New wave of DDoS against EU Banking can hide a sinister mystery

In the last months of 2012 a group of hackers known as “Izz ad-Din al-Qassam Cyber Fighters” conducted a series of attacks against principal banking and financial institutions including the U.S. Bancorp, JPMorgan Chase&co, Bank of America, PNC Financial Fervices Group, and SunTrust Banks.

Security experts noted that the hackers adopted an anomalous strategy for the DDoS attacks, instead of use botnets they hit the targets involving a network of volunteers that deliberately have participated to the operations. While a classic botnet, although is very efficient, is quite simple to detect due the presence of anomalous traffic from/to  the Command & Control servers in this case the presence of volunteers complicates the mitigation of the attack.

Recently various DDoS attacks have hit principal Bitcoin Exchange services and also other banking institutions becoming a major concern for banking and financial-services entities, this time online-banking sites in Northern Europe have taken down by dangerous offensives. Scott Hammack, CEO of DDoS-mitigation provider Prolexic, revealed that banking institutions throughout Europe have been victim of various attacks in the last months, in particular most affected were Dutch institutes.

Expert Carl Herberger at Radware, a security firm specialized in DDoS mitigation, despite not revealed the name of banking institutions hit  in the last weeks, confirmed that the attacks are ongoing:

“From our perspective, based on the traffic we see, it’s only been about a half-dozen hit, and it’s been mostly banks and e-commerce sites,” he says. “They’re all located in continental Northern Europe – the EU epicenter or power areas in the EU.”

For sure one of the victims is the ING bank that informed its clients with a post on official web site that its mobile platform suffered a DDoS attack.

Experts sustain that the attacks against US institutions are quite different from the DDoS against European banks that probable have a criminal motivation.

Last month the European Network and Information Security Agency (ENISA) issued an alert to the possible increase of risk related to cyber-attacks included DDoS attacks, but only a limited number of financial institutions and businesses have applied the proper countermeasures. ENISA representative accused in particular ISP and banks using the following statements:

“The ISPs are either unaware of these standards that have existed for 13 years, or they do not deem they can muster the costs to apply them,” “Banks also do not always go for the best solutions, but cheaper security solutions. It depends if it’s easier to pay off one person who is hit by cyberfraud.”

As anticipated the attacks ongoing in Europe are very different from the ones conducted by Izz ad-Din al-Qassam Cyber Fighters against U.S. Banking institutions during the Operation Ababil, they appear less sophisticated and less aggressive, also there are no links between the botnets used in two waves of malicious attacks.

Experts are convinced that the motives for the attacks against European Institutions could be more about fraud than hacktivism, probably cybercriminals are trying to monetize the offensives with a classic extortion scheme.

Carl Herberger is mainly concerned for the posture of European organization respect the cyber threat:

The attacks seem to be directed against integrity-based interests,” “There’s no evidence yet that there has been a data loss; but once you violate integrity systems, you can get anything you want.”

“Around the world, everyone has viewed this as an ‘Ugly American’ problem,”But these attacks are hitting more than banks, and it’s been more than one country.”

Organizing an extortion against one institution banking is definitely not the work of a small gang of cyber criminals, events such as these could provide an indication of the presence of more complex and complicated organizations that are organizing to attack targets such as these.

In the past we have discussed the dreaded RBN, the largest cyber criminal organization ever, you have to wonder if something similar is not operating for some time In addition to the recent cases of DDoS remember that countless operations of cyber espionage have hit the European institutions in recent years,  such as Miniduke or Red October campaigns, there is the same hand behind these operations? And is it possible that a new cyber criminal organization is operating on a global scale? Considerations are in my opinion not to be overlooked.

Pierluigi Paganini

(Security Affairs – Cybercrime)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

8 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

15 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

21 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

22 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

1 day ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

2 days ago

This website uses cookies.