Six cyber criminals who ran 48 DDoS-hiring Services arrested

The United States Department of Justice (DoJ) made an announcement on Wednesday, December 14th, regarding the seizure of 48 domains and the prosecution of six individuals for their involvement in Stresser, also known as Booter services.

These services provided malicious actors with a platform from which they could launch distributed denial of service attacks(distributed denial of service attacks).

The confiscation was carried out as part of a coordinated operation known as Operation PowerOFF, which was carried out in partnership with the Netherlands, the United Kingdom, and Europol. The objective of the operation is to disrupt internationally active DDoS-for-hire infrastructure.

According to the Department of Justice, the Federal Bureau of Investigation (FBI) seized 48 domains that, in return for payment in bitcoin, offered to carry out distributed denial of service attacks (DDoS) for hire on behalf of other cybercriminals.

According to reports, the websites that were seized made claims that they supplied services related to testing the resiliency of online infrastructure, but in reality, they offered DDoS for hire services. The platforms have preyed upon victims all around the globe, including in the United States of America. Their primary objectives were to compromise governmental organizations, educational institutions, and gaming platforms.

The Federal Bureau of Investigation is currently in the process of seizing control of the websites that enabled paying users to launch powerful distributed denial-of-service, or DDoS, attacks. These attacks cause targeted computers to be inundated with information and prevent the computers from connecting to the internet. It is claimed that booter services like those identified in this lawsuit attacked a wide variety of victims in the United States and internationally. These victims included educational institutions, government organizations, gaming platforms, and millions of individual users. These attacks, in addition to having an impact on the people specifically targeted for them, have the potential to drastically impair internet services and altogether interrupt internet connections.

The websites that were taken down as part of this operation were used to conduct millions of successful or attempted distributed denial of service attacks against victims all over the globe. According to an affidavit that was filed in support of court-authorized warrants to seize the booter sites, while some of these services claimed to offer “stresser” services that could purportedly be used for network testing, the FBI determined that these claims were a pretense. Furthermore, “thousands of communications between booter site administrators and their customers…make clear that both parties are aware that the customer is not attempting to attack their own computers,” the affidavit stated.

Just before the Christmas holiday season, which generally sees a large spike in the number of distributed denial of service attacks throughout the gaming sector, a concerted effort by law enforcement has been taken.

In conjunction with the takedown of the websites, the Federal Bureau of Investigation (FBI), the National Crime Agency (NCA) of the United Kingdom, and the Netherlands Police have begun an advertising campaign that makes use of targeted placement ads in search engines. These ads are activated when keywords associated with DDoS activities are typed into the search bar. These advertisements have two goals: the first is to dissuade would-be cybercriminals from seeking for DDoS services in the United States and elsewhere across the world; the second is to inform the general public about the illegality of engaging in DDoS operations.

The United States Attorney for the District of Columbia, Martin Estrada, said that “these booter services empower anybody to conduct cyberattacks that injure specific victims and undermine everyone’s ability to use the internet.” “The widespread law enforcement action that took place this week is a key milestone in our continuous efforts to remove illegal behaviour that affects the infrastructure of the internet and our capacity to operate in a digital environment,” said a law enforcement official.

Donald Alway, the Assistant Director in Charge of the FBI’s Los Angeles Field Office, stated that “criminals are increasingly targeting essential services and our critical infrastructure with DDoS attacks that can cost victims valuable time, money, and reputational harm.” DDoS attacks can cost victims valuable time, money, and reputational harm. “Whether a criminal conducts an attack alone or engages a trained contractor to carry one out, the FBI will cooperate with victims and make use of the many resources at our disposal in order to identify the individual or group responsible for the attack,” It is strongly recommended that victims of cybercrime get in touch with the FBI field office in their area or register a complaint with the Internet Crime Complaint Center of the FBI at ic3.gov.