jueves, 12 de julio de 2018

Hackers se afanan información de los MQ-9 y la venden en la Dark Web


Stolen U.S. Military Drone Documents Found for Sale on Dark Web, Researchers Say

Discovery comes amid heightened concern about how U.S. military secrets may be insufficiently protected from hackers






An MQ-9 Reaper drone in flight at Creech Air Force Base on Oct. 17, 2015, in Indian Springs, Nev. Photo: SrA Cory Payne/Zuma Press

By
Dustin Volz  Wall Street Journal


An unidentified hacker tried to sell purported U.S. military documents containing information about combat drones last month, a cybersecurity research firm said, after they were allegedly stolen from an Air Force officer’s computer.

The hacker sought buyers for maintenance documents about the MQ-9 Reaper drone, a remotely controlled aerial vehicle used by the Pentagon and other parts of the government to conduct offensive strikes or reconnaissance and surveillance operations.

Discovery of the attempted sale of the stolen documents comes amid heightened concern about how U.S. military secrets may be insufficiently protected from hackers. Military officials said last month that the Defense Department’s inspector general was investigating a major security breach after Chinese hackers allegedly stole data pertaining to submarine warfare, including plans to build a supersonic antiship missile.

There was no evidence that the hacker who acquired the Reaper drone documents was affiliated with a foreign country, or that he was intentionally seeking to obtain military documents, said Andrei Barysevich, a senior threat researcher at Recorded Future, the U.S.-based cybersecurity firm that spotted the attempted sale. Instead, the hacker scanned large parts of the internet for misconfigured Netgear routers and exploited a two-year-old known vulnerability, involving default login credentials, to steal files from compromised machines.

Recorded Future said it has notified the Defense Security Service and the Department of Homeland Security about the hacker’s activities. A DHS spokesman said the agency was reviewing the information provided by Recorded Future but deferred further comment to the Air Force.

“We’re aware of the reporting and there is an investigation into the incident,” said Erika Yepsen, an Air Force spokeswoman.

Posing as a potential buyer, researchers at the cyber firm contacted the seller, and during weeks of back-and-forth discussions were sent screenshots of the purportedly stolen documents. Those documents included the name of an Air Force captain stationed at the Creech Air Force Base in Nevada from whom the hacker is believed to have obtained the stolen drone files.

The hacker likely didn’t know the value of the documents he had obtained because he was attempting to sell them for as little as $150, Barysevich said. He added that the hacker communicated in flawed English but would occasionally slip into Spanish, which along with other indicators led some of the researchers to think he may be based in South America.

Criminal hackers often attempt to anonymously purchase and sell stolen data on the dark web, but those transactions typically involve information that can be monetized in fraud schemes, such as passwords, usernames or financial records. But the sale of military documents on an open forum is incredibly rare, Barysevich said.

“I’ve been personally researching dark web for 15 years, and I have never seen anything like this,” he said in an interview.

The documents shared by the hacker weren’t marked as classified but could be used by an adversary to evaluate the capabilities and potential weaknesses of the Reaper drone, Recorded Future said. Some of the files included a warning that the material included technical data that was subject to export control.


A U.S. Air Force officer passes in front of an MQ-9 Reaper drone at Kandahar Air Base, Afghanistan Photo: omar sobhani/Reuters

1 comentario:

  1. Esto es todo un tema. Ya los iranies habrían capturado un dron de la USNAVY de esta forma. Ni hablar de lo que pueden llegar a hacer los chinos y norcoreanos.

    ResponderEliminar