Search Inside Bitcoins

Tesla Employee Thwarts Ransomware Attack on the Company 

Don’t invest unless prepared to lose all the money you invest. This is a high-risk investment, you shouldn’t expect to be protected if something goes wrong.

Join Our Telegram channel to stay up to date on breaking news coverage

The Federal Bureau of Investigation (FBI) has made significant progress in shutting down a ransomware attempt on Tesla, the country’s top manufacturer of electric vehicles. Last week, the investigative agency unsealed a criminal complaint against Pavel Kriuchkov, a 27-year old Russian citizen who tried to hatch a ransomware plan against the Silicon Valley firm.

Loyal to the EV Manufacturer

While the complaint didn’t mention Tesla, company-related new source, Teslarati confirmed that the firm was the attack’s target. Elon Musk, Tesla’s billionaire CEO, also acknowledged the tweet, calling it a “serious attack.”

According to the complaint, Kriuchkov had tried to recruit a Tesla worker at its Nevada gigafactory to help perform a nefarious “special project.” He had offered the worker an upfront payment of $500,000, with the promise of adding another $500,000 upon completion.

In return, the staffer merely had to install a targeted malware at the company’s facility. The malware would conduct a Distributed Denial of service (DDoS) attack, which would allow the Russian and his co-conspirators to extract data from the company.

The plan was to hold Tesla to ransom and force the company to pay up to $4 million in ransoms. However, soon after Kriuchkpv met with the staffer, the latter immediately went to Tesla. The tech company took the complaint to the FBI, and all parties hatched a plan to apprehend the criminals.

Kriuchkov met with the unnamed staffer several times in August, although the Russian had no idea that their meetings had been monitored. The FBI wiretapped the meeting and took information about the operation. Amongst other things, they discovered that one of Kriuchkov’s co-conspirators was an encryption specialist at a government-owned Russian bank.

The attack was set to go off on August 21, but the Russians delayed it. The next day, the FBI managed to apprehend the Kriuchkov after he landed in Los Angeles from Nevada. He is now in detention and would be awaiting trial.

Ransomware Attacks Keep Surging

Tesla’s attempted attack is part of what is becoming a more alarming push for security. Regardless of their industry, different entities are being targeted as part of ransomware operations across the world. The coronavirus pandemic has made things considerably worse.

This month, Brown-Forman Corp, the famous American wine and spirits company behind Jack Daniels whiskey, got into a bit of a spat with the REvil ransomware group over an alleged hack.

According to the cybersecurity company AppGate, Jack Daniels fell victim to an attack by REvil. However, they refused to pay the company’s ransom.  Brown-Forman Corp also told Infosecurity Magazine that they had prevented cybercriminals from encrypting their files. 

Felipe Duarte, a security researcher at AppGate, told Cointelegraph that the gang had released screenshots on their darknet website of the stolen data. He confirmed that the gang also infiltrated three international companies from the insurance, consulting, and oil and gas industries.

As Duarte added, most ransomware gangs have begun “teasing out” data from companies and selling them to the highest bidder. If companies continue paying these ransoms, there’s the threat pf enabling hacker groups to keep funding their operations and target even more of them.

Join Our Telegram channel to stay up to date on breaking news coverage

Read next