Teens Arrested in Alleged Involvement with a “Majority of DDoS attacks” on the Internet

website ddos

A popular online attack-for-hire service that was the significant instigator of a “majority of DDoS attacks” found on the internet over the last few years has been hacked, with its operators arrested.

Security researcher and blogger first broke the news of an Israeli online attack service, ‘vDOS’, had earned $600,000 in the last two years as a “booter” service that offered distributed denial-of-service (DDoS) attacks to knock websites offline.

Late last week, the service and its database were hacked, spilling the beans on tens of thousands of customers who purchased the service, along with their targets.

Two Israeli teens were revealed to be the owners and masterminds of the attack service. An extensive network of several young hackers in the United States also provided support services.

Krebs wrote:

To say that vDOS has been responsible for a majority of the DDoS attacks clogging up the Internet over the past few years would be an understatement.

Notably, vDOS was singularly responsible for launching over 277 million seconds of DDoS attacks. That’s nearly 9 years of attack traffic.

Victim Turns the Tables

It has been revealed that a security firm, BackConnect Security, conducted a BGP hijack of vDOS’s internet addresses, filing a bogus site claim to take over the attacker’s internet presence.

Speaking to Krebs, Bryant Townsend, CEO and founder of the security firm stated that the company had to take the extreme measure as the victim of a massive DDoS launched by vDOS, targeting his firm.

“For about six hours, we were seeing attacks of more than 200 Gbps hitting us,” Townsend stated. “What we were doing was for defensive purposes. We were simply trying to get them to stop and to gather as much information as possible about the botnet they were using and report that to the proper authorities.”

Over the weekend, Israeli news site TheMarker.com reported on the arrests of two Israeli teens who were questioned and released on a $10,000 bail, following questioning. The teenagers are under house arrest and are forbidden from using the internet or any telecommunicaitons for the next 30 days. Their passports have also been seized.