nearly 179 Gbps of traffic, while the other measured nearly 109 Gbps in size.

Security researchers first detected XOR DDoS in September 2014. It is basically a DDoS attack tool that threat actors have been using to hijack Linux machines and build large botnets for launching denial-of-service attacks. Akamai described XOR DDoS as an example of a small but growing number of Linux-based malware tools being used in DDoS attacks. Other examples include the Spike DDoS toolset and IptabLes and IptabLex toolkits.

Shift to Linux

Typically, threat actors have gone after Windows-based machines when building botnets for launching DoS attacks. But the growing number of Linux vulnerabilities being discovered these days has given threat actors another target to go after, Akamai noted.

XOR DDoS itself does not target any specific Linux vulnerability. Instead, it spreads through improperly protected Secure Shell (SSH) services. Cybercriminals obtain login credentials to the SSH service on Linux machines using brute-force attacks. They then use root-level privileges to download and execute malware, Akamai said.

The IP addresses of the command-and-control servers used to control the botnet and the source IP addresses of the bot network suggest that the malware is of Asian origin, Akamai noted. The company added that the XOR DDoS botnet has grown considerably in size since researchers first detected it last year.

Diversionary Extortion Tool

The XOR DDoS attack tool is an example of what some security researchers say is a growing interest in the use of DDoS attacks as a diversionary tactic or an extortion tool among threat actors.

For instance, DD4BC, a cybercrime group that has been active since last September, has been using the threat of DDoS attacks to try to extort money from businesses around the world. An Akamai alert about the group from earlier in the year said DD4BC has hit at least 114 of its customers with DDoS attacks since April. The attacks averaged around 13.34 Gbps, with some having peak bandwidth in excess of 23 Gbps.

Growing Threats

In a Verisign report released earlier this year, the domain name specialist noted a sharp increase in the availability of DDoS-for-hire services making it possible for almost anyone to launch DoS attacks against targets of their choice. According to Verisign, in some cases it’s possible to get skilled cybercriminals to launch a DDoS attack against a specified target for as little as $2 per hour.

“The increasing availability of DDoS-for-hire services … presents a huge risk for security professionals,” the Q4 2014 version of the report warned.

At the same time, the average DDoS attack size has also been steadily increasing. Some 34 percent of attacks that Verisign reviewed peaked at between 1 and 5 Gbps, while 10 percent or so of the attacks had a peak bandwidth of over 10 Gbps. The IT services industry, including cloud providers and software-as-a-service (SaaS) organizations, are the most frequent targets of DDoS attacks. Also heavily targeted are organizations in the financial services industry and, increasingly, public-sector organizations, Verisign said in its report.

These new trends present a new challenge for security professionals. Remaining aware of growing trends and assessing for vulnerabilities that could be exploited is critical.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today