Monitoring deep, dark and surface web to detect exposure of your sensitive data, secret projects and initiatives, privileged users, critical systems, IT infrastructure, and more.
Monitoring and alerting of third party data breaches impacting your employees’ emails, usernames, and personally identifiable information.
Assess the risk footprint and security posture of key business relationships to get a handle on external risk introduced through your extended attack surface.

Sign Up for Updates

Digital risk monitoring of key personnel with telemetry and risk metrics. VIPRecon provides broad coverage of social media, deep and dark web, as well as physical threat assessments.
Our Ransomware Response Readiness Assessment, Playbook and Table Top Exercise gives your organization the best chance to survive and recover.
Gain visibility of your digital footprint by reaching into the most active areas of the cyber underground.
Fully managed and tailored Threat Intelligence services that becomes an extension of your current security processes and provides real-time visibility on new threats.
Providing research and investigations into known threats, to save security teams time and stress during a cyber emergency.

Sign Up for Updates

GroupSense offers a comprehensive package of services for assessing and responding to ransomware attacks, including negotiations with threat actors.
Actively researching and monitoring threats from vendors or third-party companies that can affect organizational security.
Monitoring for threats to elections, VIPs, and more on social media to proactively prevent or mitigate digital risk.
Focusing on the threats and risks that matter to your security processes and providing intelligence and insights to prevent or mitigate digital risk.
Taking the next step in security services, by proactively taking down phishing sites or anonymously interacting with threat actors to provide better intelligence.
Active monitoring of your brand's digital assets to protect its reputation and stop further brand abuse from targeting unsuspecting victims.

Sign Up for Updates

Combining your cyber and fraud programs to effectively fight threat actors continually scamming or threatening assets within an organization.
Executives are prime targets for fraudulent activities, but with a proactive approach, any attacks or threats can be neutralized before causing any damage.
Governments, political parties and candidates must all act now to activate cyber threat intelligence services to harden their information security and get ahead of inevitable cyber threats to the election process.
5 min read

The Allies and Enemies of Killnet

Jun 16, 2022 9:00:00 AM

Note: This content was updated on June 29 with updates on Killnet's activity in Lithuania. 

Impacts of the Russia-Ukraine conflict keep coming, and the Russian military isn’t the only actor fighting to defend their country against adversaries. Nationalist hacking groups are launching geopolitically charged cyber attacks against perceived adversaries, including the hacktivist group called Killnet. Their main focus in the past few weeks are nations providing support to Ukraine.

In March 2022, Killnet launched cyber attacks against the hacktivist group Anonymous, in response to Anonymous’ distributed denial-of-service (DDoS) attacks against Russian government sites, banks, and politicians. Since then, Killnet has claimed hundreds of attacks against entities in countries they perceive as anti-Russia or pro-Ukraine. They have publicly declared war on 10 countries: the UK, the US, Italy, Latvia, Lithuania, Romania, Estonia, Poland, Ukraine, and Germany.

Allies or Enemies?


You may wonder why other European powers like France are not included in Killnet’s sights. Since WWII, France has worked closely with Russia. Post-war, France tried to get out from under the U.S.’ stifling protection, and its relationship with Russia gave them a unique position in the political arena. After the 2007 Russian invasion and annexation of Crimea, Russian-European relations deteriorated, and France lost some diplomatic influence with Russia after condemning the act.

During the French presidential election this spring, President Macron kept an open line of communication with Putin. The election forced all candidates to openly state their position on the invasion, and President Macron maintained a pro-European sovereignty line, condemning the invasion and acting as a diplomatic go-between for Ukraine’s President Zelensky and Putin. For Putin and nationalist hacking groups, France is perceived as an almost neutral power, instead of an enemy.

Killnet Origins


Killnet originally began as a DDoS botnet service. In January 2022, a threat actor posted an advertisement for the Killnet botnet in Duplikat, a dark web forum for carding, botnets, and other illegal activities. According to the ad, the botnet allows users to direct traffic without the target’s knowledge. It also claims that the botnet uses the latest WEB3 technology and that the data is stored throughout Blockchain. The data is stored on “smart contacts” on the Ethereum network. 

Killnet TTPs


Killnet primarily targets victims with network layer DDoS attacks; it also claims to offer DDoS training, database hacking, and doxxing services. Its most frequent targets have been Romanian, Polish, Czech, and NATO websites. It has targeted banks, manufacturers, universities, telecommunications providers, government sites, and other entities. The group often publicizes its attacks and future targets on Telegram. 

Killnet manages a collection of volunteers and affiliated groups, known as squads, which cooperate to carry out cyber attacks. GroupSense has confirmed the following squads: Mirai, Jacky, Zarya, Rayd, and Sakurajima. Of these groups, Mirai appears to be the most active and effective squad, having attacked several high-profile targets in Latvia including major banks, telecom providers, manufacturers, and the Latvian parliament. Killnet is also partnered with Legion Russia, another active hacktivist group. Killnet claims to have 280 cyber fighters from the United States.  

squad badgesquad badge 2squad badge 3squad badge 4Figures 1-4: Killnet squad badges

Killnet Recent Activity


Killnet’s recent attacks have targeted Latvian and Italian entities. On 12 May 2022, the main Killnet channel announced that the group would launch attacks on Latvia due to the removal of a Soviet monument. The listed entities include various service providers, industrial companies, and airports.

On 14 May 2022, Italian authorities announced that they thwarted attacks by Killnet and Legion Russia against Eurovision. The attacks, which targeted Eurovision’s network infrastructure, occurred during the Eurovision semi-final on 10 May and the final on 14 May 2022. Killnet and Legion Russia have denied responsibility for the attack. Shortly after this incident, on 16 May 2022, the Italian Police website crashed, and Killnet claimed responsibility.

On 18 May 2022, Killnet posted a poll on their Telegram channel, asking followers if they should take action against Italy. 

poll from killnet
Figure 5: Killnet poll mentioned above

On 3 June 2022, Killnet announced on Telegram that its members had carried out DDoS attacks against five Italian shipping terminals (Figure 6). Based on screenshots the group sent of website server statuses, the attacks likely occurred on 2 June (Figure 7-8). The listed terminals are the Southern European Container Hub (SECH) in Genoa, Trieste Marine Terminal, Terminal Dorsena Toscana (TDT) in Livorno, YILPORT Taranto, and Venezia Terminal Passegeri (TVP) in Venice. The latter terminal services passenger cruise ships. 


These attacks may suggest an interest on the part of Killnet in disrupting shipping and passenger sailing infrastructure and services. 

killnet post announcing DDoS attack
Figure 6: Killnet post announcing DDoS attacks against Italian terminals.


Translation: Hello Italy. This is an authorization to Italian logistics terminals.

killnet screenshot of web status

killnet screenshots of website status
Figure 7-8: Killnet screenshots of website status check reports for targeted terminals.

On 27 June 2022, Killnet claimed responsibility for a DDoS cyber attack on several private and state-affiliated entities in Lithuania. According to Killnet, the attack was in response to the Lithuanian blockade of EU-sanctioned goods to the Kaliningrad region of Russia. Killnet has claimed responsibility for attacks on state services including the Supreme Administrative Court, the Central State Archives, and the Electronic Declaration System. It has also claimed attacks on airports, telecommunications companies, and gas stations throughout Lithuania. On 28 June 2022, Killnet released a statement claiming the attacks will stop if the Lithuanian government lifts the Kiliningrad blockade.


Figure 9: Killnet post announcing DDoS attacks against Lithuanian government websites.

Translation: ⚡️Let's send Lithuania's public services (https://check-host.net/check-report/aa1d17ckbb2) to Bandera and start a new movement #LithuaniaOfline

Recommendations

GroupSense’s MSIC (Managed Security Intelligence Center) team recommends that U.S. government entities and other organizations take action to prevent Russian cyber attacks. To defend against Killnet attacks, GroupSense recommends arming your organization against DDoS attacks, a method of choice for the threat actor. To prevent DDoS attacks, GroupSense analysts recommend taking the following steps:

  1. Understand your traffic flows so that you can identify when your servers are receiving an abnormal quantity or quality of traffic. There are DoS protection services that can identify and handle this traffic.
  2. Create a response plan in case of a DDoS attack to ensure effective communication with clients and employees.
  3. Strengthen your security on your organization’s distributed network, including IoT and remote devices.
  4. Distribute data and servers across different networks and be sure that you don't have bottlenecks of traffic on your servers.
  5. Scale your bandwidth to make it more difficult for DDoS attacks to take place.

If your organization would like to protect against attacks like these, schedule a briefing to understand how GroupSense’s digital risk protection services can enable your organization to prevent and mitigate attacks.

Topics: Blog

Written by Editorial Team

Featured