The Hacker of FBI and Airbus Talks Goals and Intentions

The Hacker of FBI and Airbus Talks Goals and Intentions

image provided by pixabay

This post is also available in: heעברית (Hebrew)

Threat actor USDoD is behind the recent cyberattacks on the FBI and Airbus. He later claimed his targets are “not political”, but stated he intends to steal and sell US and European military intelligence, as revealed in an interview with databreaches.net.

USDoD has recently published vendor data belonging to Airbus, saying that he accessed the company’s site by exploiting employee access from Turkish Airlines.

The threat actor stated he is a 35-year-old man from South America who supposedly holds dual citizenship in Portugal and Brazil, and currently resides in Spain. He claimed he can work from Spain because he has permission from a “high-ranking official.”

According to Cybernews, the interview was published mere days after USDoD hacked Airbus and announced that his future targets are US defense contractors. It is likely that he is attempting to confuse law enforcement with fake data points.

USDoD claims he was previously known as “NetSec” on the cybercrime forum RaidForums (which no longer exists), where he posted mostly US military and defense contractors. After he posted data belonging to the FBI on another hacker forum, he switched to using the name USDoD.

Despite speculations, USDoD denied being pro-Russian, adding that he works with Russian individuals due to personal requests rather than political motives. He further claimed he doesn’t have religious, racial, and ethnic biases nor political motives for his attacks.

However, he did say that he refrains from attacking specific countries, such as China, Russia, South and North Korea, Israel, and Iran. USDoD also denied taking any financial support for hacking, saying he prefers “a world free from political influences.”

USDoD has named as his future targets Deloitte, NATO, CEPOL, Europol, and Interpol, and has supposedly already accessed the NATO Cyber Security Defense Center and CEPOL.

This information was provided by Cybernews.