Russians admit guilt in blackmailing Tesla

RENO, Nev. A Russian man has pleaded guilty in the United States to offering a Tesla employee $ 1 million to paralyze the massive electric battery factory in Nevada with ransomware and steal trade secrets for extortion, prosecutors and court records said.

Egor Igorevich Kriuchkov appeared in the U.S. District Court in Reno on Thursday in a case that cyber security experts consider exceptional because of the risks he has taken. His federal public defender, Chris Frey, who was appointed by the court, declined to comment.

Prosecutors allege that Kriuchkov acted on behalf of co-conspirators abroad and attempted to use face-to-face bribery to recruit an insider to physically plant ransomware, which scratches data on targeted networks and can only be unlocked with a software key provided by the attackers. . Ransomware gangs that usually operate from safe havens hack the victim networks over the internet and download data before activating the ransomware.

TESLA UNDER VICTIMS IN HACK WHO BLOODS MORE 150,000 SECURITY CAMERAS

“The fact that such a risk is being taken may suggest that it was an intelligence operation aimed at obtaining information rather than an extortion operation aimed at obtaining money,” Brett Callow said. a cyber security analyst from antivirus software company Emsisoft, said.

“It is also possible that the criminals thought the gamble was worth it and decided to roll the dice,” Callow said.

Charles Carmakal, chief technical officer of cybersecurity firm FireEye, agrees. “You could possibly do it thousands of miles away without risking any asset,” he said.

The FBI said the unnamed prospective recruits notified Tesla and cooperated with the FBI, and the plot was stopped before damage was done.

FORMER TESLA EMPLOYEE ‘MALISIOUSLY SABOTAGED’ COMPANY

Kriuchkov, 27, told a judge in September that he knew the Russian government was aware of his case. Prosecutors and the FBI do not claim to have ties to the Kremlin. Kriuchkov is in federal custody at Washoe County Jail in Reno.

His guilty plea for conspiracy to intentionally damage a protected computer could result in up to five years in prison and a $ 250,000 fine. But he is not expected to face more than ten months under his written plea agreement.

He has been in custody for seven months since his arrest in August in Los Angeles. Federal authorities said he was on his way to an airport to fly out of the country.

“The quick response of the company and the FBI prevented a major filtering of the victim’s data and discontinued the extortion scheme when it was initiated,” Acting Assistant Attorney General Nicholas McQuaid said in a statement. “This case underscores the importance of law-abiding businesses, and the positive results when they do.”

GET FOX BUSINESS ON THE GO by clicking here

Tesla CEO Elon Musk acknowledged that his company was making a serious effort to collect company secrets. Tesla has a massive factory near Reno that makes batteries for electric vehicles and energy storage units. Representatives of the company did not immediately respond to messages.

Photo of Egor Igorevich Kriuchkov, who pleaded guilty in federal court on Thursday, March 18, 2021 to a conspiracy charge and admitted to offering a Tesla employee $ 1 million to paralyze the electric car business in Nevada with ransom. (AP Photo – John Locher / Sheroe’s Office via AP)

Court documents say Kriuchkov spent more than five weeks in the United States last July and August on a Russian passport and a tourist visa when he tried to recruit an employee identified as ‘Company A’ to install software which made a computer hack possible.

The employee, who was not identified, would receive payments in the digital bitcoin Bitcoin.

No other alleged co-defendants were charged in the case. Some have been identified in a criminal charge by nicknames, including Kisa and Pasha, and one person has been identified as Sasha Skarobogatov.

CLICK HERE TO READ MORE ABOUT FOX BUSINESS

According to court documents, some meetings were monitored and recorded by the FBI. It does not appear from court records or money changed owner.

In court documents, Kriuchkov is quoted as saying that the work inside will be camouflaged with a scattered attack on service computers from outside. Such attacks overwhelm servers with junk traffic. If Tesla did not pay, the given data would be dumped on the open internet.

The documents also said that Kriuchkov had claimed to the prospective recruits that he had carried out similar “special projects” on other companies several times, and that one victim would apparently pay a ransom of $ 4 million.

Source