View all newsletters
Receive our newsletter - data, insights and analysis delivered to you
  1. Technology
  2. Cybersecurity
November 1, 2023

Associated Press hit by Anonymous Sudan DDoS attack?

The news agency says its website is currently compromised by "tech issues".

By Matthew Gooding

The Associated Press (AP) may have fallen victim to hacking gang Anonymous Sudan, which claims to have launched a successful distributed denial of service (DDoS) cyberattack against the news agency. Some sections of AP’s website are currently down, with the organisation claiming it is suffering “tech issues”.

Anonymous Sudan has claimed a successful cyberattack on the Associated Press. (Photo by T Schneider/Shutterstock)

Anonymous Sudan has become notorious for a series of high-profile DDoS attacks in recent months. This type of breach floods a website with requests, causing its servers to crash.

AP cyberattack details: has Anonymous Sudan struck again?

The hacking gang wrote yesterday on its Telegram channel that it was targeting AP’s website. The non-profit organisation is one of the oldest US news agencies, and distributes its work to American newspapers, as well as TV and radio stations. Its journalists have earned 58 Pulitzer prizes for their reporting.

Though it has not confirmed it has fallen victim to a cyberattack, the company has posted a message on its website which reads: “Tech issues are impacting APNews.com and some links are not working. We apologise and are working to resolve as quickly as we can.” AP says its mobile apps are working normally.

Tech Monitor has contacted the company for comment on the claims by Anonymous Sudan.

Media organisations have become a popular target for hackers. Earlier this year, staff at the Guardian were forced to spend months working from home after a cyberattack crippled the newspaper’s systems. Staff details, including bank account information, were accessed by the criminals behind the breach.

Last month, Tech Monitor reported that hackers supporting the Hamas attacks on Israel successfully hit the website of the Jerusalem Post, Israel’s biggest newspaper, with a DDoS attack.

Content from our partners
When it comes to AI, remember not every problem is a nail
An evolving cybersecurity landscape calls for multi-layered defence strategies
Powering AI’s potential: turning promise into reality

Anonymous Sudan’s DDoS attacks

Anonymous Sudan claims to to be an offshoot of the Anonymous Hacktivist collective targeting countries and organisations it says are enemies of Islam. However, cybersecurity experts believe the group is more likely to be a gang of Russian hackers masquerading as hacktivists, in a bid to destabilise Moscow’s enemies. Researchers have noted many similarities with Russian hacking gang Killnet, which also favours DDoS breaches.

The group emerged earlier this year when it threatened to take down the European financial system, though no such attacks were reported. Since then, it has successfully attacked Microsoft, as well as X and Paypal, while it caused chaos in Kenya with a DDoS campaign against the country’s new digital government portal, which was rendered unusable for weeks, leaving citizens without access to public services.

It has also shown it is not adverse to target non-profits, with a breach of AO3, a community of fan fiction writers. Anonymous Sudan said at the time it carried out this attack because it disagreed with the type of content hosted on the site.

Read more: ‘OpFrance’ DDoS attack hits major Paris airport

Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how Progressive Media Investments may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU