Antelope Valley Press

Tesla targeted in failed ransomware extortion scheme

- By FRANK BAJAK AP Technology Writer

BOSTON — In a tweet, Tesla CEO Elon Musk solved a mystery involving a 27-yearold Russian, an insider at an unnamed corporatio­n and an alleged million-dollar payment offered to help trigger a ransomware extortion attack on the firm.

Prosecutor­s declined to name the target, but Musk was happy to oblige. According to the billionair­e, the scheme took aim at the electric car company’s 1.9 million-square-foot factory in Sparks, Nevada, which makes batteries for Tesla vehicles and energy storage units.

“This was a serious attack,” Musk tweeted Thursday night, responding to a Tesla blog post that detailed the brazen scheme.

Defendant Egor Igorevich Kriuchkov tried to recruit a fellow Russian speaker who worked at the plant, according to a criminal complaint filed in US District Court in Nevada

Reaching out to the unnamed worker via WhatsApp in July, Kriuchkov allegedly flew to the United States with a Russian passport on a tourist visa and sought to entice the worker to betray Tesla. Kriuchkov allegedly took the worker, who he’d first met in 2016, on a road trip to Lake Tahoe before offering the person $1 million to plant malware on computer systems at “Victim Company A.” Kriuchkov floated the scheme at a Reno area bar on Aug. 3 after the two drank heavily until last call, the complaint says.

But the plant worker informed Tesla, which contacted the FBI and won the employee’s cooperatio­n. In subsequent meetings monitored and recorded by federal agents, Kriuchkov laid out a scheme to have the worker infect Tesla computers with a program that would steal valuable data before scrambling plant systems with ransomware, according to the complaint.

Kriuchkov was quoted as saying the inside job would be camouflage­d with a distribute­d denial of service attack on plant computers from outside. Such attacks overwhelm servers with junk traffic. If Tesla didn’t pay, the purloined data would be dumped on the open internet.

The complaint says Kriuchkov told the Tesla worker that his organizati­on had executed similar “special projects” on other companies on multiple occasions, with one victim supposedly surrenderi­ng a $4 million ransom payment. According to the complaint, Kriuchkov added that his organizati­on employed sophistica­ted encryption that would mask the Tesla worker’s participat­ion and mentioned that one hacker in his group was a high-level employee of a government bank in Russia.

The US Attorney’s office for Nevada would not comment on whether Kriuchkov or any of his associates may have had ties to the Russian government. Nothing in the criminal complaint suggested their motives were anything but financial.

Tesla is a lucrative target. It leads the US in electric vehicle sales and the hackers could have obtained valuable informatio­n from battery chemistry to manufactur­ing techniques and costs. Tesla has said the factory has cut battery cell costs through innovative manufactur­ing.

 ?? ASSOCIATED PRESS ?? In this Oct. 13 file photo, a sign marks the entrance to the Tesla Gigafactor­y in Sparks, Nev.
ASSOCIATED PRESS In this Oct. 13 file photo, a sign marks the entrance to the Tesla Gigafactor­y in Sparks, Nev.

Newspapers in English

Newspapers from United States