Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
The Courts Government Security United States News

DDOS Mafia On The Loose 147

TivoLee writes "If you were worried that courts have been cracking down too much on Internet miscreants lately, think again. Sure, virus writers and spammers have been hit with some tough sentences in recent months. But what about this: the U.S. govt. has dropped charges against a group of four guys known as the DDOS Mafia. Two of the men admitted to releasing viruses so they could create botnets to launch DDOS attacks for hire. Their boss is accused of causing $2Mil in damage to victim sites. Yet prosecutors are dropping charges, so they can get the criminals to snitch on other criminals. Oi vey."
This discussion has been archived. No new comments can be posted.

DDOS Mafia On The Loose

Comments Filter:
  • Mafia... (Score:1, Funny)

    by Borgschulze ( 842056 )
    Umm, it wasn't me I swear!
  • by Anonymous Coward
    Release the little fish so you can get the big one. You can't have everything you know. If you can do a better job, then please do so.
    • The problem is, that the snitch can frame someone else as a bigger fish. One of the "terrorist cells" the US "found" was actually a few muslim guys a fraudster knew. When the fraudster got caught, well, he decided to rat them out as terrorists in order to get away with a reduced sentance...

      Initial story. [cnn.com]
      Later story. [cnn.com]

      The video tape profiling Disney world as a target ended up being a tourist tape. The notebook with a sketch of a base in turkey ended up being the mad scriblings of a crazy guy who lived
      • Then you have penalties for lying about your snitching. You'd probably get the full sentence for the crimes you did commit (I highly doubt any judge would be lenient here) PLUS obstruction of justice. Maybe throw in some contempt of court, and you would never be offered immunity on something like this again.
  • by techmuse ( 160085 ) on Sunday February 06, 2005 @06:24PM (#11592338)
    Ironically, when I clicked on the comment button, Slashdot told me there was "Nothing to see here. Move along." Denial of slashdot? :-)
  • Wow (Score:5, Insightful)

    by kamapuaa ( 555446 ) on Sunday February 06, 2005 @06:24PM (#11592343) Homepage
    Why is this bad? It's worked well against organized crime, why not try it against organized cyber-crime?
  • And? (Score:3, Insightful)

    by mscnln ( 785138 ) on Sunday February 06, 2005 @06:24PM (#11592345)
    This is a common prosecutorial practice... whats the big deal?
    • Re:And? (Score:1, Insightful)

      by mscnln ( 785138 )
      Interesting how something can be marked redundant when it was posted at the same time as a comment that said the same thing and got +5 insightful...
    • Stuff like that used to bother me, too, then I came to terms with the fact that this is /. and nothing makes sense...maybe it is not supposed to.
  • Hint : (Score:5, Insightful)

    by FiReaNGeL ( 312636 ) <`moc.liamtoh' `ta' `l3gnaerif'> on Sunday February 06, 2005 @06:24PM (#11592346) Homepage
    Here's a hint. They do the same thing for murderers, drug trafficants, gang members. Prosecuting them will take 4 places in jail. Getting them to cooperate will help stop others, and they probably have to engage themselve not to continue doing viruses / ddos. Everyone wins. Honestly, if they do it with murderers, is it THAT surprising that they do the same thing with script kiddies?
    • Not only that (Score:5, Interesting)

      by Sycraft-fu ( 314770 ) on Sunday February 06, 2005 @06:37PM (#11592428)
      Part of agreements like that are "and you keep your nose clean in the future." These guys will have an eye kept on them, and if they go back to their old habits not only can they be charged with the new crimes, but with the ones they made a deal on as well.

      I have no problem at all with this, provided it is used to catch more important criminals. I mean really, I'm not that interested in the script kiddies that write the software and create the botnets. I want them stopped, of course, but I'm more interested in the people behind the operation that pay them and benefit from it. Bust the kiddies, the backers will find new ones, bust the backers, it's a done deal.
      • However you say "I'm not that interested in the script kiddies that write the software..." we'll they're better than the average script kiddie!

        This makes me question the hierarachy. Sure script kiddies use programs written by others, in rare cases they may also get day0 scripts. But to what extent is their a hierarchy in DDOS, Spammer or general botnets, and to what extent is it organised in cells largely or totally independent in operation? Some bot-creation and cracking networks, from the best of my
      • I'm not that interested in the script kiddies that write the software and create the botnets. I want them stopped, of course, but I'm more interested in the people behind the operation that pay them and benefit from it. Bust the kiddies, the backers will find new ones, bust the backers, it's a done deal.

        Are you suggesting that there is more than the script kiddies launching the DDOSs, that there is actually a whole organization behind them supporting what they do? A real mafia?
        If so, who could these p
        • by Sycraft-fu ( 314770 ) on Sunday February 06, 2005 @07:37PM (#11592720)
          I'm not suggesting, it's the truth. Go do a bit of research on it. There are two big purchasers of botnets:

          1) Spammers. They are generally more interested in the zombie'd machine version to use it to send SPAM,.

          2) Extortionists. They threaten sites with DDoS's if protection money isn't paid. If that sounds like a normal mob scam, well it is and that's often who's behind it, one of the OC syndicates out there.

          There are certianly script kiddies that do it just for their own benefit, but those are generally the IRC variety. They attempt to take over channels and the like. Big attacks on major sites predicated by demands for money are generally backed by criminals with a little more experience in this kind of thing.
        • havent you been watching 24?

          they use massive traffic on the internets to corrupt the NAT tables....der :)
    • not to continue doing viruses / ddos

      Cyber drugs.. damn there addictive.
    • Right! We need to free prosecutors and spaces in the prison for the grannies sharing music. It's only logical that these guys are let free.
    • "drug trafficants,"

      You know, I always had my suspicions about that guy [google.com]...

      (You mean "traffickers")
  • Clarification (Score:5, Informative)

    by yelohbird ( 658476 ) on Sunday February 06, 2005 @06:25PM (#11592355) Homepage
    "Charges could still be brought. This just allows us to talk to defense attorneys and negotiate things before having to bring an indictment against a particular individual," said Alikhan.
    Title is misleading. This kind of thing happens quite often to negotiate with said criminals to see if they can use them as bait to hook on bigger fish.
  • Um, huh? (Score:5, Insightful)

    by Txiasaeia ( 581598 ) on Sunday February 06, 2005 @06:25PM (#11592357)
    They're not really dropping charges, they're just buying time (and gathering evidence, I'd wage) before charging them with a crime. From the article: "Charges could still be brought. This just allows us to talk to defense attorneys and negotiate things before having to bring an indictment against a particular individual."

    In other words, normal lawyer tactics. Nothing to see here.

    • Re:Um, huh? (Score:3, Interesting)

      by Zocalo ( 252965 )
      Indeed. I suspect the FBI are actually after bigger game since according to the article "the author of the Agobot internet worm had provided a customized version of the program to Walker, who released it to create a botnet of approximately 10,000 computers." If there is a deal on the cards, then I suspect any reducation in sentence will depend on the arrest of the Agobot author.
  • This seems like a smart move they did by dropping charges. I still understand why the govt dont put these guys to good use, they have some serious brains and are extremly bright, might as well give them a job and take good use of it. I am sure the hackers or virus writers would like that better than be in the slammer or get fined.
    • Re:Smart move (Score:2, Insightful)

      by Anonymous Coward
      For the gov't to use them, they must be trustable. It also sets a bad precedent for the gov't to hire criminals for their crimes.
    • Simple.

      These guys have already proven that their moral character is lacking... would you want them touching government systems???

      For every bright criminal, the government can higher someone who is equally bright, but who isn't a criminal.
  • How much? (Score:1, Interesting)

    by Bs15 ( 762456 )
    Any idea how much they were charging for these services?
  • Hint hint (Score:2, Funny)

    by screwedcork ( 801471 )
    Moral of the story: if you're going to commit crimes, don't tell people about it :-)
  • ...if they'll actually snitch on anyone. Unless there's a quota of snitches they must keep up with. I didn't see anything in this FA suggesting that anyhow, other than one DDoS'ed admin saying he hopes to get a plea deal. Correct me if I'm blind.
  • by JonLatane ( 750195 ) on Sunday February 06, 2005 @06:29PM (#11592385)
    Rob "CmdrTaco" Malda, who, via his massively popular website Slashdot [slashdot.org], has been crushing other, weaker websites for years. Prosecutors have a great deal of evidence, but are still looking for motives.

    Rewards are expected to be offered to anyone with information leading to the arrest and/or conviction of Mr. Malda. :)

  • by Anonymous Coward on Sunday February 06, 2005 @06:30PM (#11592389)
    SopranOS
  • by Kjella ( 173770 ) on Sunday February 06, 2005 @06:32PM (#11592404) Homepage
    Their boss is accused of causing $2Mil in damage to victim sites.

    ...but I assume the victims can still file a civil lawsuit for damages? So it's not exactly like walking away as a free man.

    Kjella
  • Why prosecute someone when you got bigger fish to fry?

    They should to go after Joe Q. Public who leaves his computer wide open for the script kiddies to cruise on. I hear he does that everywhere he goes. He really should be Public Enemy Number One. :P
  • Uh...so what? (Score:3, Interesting)

    by JayBees ( 124568 ) on Sunday February 06, 2005 @06:33PM (#11592408)
    This sort of thing happens all the time. Prosecutors are always willing to adjust or drop charges in exchange for information which would lead to big arrests for other people. Sure these guys caused $2 million in damages, but maybe the government knows these guys could help them find other people that have caused $10 million in damages, or maybe these guys could help the government find other people who are planning these attacks before these other people do $2 million or $10 million in damages.

    I Am Not A Lawyer, but I've taken some criminal law classes taught by experienced attorneys, and I watch Law & Order. On the other hand, maybe there's something I'm missing.
    • On the other hand (I'm not defending these guys so don't get me wrong) I always like to know where those damage estimates come from. The government, in its zeal to prosecute, is motivated to inflate them and the companies afflicted by the attacks are encouraged to put down very large numbers as well. If I were a defense attorney, I'd want to see a full accounting of the "damage" before I agreed to anything.
  • oh ffs (Score:1, Informative)

    nothing worse than trying to sound multilingual and failing, its spelled Oy, not Oi.
  • by bob beta ( 778094 ) on Sunday February 06, 2005 @06:36PM (#11592419)
    Wait? Why are all the Slashbots packing suitcases for overnight trips to Canada?
  • Hardly on the Loose (Score:3, Interesting)

    by notmikey ( 825548 ) on Sunday February 06, 2005 @06:38PM (#11592432)
    Even if, in the end, all the charges are dropped, we will likely be very safe from the DDOS Mafia. Think about it: every bit of data they transmit will likely be monitored. Sure, they might try to pull a quick one past the government, but all of a sudden, at least for them, such an attempt just got much more difficult.
  • by JessLeah ( 625838 ) on Sunday February 06, 2005 @06:40PM (#11592443)
    SlashDot: Jews for nerds. Stuff that's farklempt. *dodges tomatoes*
    • Re:Oi vey? (OT) (Score:1, Interesting)

      by Anonymous Coward
      SlashDot: Jews for nerds. Stuff that's farklempt. *dodges tomatoes*

      Oy vay iz mir! Don't you mean "ferklempt"? Meshugga schlemiel.

    • "SlashDot: Jews for nerds. Stuff that's farklempt. *dodges tomatoes*"

      Ugh. Everybody thinks they're a stand up philosohoper.
  • DDoS Mafia = Press' Term for Slashdot Horde?

    In that case, the press should know...there's way more than four...and we're all willing to snitch...
  • Forfeiture (Score:3, Funny)

    by www.sorehands.com ( 142825 ) on Sunday February 06, 2005 @06:47PM (#11592481) Homepage
    Even if these guys cooperate, will their assetts be sized by the government under civil forfeiture laws?
    At least that way, they don't profit from their crimes. If they can do it for someone getting oral sex in their car, they should be able to do it for a DDOS gang.
    • Why haven't they arrested Billy yet then?

      After all, he was the leader of the DOS gang ;)
    • Jee man

      I am sure the crims just go to rent-low or something, and keep all their assets in caymenisland bank accounts or gold (which is easy to buy). Hey you can even BUY a licence to MAKE YOUR OWN BANK for $50000USD and then really hide stuff well.

      The real big crims are making billions yearly and pollute it with 50% legit business.

      Once you currupt mix so many people into your activities, no one will snitch on you.

      Like they say, steal $12000 and your toast, steal $20m weekly and you begin to have an army
  • by Michael Woodhams ( 112247 ) on Sunday February 06, 2005 @06:49PM (#11592494) Journal
    So they admit the did these DDOS's, cut a deal to finger Mr Big in return for immunity from prosecution.

    If your company were one of the ones damaged by their admitted DDOS, can you sue them for damages?

    This is a special case of a more general question: If a person has been accused of a crime, and been processed by the justice system, can the victims of the crime also sue for reparation? (Well, in one far-too-celebrated case (OJ) they did.)

    I can see various arguments why it would be a good or bad thing to allow this, various possible compromises, references to weregilds etc., but I'm supposed to be working, not writing an essay, so I'll quit here.
    • I believe that civil litigation is not bound by criminal prosecution. Sure all the evidence that would have come out at the criminal trial would have done a lot of the work for the civil litigants, but it is not necessary.

      Famous example: OJ Simpson was acquitted of criminal charges but was convicted of civil charges. Clearly a conviction is not required. I don't see why a plea agreement would be any different.
  • Without Prejudice (Score:3, Informative)

    by Detritus ( 11846 ) on Sunday February 06, 2005 @06:52PM (#11592503) Homepage
    The article states that the charges were dropped "without prejudice", which means that they can be refiled at a later date if the prosecutor decides that it is in the public interest to do so.
    • Which just means that weren't really "dropped", the prosecutors just agreed to not pursue them if their other goals are met. It's still a sword hanging over the accused heads, and that's probably a good thing.
  • by Tufriast ( 824996 ) on Sunday February 06, 2005 @06:56PM (#11592525)
    I'm waiting for an angry group of Russian mobster geeks to go postal on some U.S. Cyber Crime witnesses. I can see it now "Hax0r hacked in two, two days before testifying in trial."
    Now, what would be funny is if they used a rail gun to do it. HEADSHOT.
  • I guess it depends on what kind of criminals they would be snitching on. Dropping charges of a little ping bombing in order to track down a serial killer would be a fair trade. "I know someone who did worse, but I won't talk until you drop the charges," seems to be the universal way to get away with anything anymore.

    With that said, it would have to be a pretty major thing these kids would be snitching on to get away with what they did. Maybe two of the kids testifying against the rest so the DAs can know t
  • by Anonymous Coward on Sunday February 06, 2005 @07:23PM (#11592657)
    In former times, the Internet used to be the place where our clowns would laugh in happy anarchy.
    Corporations and Business from "real life" have since taken over the networks.
    We - rightly - want the filth (organized criminality, theft, fraud, ...) those have brought with them banished from our networks.
    But the ultimate outcome will be a governed Internet. Already, DRM is around the corner and internet communications are being tapped.

    Protect Internet Anarchy! Suffer the occasional virii and spam mails - for the sake of a free Internet!
    • There's 2 basic levels on which your vision could be implemented: the logical level and the physical level.

      Logically, we could create another layer of networking on top of TCP/IP, similar to creating a large VPN. See also the unfortunately-failed Freenet Project [freenetproject.org].

      Physically, we could create our own network, in hardware, which is separate from the Internet, going point-to-point between peoples' homes, and require that all additions to the network be voted-on by people local to the potential joiner, so that
  • "On The Loose"? They're being prosecuted yet somehow they're... on the loose? Stupid Slashdot.
  • by Sebby ( 238625 ) on Sunday February 06, 2005 @07:49PM (#11592803)
    That way when they want to plea-bargin, they just get a reduced sentence instead of nothing.

    Of course some would like the death sentence as a more effective deterrent/barganing power, but I'll not get into that debate.

  • by phorm ( 591458 ) on Sunday February 06, 2005 @08:08PM (#11592902) Journal
    Don't doubt that they'll keep an eye on these guys. They might agree to drop charges to nail a bigger fish, but that doesn't mean that they can't nail these guys again in the future for another transgression.
  • TerrorWar (Score:3, Interesting)

    by Doc Ruby ( 173196 ) on Sunday February 06, 2005 @08:22PM (#11592965) Homepage Journal
    DDoS mafia is terrorism: threats of destruction are a media attack against groups of people, hence political. Of course the US is dropping charges against them for cooperation: we have a terrorist government, with an express policy of creating terrorists like bin Laden and the Iraqi "insurgents". With every cyberterror czar we've ever had quitting in disgust, why should we be surprised that we're consistent?
  • Just what is the problem? That kind of quid pro quo is not exactly uncommon, and for a good reason, too.
  • In America, the amount of punishment has no relation to the amount of damage that your crime has done to people.

    For example, if you get caught with ten cents worth of weed, expect to be greatly punished for years. You lose the right to vote, drive, travel, and student loans. Expect the same thing next year if you get caught listening to an MP3 file.

    Release a virus that destroys data and rips off thousands of credit card numbers; get probation.

    Bankrupt and loot a Fortune 50 major corporation,
  • Justice (Score:1, Interesting)

    Although it would be comforting to know that these guys were receiving justice from a demented cell mate named Bubba, at least be satsified with the knowledge that they probably aren't sitting around on the beach drinking mai-tais. They've already doled out thousands of dollars to a lawyer/lawyers, meaning they're going to have to buy the generic Mountain Dew for years to come. They have a potential criminal case pending, which could re-initiate at any moment if they're unable to find a replacement who can
  • Unless something is done to force accountability for wireless devices, perhaps by recording ethernet MAC addresses (which are unique and hard-coded to a physical piece of hardware), the smartest hackers will use loopholes in our current systems to break into them, literally in plain sight.

    It is a simple job of using a software like smac to change your mac address through software to defeat the purpose of recording them.
  • I think it's important to make a distinction at least morally of who got hit with the $2mil damages.

    For example, I'm pretty sure the lad vampire [aa419.org] has done some significant ddos damage, but stealing from fake banks is cool with me.
  • These are irc logs from our small network, irc.2600.net. r0d3nt and I are opers there. We're being DDoSed right now, we're pretty sure by these same foonet guys. I AKILLed this md5k from our network because he DDoSed us and then bragged about it, and predictably they've been attacking us on and off for the last week.

    Some of our friends contributed to the original investigation against these foonet posers. We're gathering logs to contact ISPs and the old group at the FBI who originally investigated the

    • Wow, I hope that is from the mind of somebody who has watched the Matrix far too many times. If anybody actually wastes real time writing shit like that in a chat room, I feel sorry for their lack of a real life.
  • irony (Score:1, Insightful)

    by Anonymous Coward
    I think it's ironic how little girls sharing mp3s are being subpoenaed and charged for sharing a few Disney mp3s, when massive DDOS attacks are doing costly amounts of damage only to have the case dropped in court.
  • Just like drug cases the only people that go away for the full streatch are the poeple that know so little they dont have anything to deal with. Yet you can be the jackass at the top and do the least ammount of time so long as you roll over on anyone and everyone. The moral of the story, make sure that if you get involed in any thing that the federal justice deparment might take note of you should always keep a good list of fressher fish then you. And of course use some good encryption on said list, you wo
  • by Master of Transhuman ( 597628 ) on Monday February 07, 2005 @05:05AM (#11594923) Homepage
    "Yet prosecutors are dropping charges, so they can get the criminals to snitch on other criminals. Oi vey."

    You don't know how it works, do you?

    I knew a guy in the Alameda County Jail (in California) who was, like me, a Federal detainee awaiting trial. He was the chemist for a drug ring. The ring got busted; he got arrested along with the kingpins involved. The Feds threatened him with 25 years or whatever if he didn't roll over on the kingpins. He refused. Although he had no other criminal record, he was going to be charged with multiple counts totalling a lot of years in the joint. Meanwhile, the kingpins rolled over on everybody and got sentences of probation, four months, time served, etc. In other words, they rolled right out of jail and went right back to work while the one guy who was not a dealer - but who also was not a rat - got major time.

    This is how the Feds get their 98% conviction rate. You are arrested, threatened with fifty years in the joint unless you rat out all your relatives and everyone else you know. Then you get only ten years in the joint. Their evidence against you is the same crap info they got from YOUR relatives in exchange for the same deal. Everybody rolls over on everybody - whether they're guilty or innocent doesn't matter.

    Of course, in some case, the relatives roll over on somebody who is not a relative in order to protect their relatives. The effect is the same. I had a cellie who was an idiot who merely held stash for some dealers. When arrested, his contact told the judge he was the major player in order to protect the dealer's brother-in-law who was the real local partner in the ring. When my cellie met the head of the ring in a holding cell, the head told him he'd never heard of him but he knew of the relative. When my cellie had his lawyer bring this up to the judge, the judge said he didn't want to hear the testimony of the head man because he was "just a drug dealer" - despite the fact that my cellie had been convicted on the testimony of a lesser drug dealer with a relative to protect and a Federal deal encouraging him to rat out innocent (well, relatively innocent in my cellie's case) people.

    And of course, there's the case of Kevin Mitnick and Justin Petersen...The FBI ran this one-legged crook while he took advantage of the FBI to run his own scams - eventually embarassing the FBI.

    Not to mention the FBI agents in Boston and the Whitey Bulger case.

    You think there's any rationality to any of this?
    You've got to be kidding.

  • You always want to get to the guy who caused the most crime to be committed and his subordinates have to have a powerful incentive to snitch in the face of possible retribution. Probably the DDOS attacks in question didn't cause any death or injury. It's reasonable to drop the charges in exchange for reduction of such things in future. For that matter, I don't think DDOS warrants subjecting people to rape and other cruelties of prison. Just make them spend several years worth of weekends in community servic
  • US attornies are the least likely to offer a generous plea. A US Attorney has huge resources at their disposal for discovery and prosecution. They are evaluated on their conviction rates; they almost never lose. One can reasonably assume that if one person is given a particularly good deal, somebody will be facing a much more rigorous prosecution because of it. If the Attorney could get two major convictions without a plea, they would.

I tell them to turn to the study of mathematics, for it is only there that they might escape the lusts of the flesh. -- Thomas Mann, "The Magic Mountain"

Working...