UPDATED 20:01 EDT / OCTOBER 10 2022

SECURITY

Russian ‘Killnet’ hacking group targets airports in DDoS attack

Fresh from targeting state websites, Russian government-linked hacking group Killnet has gone after U.S. airport websites, knocking several offline in a new distributed denial-of-service attack.

Airports targeted by Killnet that have experienced outages or difficulties include Chicago’s O’Hare and Midway International Airports, which share the same website, as well as Hartsfield-Jackson Atlanta International Airport, Los Angeles International Airport and Denver International Airport. Other airports in the U.S. may have also been targeted, and the group published a list today of some two dozen targets on Telegram.

On their Telegram channel, Killnet also called for DDoS attacks against marine terminals and logistics facilities, weather monitoring stations, healthcare providers and online trading systems.

Killnet has been behind several high-profile attacks since Russia invaded Ukraine in February. In June, Killnet claimed responsibility for a distributed denial-of-service attack targeting government and private organizations in Lithuania after the country restricted the transit of steel and ferrous metals to Kaliningrad, a Russian exclave on the Baltic Sea.

The attacks on websites last week affected sites belonging to the states of Colorado, Kentucky and Mississippi. Given Killnet’s Russian links, certain media outlets claimed that they were attempts to interfere in midterm elections. However, there was zero evidence that this was the attack’s intent.

Killnet also claimed to have attacked and taken offline websites run by U.S. aerospace manufacturer Lockheed Martin Corp. in August. Evidence of links between Killnet and the Russian government were detailed in a report by Google LLC’s Mandiant subsidiary in September.

“This malicious call to action is a great example of why organizations need to be ever-vigilant in their cybersecurity operations,” Craig Burland, chief information security officer at cybersecurity services company Inversion6, told SiliconANGLE. “A focus on cybersecurity isn’t only for when the auditor is coming or after a breach. It’s a 24-by-7-by-365 responsibility that we must all own and embrace.”

Ivan Righi, senior cyber threat intelligence analyst at digital risk protection solutions provider Digital Shadows Ltd., commented that while “it is unknown how successful these attacks were… KillNet attacks are known to take websites down for short periods.”

“The attacks began with a DDoS attack on the Chicago O’Hare International airport, where the group stated its motivation to target ‘American’s civilian network sector,’ which the group deemed to be not secure,” Righi added. “KillNet’s targeting of the U.S. and its critical sectors is not surprising. The group has been targeting critical sectors in NATO countries since the start of the Russia-Ukraine war and it will likely continue.”

Photo: Open Grid Scheduler/Flickr

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU