CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Killnet Claims Attacks Against Starlink, Whitehouse.gov, and United Kingdom Websites

Pro-Russian threat actor group Killnet claims to have launched DDoS attacks against Starlink and the United States’ government website whitehouse.gov. Starlink is a satellite internet service company operated by SpaceX. In 2019, SpaceX began launching Starlink satellites, and as of September 2022 is reported to have launched more than 3,000 satellites into low-Earth orbit (LEO). Starlink mainly focuses on delivering high-speed, low-latency broadband internet connections in remote and rural locations, globally. Ukraine’s access to the Internet via Starlink became a significant tool in defending against the Russian invasion, thus making it a target for Killnet. Both Starlink and SpaceX are owned by Elon Musk.

The site whitehouse.gov is the official website of the United States’ White House. The website is owned by the United States government.

Starlink

On their Telegram channel, Killnet stated that the purported DDoS attack against Starlink took place on November 18.

19293_picture1ss

Figure 1:  Killnet claims to have blocked Starlink login service.

Translation:

You've been waiting for this, comrades! ☺

🟢Collective DDOS attack on STARLINK!

- No one can log into STARLINK

- Blocking the main API - STARLINK

- Tons of gigabytes of digital shit poured into the STARLINK database

🟢KILLNET TEAM RESPONSIBLE FOR THE ATTACK:

KILLMILK | MSIDSTRESS | RADIS | ANONYMOUS RUSSIAN | MIRAI | HALVA

It appears that media outlets have not yet picked up on news of the DDoS attack targeting Starlink. However, on November 18, Starlink users posted complaints on Reddit about their inability to log into Starlink.

19294_picture2ss

Figure 2: A user started a thread in Reddit noting the inability to log into Starlink on November 18.

19295_picture3ss

Figure 3: More users note the inability to log into Starlink on November 18.

Access to Starlink accounts was reportedly offline for several hours on November 18. Starlink is widely used by Ukrainian forces as a mobile communication Internet service since much of the country has experienced blackouts, no Internet service, and no cell phone communication during the Russian invasion.

Killnet and hacker groups Msidstress, Radis, Anonymous Russian, Mirai, and Halva claim responsibility for the DDoS attack targeting Starlink.

This is not the first joint operation between Killnet and their partners. On November 17, just one day prior to the DDoS attack against Starlink, Killnet claimed to have launched a “test” DDoS attack against the US government website whitehouse.gov.

Whitehouse.gov

November 17

19296_picture4ss

Figure 4: Killnet claims to have launched a DDoS attack on whitehouse.gov for 30 minutes.

Translation:

30 minutes of collective test attack on the "WHITE HOUSE" was very successful! Of course, we wanted to take longer, but did not take into account the intensity of the request filtering system. But!!! The White House was banged up in front of everyone!

19297_picture5ss

Figure 5: Killnet illustrates their claim that the Whitehouse website is offline.

 

Translation:

White House offline!

- So we collectively see off the Biden to retire👋

On the official website of the White House, military state protection against DDOS is installed - Automattic Inc.

Responsible for the attack:

Killnet | Mirai | Anonymous Russian

 

United Kingdom Targets

In response to the UK’s support for Ukraine, Killnet claims to have launched a DDoS attack against the Prince of Wales’ website on November 22. The cybercrime group also stated in a Telegram post that UK healthcare and government websites would be future attack targets, as well as websites of the London Stock Exchange, the British Army, and Bacs, the Bankers' Automated Clearing System.

19298_picture6ss

Figure 6: The Prince of Wale’s website appears taken offline

Translation:

And this is the royal official site

🟢www.princeofwales.gov.uk under the fierce protection of Cloud Flare.

➡️Report:

https://check-host.net/check-report/db290a6k1e6

https://check-host.net/check-report/db2950ckf3e

⚠️ But today it does not work, perhaps this is due to the supply of high-precision missiles to Ukraine!

Also, today all medical institutions, government services and online services stop working!

Conclusion

Killnet continues to collaborate with other threat actors as well as continuing to develop lists of new targets. Despite the effort, interest, collaboration, and major bragging, the group does not seem to have advanced any skills beyond very targeted and limited DDoS attacks. We should expect to see more of these low skill attacks from Killnet targeting an ever-growing list of targets that it considers to be in opposition to Russian interests. However, it remains to be seen whether the group can graduate to attacks that cause damage, exfiltrate data, or do more than take down a website for a short period of time.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More