Unmasking USDoD: The Enigma of the Cyber Realm

Emerging from the shadows of the cyber realm, “USDoD” first caught attention by exposing the data of 80,000 InfraGard members, revealing significant security lapses within the organization. This audacious act, coupled with a subsequent leak involving 3,200 Airbus vendors, has solidified his reputation in the cybersecurity world. Behind the pseudonym is a man in his mid-30s with roots in South America. Influenced by many, USDoD has been an eyecatcher for some time in the digital landscape.

Early Activities and Background of USDoD

Previously known as “NetSec” on RaidForums, USDoD gained notoriety with his “#RaidAgainstTheUS campaign,” targeting the U.S. Army and defense contractors. In February 2022, a report highlighted his breaches of multiple U.S. defense databases, painting him as a pro-Russian threat actor. However, USDoD refutes this label, clarifying that his collaborations with Russians were based on personal or business connections, not political motivations. One such collaboration involved an AI project named “Tulip,” aimed at collecting military data.

Figure 1: Timeline of the #RaidAgainstTheUS attacks now known as USDoD (Cyble)Figure 1: Timeline of the #RaidAgainstTheUS attacks now known as USDoD (Cyble)

His transition to the “USDoD” moniker occurred on Breached.vc in December 2022, where he posted data from InfraGard, a partnership between the FBI and private sector firms. Using social engineering, he impersonated a CEO and successfully gained membership, exposing a significant security lapse within InfraGard.

USDoD’s hacking approach heavily relies on social engineering, particularly impersonation. This technique has granted him access to high-profile entities, including NATO Cyber Center Defense and CEPOL. Despite targeting such entities, he remains confident, claiming to have protection in Spain from influential figures. His motivations intertwine personal vendettas with a love for challenging cyber exploits, revealing a multifaceted character behind the hacker alias.

Current Activities and Future of USDoD

Return to BreachForums and Airbus Breach

USDoD marked his return on BreachForums with a significant leak: data from 3,200 Airbus vendors. He accessed Airbus using an employee’s credentials from a Turkish airline, which he found in infostealer logs. His post also contained a warning for Lockheed Martin and Raytheon, though he later revealed this was a diversion while targeting other entities like Deloitte, NATO, and CEPOL.

Metropolitan Club of the City of Washington Database Breach

Most recently, USDoD has announced a security breach, revealing the database of the Metropolitan Club of the City of Washington. The incident stands apart from an earlier breach linked to the same threat actor and the “Ransomed.vc” ransomware group. He asserts that by obtaining Personal Identifiable Information (PII) about the General Manager, he was able to crack the login details for the organization’s admin panel.

Misunderstandings and Clarifications

Brian Krebs’ report on the Airbus leak, which tied the data release to the 9/11 anniversary, deeply upset USDoD. He clarified that the timing was unintentional and expressed his frustration with Krebs’ insinuations. USDoD emphasized that his actions were neither politically motivated nor terrorist-driven by saying, “I won’t attack Russia, China, South and North Korea, Israel, and Iran. The rest, I don’t care”.

Real Targets and Motivations

Despite the public threats against Raytheon and Lockheed, USDoD’s real interests lay elsewhere. He targeted and accessed entities like CEPOL and NATO, aiming to understand their security and training methods. His ultimate goal? Full control and influence. He plans to establish a private company to sell military intelligence on the dark web, with Constellis being his first target.

Figure 2: USDoD claiming successful access to CEPOL (DataBreaches)Figure 2: USDoD claiming successful access to CEPOL (DataBreaches)

Figure 3: USDoD claiming a successful attempt to register for the NATO portal (DataBreaches)Figure 3: USDoD claiming a successful attempt to register for the NATO portal (DataBreaches)

USDoD’s Future Endeavors and BreachForums

USDoD’s vision extends beyond hacking. He aims to revitalize BreachForums, lamenting the lack of engagement from its current owner, ShinyHunters. He believes active participation from influential members can restore the forum’s former glory. 

USDoD’s activities and plans are multifaceted; as he ventures into selling military intelligence and continues to challenge high-profile targets, defense entities should remain vigilant.

Conclusion

The enigmatic figure of “USDoD” stands as a testament to the evolving landscape of cybersecurity. From his audacious breaches to his intricate web of motivations, he represents the new age of hackers who blend personal vendettas, business ambitions, and sheer love for the challenge. His journey, from exposing significant security lapses in reputed organizations to announcing ambitious future plans, underscores the need for heightened vigilance in the digital realm. As the lines between personal, political, and professional motivations blur, entities worldwide must recognize and prepare for the multifaceted threats posed by individuals like USDoD. In a world where information is power, understanding the motivations and methods of those who seek to control it is paramount.

In today’s digital age, the dark web has become a hotbed for illicit activities, including the trade of stolen data and the planning of cyberattacks. SOCRadar’s dark web monitoring offers a solution to this growing threat. By continuously scanning the shadowy corners of the dark web, SOCRadar provides timely alerts to businesses and individuals when significant players make a move or when their sensitive information appears in these hidden realms. This system allows for swift action, minimizing potential damage and ensuring that stakeholders remain one step ahead of cyber adversaries.

Figure 4: SOCRadar Dark Web NewsFigure 4: SOCRadar Dark Web News

The post Unmasking USDoD: The Enigma of the Cyber Realm appeared first on SOCRadar® Cyber Intelligence Inc..

Article Link: Unmasking USDoD: The Enigma of the Cyber Realm