The hacker launched denial of service attacks against two online communities

Oct 14, 2008 15:07 GMT  ·  By

The United States Attorney McGregor W. Scott announced that 21-year-old Gregory King from Fairfield, California was sentenced to serve two years in a federal prison for two counts of transmitting code with the purpose of harming protected computers. King pleaded guilty and admitted to have used a botnet of infected machines to launch numerous DDoS attacks against the CastleCops and KillaNet websites.

Gregory King, known online as Silenz, SilenZ420 or Gregk707, went on a rampage against the KillaNet online community website ever since 2003 when he was 17. He continued with his attacks over the next fours years until his arrest in 2007, even though the maintainers of KillaNet tried to peacefully convince him to end the conflict. According to The Register, Tami Quiring, owner of KillaNet, commented that "we're glad that it's over but two years after four years of hell, and the amount of money that his actions cost us, is somehow not equaling up."

King also attacked the website of the online security group called CastleCops since February 2007. The group focuses on malware analysis and combating spam and phishing activities and in doing so they reported one of King's friends to his ISP, which dropped him as client. "My good friend's ISP shut him over this post," wrote King, under the nickname SilenZ, on the CastleCops forums at that time. The message was followed by a severe attack that brought down the website and lasted for five days.

In October 2007, FBI agents went to King's house and upon their arrival he hid his laptop in the backyard before answering the door. The FBI eventually got a hold of the device, after they executed a search warrant, and they retrieved incriminating evidence from it. According to court records and evidence, King controlled a botnet of 7,000 bots and the aggregated bandwidth he used to attack with even exceeded 1 Gbps sometimes.

King was also forced to pay $69,000 as restitution for the damage brought to the two websites and their respective hosting services. "Botnets are a 21st Century menace. Hackers need to know that if they engage in this kind of conduct, they risk federal prosecution, prison, and a restitution order that will be with them for a long time," said U.S. Attorney McGregor W. Scott.

Even though in this case the attacks were the result of a desire for revenge, such endeavors can serve commercial purposes too. Recently, two European bot herders were indicted in the first successful investigation of a large-scale distributed denial of service attack (DDoS) used for a commercial purpose in the United States. The two were paid by a company to launch attacks against two competing online businesses.