Monthly Archives: March 2016

Bitcoin Startup Quits Operation Due to Never-Ending DDoS Attacks

Bitcoin’s Secure Wallet Service Coinkite Inc. Closing Down due to never-ending DDoS Attacks and Governmental Nagging Bitcoin exchanges around the world face cyber attacks every now and then, some owners give up while some fight back . In the case of Bitcoin startup Coinkite Inc., it is now officially announced that its secure wallet service, which started in 2012, will be closed within the next 30 days. It has also been made clear that customers must withdraw funds from their wallets by the end of this period. If any of the users fail to do so then their Bitcoin will be automatically credited to them. Prior to closing down all of the services, its TOR accessibility and application program interface of Coinkite will be closed for 14 days while their annual pre-paid plans’ prorated balances will continue to be refunded. The startup was under DDoS attacks for last three years The company now aims to focus upon hardware-oriented products such as the upcoming physical Bitcoin project Opendime. It will be a full-fledged standalone Bitcoin terminal or hardware wallet that will be equipped with a printer as well as QR scanner. Moreover, the company will be focusing upon hardware products for security optimization and authentication, all-purpose standalone Bitcoin solutions and services for hosting Bitcoin hot wallets. Since its inception, Coinkite was marketed as the most convenient and secure way to accept and exchange Bitcoin, the digital currency. The company claimed that it provided users the world’s “most advanced web wallet system.” It was considered a system that empowered customers and merchants to “BUY, SELL, ACCEPT and STORE Bitcoins and other cryptocurrencies, in both the online and physical worlds.” Why is Coinkite Closing the Secure Wallet Service NOW? The decision apparently is the outcome of the constant harassment that the online Bitcoin wallet service has been dealing with. In a blog post , it was revealed by the company that they had been receiving Distributed Denial of Service or DDoS attacks constantly over the past three years. They also have become tired of the attempts by governmental agencies for interrupting into their clients’ privacy. The CEO of the company Rodolfo Novak told CoinDesk that they wanted to shift their focus from software to hardware because their meager resources were being drained further by the “bullshit” that they have been experiencing. “We want to write software, not deal with lawyers and DDoSing…One of the main issues with SaaS is all the free users and need support and we want to provide good support. All these things have costs,” clarified Novak. Source: https://www.hackread.com/bitcoin-exchange-ddos-attacks/

View article:
Bitcoin Startup Quits Operation Due to Never-Ending DDoS Attacks

DNS root server attack was not aimed at root servers – infosec bods

Target appears to have been two Chinese domain names The internet’s root servers were not the target of a distributed denial-of-service (DDoS) attack in December which for a short time took out four of the 13 pillars of the global network.…

More here:
DNS root server attack was not aimed at root servers – infosec bods

University of Georgia hit by DDoS Attack

The University of Georgia was the victim of a cyberattack Sunday night which blocked all Internet access for everyone on campus using the school’s network. The DDoS — distributed denial of service — attack came from outside UGA’s network, and began about 6:10 p.m., according to an email sent Monday by Timothy Chester, UGA’s vice president for information technology. A DDoS attack floods a target’s computer network with traffic, leaving the victim’s use of its websites and computer systems unavailable. During the incident, the university’s entire 20 gigabytes per second of Internet capacity was saturated with outside network traffic, which blocked access campus users.   UGA purchases its Internet connectivity through a nonprofit consortium, called Southern Crossroads, which is operated by Georgia Tech. School officials worked with Southern Crossroads to isolate the attack and began blocking it about 10 p.m., Chester’s message said. The attack ended shortly after that. As of Monday morning, officials had found no evidence that systems or data maintained by UGA had been compromised. Colleges and universities have increasingly been the target of these types of cyberattacks. Last year, Rutgers University students requested tuition refunds after the school experienced its fifth DDoS attack in a year. Arizona State University was also hit by a DDoS attack in April, blocking access to its Internet network a week before final exams. Some campuses are not currently equipped to identify DDoS attacks, and may not have a method for effectively mitigating them, industry experts say. “I personally regret that many of you experienced a disruption as you were preparing homework, getting ready for class or doing other University work and I offer my apologies,” Chester said to the campus community in the message. UGA plans to review the incident with federal, state and local law enforcement, and work with the University System of Georgia on reducing the risks of these types of attacks in the future.   Source: http://www.ajc.com/news/news/local-education/university-of-georgia-hit-by-cyberattack/nqtN9/

Read the original post:
University of Georgia hit by DDoS Attack

7 Iranians indicted for cyber attacks on US banks and a dam

The US Justice Department unsealed on Thursday an indictment charging seven Iranian computer specialists for conducting a coordinated campaign of distributed denial of service attacks against 46 major companies, primarily in the US financial sector, from late 2011 through mid-2013. The individuals – Ahmad Fathi; Hamid Firoozi; Amin Shokohi; Sadegh Ahmadzadegan, a/k/a Nitr0jen26; Omid Ghaffarinia, a/k/a PLuS; Sina Keissar; and Nader Saedi, a/k/a Turk Server – were employed by two Iran-based computer companies, ITSecTeam and … More ?

View article:
7 Iranians indicted for cyber attacks on US banks and a dam

D.O.J. Charges Iran-Sponsored Hackers with Dozens of DDoS Attacks on Major Financial Institutions

No less than 46 U.S. financial institutions, as well as a dam in New York, were allegedly targeted. On Thursday morning, the Department of Justice unsealed an indictment against seven Iranian citizens allegedly funded by the Islamic Revolutionary Guard Corps, accusing them of launching a coordinated cyber-attack against a minimum of 46 American financial institutions, as well as a major New York dam. In a press conference with some of American law enforcement’s heaviest hitters, including F.B.I. director James Comey and U.S. district attorney Preet Bharara , Attorney General Loretta Lynch announced that members of two Iran-based computer companies, ITSecTeam and the Mersad Company, had launched coordinated distributed denial of service (DDoS) attacks against the Web sites of dozens of financial institutions, including the New York Stock Exchange, Bank of America, Capital One, ING, and AT&T, disabling them and preventing their customers from accessing their accounts. In addition, one of the alleged hackers, Hamid Firoozi , was said to have illegally accessed a computer in charge of the Bowman Dam in Rye, New York, giving him the ability to remotely control its operations and potentially cause “a threat to public health or safety.” According to the Department of Justice, the two groups received funding from the Islamic Revolutionary Guard, the elite government militia tasked with defending Islamic law in Iran. Lynch said in a statement that the attacks not only cost these companies “tens of millions of dollars” to restore their Web sites, but highlighted how foreign cyber-attacks have become a major threat to U.S. national security. “In unsealing this indictment, the Department of Justice is sending a powerful message: that we will not allow any individual, group, or nation to sabotage American financial institutions or undermine the integrity of fair competition in the operation of the free market,” she said in the prepared statement. According to the indictment, the DDoS attacks took place over 176 days between 2011 and 2013. The attacks on U.S. targets took place after Iran’s nuclear capabilities were sabotaged by the Stuxnet virus, believed to have been a joint effort between the U.S. and Israeli governments, in mid-2010.   The indictment also comes after a series of high-profile cyber-attacks on the United States government. In 2014 alone, the government experienced more than 61,000 attacks on their computer systems, affecting several administrative agencies such as the State Department, the Energy Department, and the White House. Last year, the Office of Personnel Management (O.P.M.) was the target of the largest attack to date, in which Chinese hackers stole sensitive personal information from 21.5 million past and present government employees. During the press conference Thursday morning, Comey said that the indictment was meant to show the world that the U.S. government was ready to respond to foreign-based cyber-attacks, no matter where they came from or the scale of the attack. “By calling out the individuals and nations who use cyber-attacks to threaten American enterprise, as we have done in this indictment, we will change behavior,” he said.   Source: http://www.vanityfair.com/news/2016/03/doj-iran-hacker-indictment

See more here:
D.O.J. Charges Iran-Sponsored Hackers with Dozens of DDoS Attacks on Major Financial Institutions

US charges Iranians with hacking into an NY dam, blasting banks offline

Alleged cyber-crims unleashed 140Gbps of duff packets at networks The US Department of Justice (DoJ) has charged seven Iranian hackers over a string of high-profile distributed denial-of-service (DDoS) attacks against banks.…

See the article here:
US charges Iranians with hacking into an NY dam, blasting banks offline

Change.org Victim of DDoS Attack From China

Change.org, an online petitioning platform, has appear beneath an advancing broadcast abnegation of account (DDoS) advance basic from China afterwards the website hosted a alarm advancement Chinese authorities to absolution artisan Ai Weiwei from custody. The attacks, which started backward Sunday, accept about brought down the site, according to Change.org architect Ben Rattray. DDoS attacks plan by application hundreds or bags of afraid computers to forward cartage to a website, cutting it with abstracts so it becomes aloof to accustomed users. Change.org said the accepted advance originates from an accretion accumulation of computers primarily based in China, and has yet to stop. This is the aboriginal time the website has been hit with a DDoS attack. Change.org has been hosting a online address calling for the absolution of Chinese artisan Ai Weiwei, who is currently beneath arrest. The address has admiring about 100,000 humans from 175 countries, authoritative it one of Change.org’s a lot of acknowledged all-embracing campaigns, Rattray said. “It’s appealing bright the advance is in acknowledgment to the campaign,” he added. “It’s amazing that somebody in China with a high-level of abstruse composure can appulse the adeptness for humans about the apple to organize.” The online alarm coincided with demonstrations beyond the apple this accomplished Sunday, which aswell alleged for the artist’s release. Ai, who is aswell accepted for his activism, has been bedfast as allotment of a Chinese government crackdown on political dissidents in the country. Authorities in the country accept arrested added animal rights activists and clamped down on the advice flow, afterward antecedent online postings that began in February calling for a “Jasmine revolution” adjoin the Chinese government. Change.org is currently blocked in China. Internet censors in the country consistently block sites that are accounted to politically sensitive. Despite the block, the computers complex in the DDoS advance are managing to acquisition a way about the country’s civic Internet firewall, said Rattray. In the past, added sites accept been the victims of cyber attacks advancing from China. This March, blog publishing belvedere WordPress.com aswell reported getting hit with a DDoS attack basic from China. Chinese hackers accept aswell allegedly launched cyber attacks to steal abstracts from adopted activity accompanies, according to aegis bell-ringer McAfee. In 2009, Google was aswell the victim of an advance basic from China that was aimed at accessing the Gmail accounts of animal rights activists The Chinese government has ahead responded to these letters by abstinent it is complex in any cyberattacks, abacus that China has aswell been a victim of hacking attempts. The accurate antecedent of DDoS attacks is generally unclear. Although Change.org has traced the accepted advance to servers in China, it is aswell accessible the computers are beneath the ascendancy of hackers based in addition country. Change.org letters that both the FBI and U.S. State Department are searching into the DDoS attack. “We will not stop or yield down annihilation because of this DDoS attack,” Rattray said. “We accept in the axiological appropriate of the humans to adapt about issues they affliction about it.” Source: http://webtechreview.com/change-org-victim-of-ddos-attack-from-china/

Continue reading here:
Change.org Victim of DDoS Attack From China

Hackers Target NASA with DDoS Attack, Claim to Shutdown Email Servers

Anonymous-linked Hackers Attack NASA’s System for Allegedly Keeping a Huge Secret Anonymous is a loosely connected group of hacktivists that doesn’t appreciate governments keeping secrets or conducting operations that somehow violate user privacy. So, to register their resentment what they do is attack the agency’s systems and hack critically important data. The same modus operandi was employed by an Anonymous-linked team of hackers called New World Hacking  and AnonCorruption when they learned that NASA was “holding back information on many things, not just one.” NASA’s computer systems, allegedly, were attacked by New World Hacking team’s hacktivists and their supporters on Sunday night as part of a bigger campaign against government cover-ups called Operation Censorship or #OPCensorship. The hackers claimed that they have managed to shut down the space agency’s primary website and email servers. The attack was materialized through the most commonly used weapon called DDoS attack . However, NASA’s website was still found to be operational instead of being down as per the claims from the hacker group. But, the New World Hacking team provided proof, which suggested that some of the space agency’s systems were suffering from the aftershocks of what is termed as a digital blitzkrieg. Remember, the NWH is the same group who claimed responsibility for shutting down Xbox online service , BBC news servers , HSBC UK’s online banking, the official website for Donald Trump’s election campaign, Salt Lake city Police and airport websites . “NWH hackers vow to target Trump in their next cyber attack” While talking to HackRead, the group stated that NASA was attacked because they were convinced that the agency has important information about the extremist organization ISIS but it is withholding the information. The group also refused to reveal the secret information about ISIS. The attack hasn’t been confirmed or denied by NASA and we cannot possibly verify if the hacktivists’ claims are true or not since the site is working. Hackers also shared an inside screenshot and claimed that they could access the NASA’s Internet email server: Hackers claim they were able to get into the NASA server, however, the security implemented on the server didn’t let them go any further “We believe NASA is holding back information on many things, not just one. The main thing we suspect they are holding back some more information on ISIS that the public needs to know.We won’t tell the public what we think they are hiding – we will let NASA explain.” They also added that this attack is more like a practice run for the most important campaign against Donald Trump, which they plan to execute on April Fool’s day. “We want Trump to know that he is next,” the hackers added. Source: https://www.hackread.com/hackers-ddos-shutdown-nasa-website-email-server/

View article:
Hackers Target NASA with DDoS Attack, Claim to Shutdown Email Servers

Swedish sysadmins reach for the hex key, reassemble services after weekend DDoS

News sites bork-bork-borked for spreading ‘false propaganda’ News outlets in Sweden went dark over the weekend in the face of a large-scale distributed denial-of-service (DDoS) attack.…

Follow this link:
Swedish sysadmins reach for the hex key, reassemble services after weekend DDoS

DDoS Attacks Cripple Swedish News Sites Amid Russia Tension

A number of Swedish government websites and major media outlets were knocked offline for hours over the weekend, police say. No one has taken responsibility for the cyberattacks, which silenced at least seven of Sweden’s most prominent news organizations for hours amid growing tension with Russia. A flood of web traffic Saturday night either crippled or totally shut down the news sites Dagens Nyheter, Svenska Dagbladet, Expressen, Aftonbladet, Dagens Industri, Sydsvenskan and Helsingborgs Dagblad for roughly three hours. Police launched an investigation Sunday, Agence France-Presse reported, with investigators telling many of the same sites the traffic appears to have originated in Russia. Cyberattackers, ranging from Anonymous to state hacking groups, often use distributed denial of service, or DDoS, attacks to direct a wave of falsified web traffic at a single or small number of sites, overwhelming them with traffic for hours or days. This attack was “extremely dangerous and serious,” Jeannette Gustafsdotter, the head of the Swedish Media Publishers’ Association, told the news agency TT, as quoted by the Local.se. “To threaten access to news coverage is a threat to democracy.” The onslaught came after an anonymous Twitter account, using the handle @_notJ, warned of imminent attacks against sites that posted “propaganda.” Aftonbladet, one of the sites mentioned in the tweets, has published a number of stories on the Russian plane crash that killed 62 people and other topics that don’t portray Russia in a positive light. This is what happends when you spread false propaganda. Aftonbladet.se #offline@Aftonbladet — J (@_notJ) March 19, 2016 The following days attacks against the Swedish goverment and media spreading false propaganda will be targetted. — J (@_notJ) March 19, 2016 The attacks also came after a Swedish government report cited Russian “extreme movements, information operations and misinformation campaigns” aimed at Swedish lawmakers and the public as Sweden’s most formidable intelligence threat. The Swedish government asked Russian Embassy staff to leave Sweden in 2015, though the report noted that suspected spies were still working as diplomats, airline employees and business executives. Source: http://m.ibtimes.com/ddos-attacks-cripple-swedish-news-sites-amid-russia-tension-2340079

Original post:
DDoS Attacks Cripple Swedish News Sites Amid Russia Tension