WikiLeaks 'hacked' as OurMine group answers 'hack us' challenge

http://4.bp.blogspot.com/-3zljVB5XXvY/WaoXe3uEsFI/AAAAAAAACJc/a8iyjhh9u88JFr0wvXiLaLjyWnbv1upPgCK4BGAYYCw/s1600/WikiLeaks%2B%2527hacked%2527%2Bas%2BOurMine%2Bgroup%2Banswers%2B%2527hack%2Bus%2527%2Bchallenge.png

WikiLeaks 'hacked' as OurMine group answers 'hack us' challenge



Powered by Guardian.co.ukThis article titled “WikiLeaks ‘hacked’ as OurMine group answers ‘hack us’ challenge” was written by Alex Hern, for The Guardian on Thursday 31st August 2017 09.32 UTC


WikiLeaks suffered an embarrassing cyber-attack when Saudi Arabian-based hacking group OurMine took over its web address.


The attack saw visitors to WikiLeaks.org redirected to a page created by OurMine which claimed that the attack was a response to a challenge from the organisation to hack them.


But while it may have been humiliating for WikiLeaks, which prides itself on technical competency, the actual “hack” appears to have been a low-tech affair: the digital equivalent of spray-painting graffiti on the front of a bank then claiming to have breached its security.


 


 


The group appears to have carried out an attack known as “DNS poisoning” for a short while on Thursday morning. Rather than attacking WikiLeaks’ servers directly, they have convinced one or more DNS servers, which are responsible for turning the human-readable “wikileaks.org” web address into a machine-readable string of numbers that tells a computer where to connect, to alter their records. For a brief period, those DNS servers told browsers that wikileaks.org was actually located on a server controlled by OurMine.


It is unlikely WikiLeaks own servers were breached. The DNS protocol is a notoriously weak link of the internet due to the ease with which it can be compromised by both malicious individuals and state actors. An OurMine spokesperson confirmed to the Guardian that the attack was DNS poisoning, carried out through hacking Wikileaks’ domain provider.


The WikiLeaks hack also takes a different approach in its substance. In the message it posted to the organisation’s web address, OurMine jokingly begins to claim to be “testing your …” before breaking off and reminding WikiLeaks about the time “you challenged us to hack you”. It’s the third time the hackers have gone after WikiLeaks, after twice launching a DDoS attack – a form of cyber-attack where a site is overloaded with connections in an attempt to bring it to its knees – against the organisation, in December 2015 and July 2016.


That spat caused Anonymous, the online collective, to post personal information of individuals they claimed to be members of OurMine. The hackers argued the so called “doxing” was incorrect.


In a statement shared on the Twitter account of one OurMine member, the group said “they challenged us to hack them about a few months ago, and we’ve been working on this hack for a very long time, and finally we did it! It’s hacked! … We are working to obtain new secret things/emails from WikiLeaks but for now we are only able to receive new messages that have been sent to [the Wikileaks press contact].”


It’s the latest in a string of high-profile yet ultimately low-impact attacks from OurMine, which first rose to fame after hacking the social media accounts of a string of tech titans in the summer of 2016. Mark Zuckerberg, Dick Costolo, Jack Dorsey and Sundar Pichai were amongst those who had embarrassing messages posted to their feeds.


Those hacks almost always followed the same template: finding re-used passwords in a previously-released data breach (for instance, Mark Zuckerberg’s password “dadada” was discovered in a 2011-era LinkedIn database), and testing them in as many services as possible until finding one that works. The group then typically posts a message claiming to be “testing [the victim’s] security”, before linking to their website, which offers penetration testing for $30 upwards. Most recently they took over HBO’s Twitter accounts, as the TV company was in the midst of a separate ransomware attack.


WikiLeaks has not responded to requests for comment, but the WikiLeaks Task Force, a semi-official account linked to the group, called this article “fake news”.


guardian.co.uk © Guardian News & Media Limited 2010


Published via the Guardian News Feed plugin for WordPress.




WikiLeaks 'hacked' as OurMine group answers 'hack us' challengehttps://goo.gl/FM5AJt

0 comments:

Post a Comment

More

Whats Hot