Elon Musk confirms that Russian hackers tried to recruit Tesla employee to plant a malware

Pierluigi Paganini August 28, 2020

Elon Musk confirmed that Russian hackers attempted to recruit an employee to install malware into the network of electric car maker Tesla.

Recently US authorities arrested the Russian national Egor Igorevich Kriuchkov (27) after attempting to recruit an employee at a targeted company to plant a piece of malware. The man was arrested on August 22 and appeared in court on August 24. Kriuchkov offered $1 million to the unfaithful employee of the US company.

“Egor Igorevich Kriuchkov, 27, a citizen of Russia, was charged in a complaint with one count of conspiracy to intentionally cause damage to a protected computer.  He was arrested on Aug. 22, 2020, in Los Angeles and had his initial appearance before U.S. Magistrate Judge Alexander F. MacKinnon in U.S. District Court in Los Angeles, California, who ordered Kriuchkov detained pending trial.” states the DoJ’s press release.

“According to the complaint and statements made in court, from about July 15, 2020 to about Aug. 22, 2020, Kriuchkov conspired with associates to recruit an employee of a company to introduce malware.”

Kriuchkov conspired with other criminals to recruit the employee of an unnamed company in Nevada.

Now Elon Musk confirmed that the target of the hackers was his company, electric car maker Tesla.

Kriuchkov entered the United States on July 28 using his Russian passport and a tourist visa. 

The Russian man and his co-conspirators were planning to exfiltrate data from the network of the company and blackmail the organization to leak stolen data, unless the company paid a ransom demand.

According to Teslarati, the unnamed company was Tesla, Elon Musk replied to a Teslarati tweet confirming the attack.

Teslarati confirmed that the employee contacted by the crooks is a Russian-speaking, non-US citizen working at Tesla-owned lithium-ion battery and electric vehicle subassembly factory Giga Nevada.

“The employee, whose identity has not been revealed, has access to the electric car maker’s computer networks. On July 16, the Russian citizen contacted the Giga Nevada employee through WhatsApp asking to meet with him in Sparks, Nevada.” reads a post published by Teslarati. “As noted in a report from Clearance Jobs, the fact that Kriuchkov approached a Russian-speaking, non-US citizen working at Gigafactory Nevada suggests that the team behind the cyberattack attempt has done their research well. “

A few days after meeting the employee, Kriuchkov exposed his plan to the employee offering him between $500,000 and $1,000,000 for the dirty job. The malware would provide Kriuchkov and co-conspirators, the malicious code was specifically designed to steal information from Tesla.

The employee decided to warn Tesla and the company reported the attempt to the FBI. The employee had more meetings with Kriuchkov that were surveilled by the FBI. On August 22, the FBI arrested Kriuchkov.

Pierluigi Paganini

(SecurityAffairs – hacking, Tesla)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment