Some major U.S. airports' websites were inaccessible early on Monday due to what appears to be a concerted denial-of-service attack orchestrated by pro-Russian hackers, according to a report by AP.

Fortunately, officials said that flights were not compromised by the attack. 

US-AVIATION-TRAVEL
(Photo : CHRIS DELMAS/AFP via Getty Images)
A person watches planes take off from the Tom Bradley International terminal at Los Angeles International Airport (LAX) in Los Angeles, California, on August 10, 2022.

DoS Attack

Denial-of-Service (DoS) attack aims to bring down a computer system or network so that its intended users are unable to access it. DoS attacks achieve this by providing the victim with an excessive amount of traffic or information that causes a crash. 

The attacks were reportedly carried out by a shadowy organization going by the name of Killnet. The group posted a target list on its Telegram channel the day before the attacks. 

According to Andrew Gobeil, a spokesman for Atlanta's Hartsfield-Jackson International Airport, they discovered this morning that the external website was down and their IT and security team are investigating the disruption. 

Gobeil added that their operations have not been impacted by the attack.

The Los Angeles International Airport website's public-facing portion was also interrupted, according to its spokesperson Victoria Spilabotte. She noted that there were no operational delays or compromised internal airport systems. 

The airport's information-technology staff was attempting to restore all services and look into the cause, according to Spilabotte, who also stated that the airport had alerted the FBI and the Transportation Security Administration.

Other airports that were on Killnet's list of targets also reported having issues with their websites, according to AP. 

The websites for O'Hare International and Midway airports went offline early on Monday, according to a statement from the Chicago Department of Aviation, although no airport operations were impacted. 

Denial-of-service assaults, such as those directed against airports and state governments, are normally brief and usually "superficial", according to John Hultquist, vice president for threat intelligence at the cybersecurity firm Mandiant.

Read Also: US Government Charged Four Russian Government Employees for Allegedly Hacking Hundreds of Companies

Killnet's Previous Attacks

A distributed denial-of-service attack against public and private institutions in Lithuania was carried out in June after Lithuania prohibited the passage of steel and ferrous metals to Kaliningrad, a Russian exclave on the Baltic Sea. Killnet claimed responsibility for the attack. 

In August, Killnet was reported to have shut down the websites of Lockheed Martin Corp. The Mandiant division of Google LLC provided evidence that there is a connection between Killnet and the Russian government in a study published in September. 

"Mandiant has also identified limited links between XakNet Team and the pro-Russia so-called "hacktivist" group KillNet, and we assess with moderate confidence that XakNet and KillNet have directly coordinated some of their activity," the firm said in an executive summary of their study.

Related Article: Solarwinds Hack 2020: Russian Hackers Target 5 US Agencies Using 18,000 Software Users as Access Points-Report 

This article is owned by Tech Times

Written by Joaquin Victor Tacla

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion