Satoriの開発者に13ヶ月の刑?
こんにちは、丸山満彦です。
Miraiの亜種と言われるSatoriの開発に関わっていた人が13ヶ月の刑を宣告されたという報道がされていますね。。。
● Krebson Security
・2020.06.25 New Charges, Sentencing in Satori IoT Botnet Conspiracy
The U.S. Justice Department today charged a Canadian and a Northern Ireland man for allegedly conspiring to build botnets that enslaved hundreds of thousands of routers and other Internet of Things (IoT) devices for use in large-scale distributed denial-of-service (DDoS) attacks. In addition, a defendant in the United States was sentenced today to drug treatment and 18 months community confinement for his admitted role in the botnet conspiracy.
● [PDF] DOJ motion (起訴状)
● Bleeping Computer
・2020.06.25 Developer of Mirai, Qbot-based DDoS botnets jailed for 13 months by Sergiu Gatlan
A 22-year-old Washington man was sentenced to 13 months in prison for renting and developing Mirai and Qbot-based DDoS botnets used in DDoS attacks against targets from all over the world.
Schuchman, also known as Nexus Zeta, pleaded guilty to the charges of being involved in the creation and operation of the Satori [1, 2], Okiru, Masuta, and Tsunami/Fbot botnets and was released to the United States Probation and Pretrial Services on September 3, 2019.
● teiss
・2020.06.26 Cyber crime - Hacker behind malicious Satori botnet sentenced to 13 months in prison by Jay Jay
A 22-year-old hacker has been sentenced to thirteen months in prison in the U.S. for developing the malicious Satori or Okiru botnet to launch powerful DDoS attacks and for selling the botnet to other hackers to earn money.
● threat post
・2020.06.26 Satori Botnet Creator Sentenced to 13 Months in Prison by Lindsey O'Donnell
The creator of the Satori/Okiru, Masuta and Tsunami/Fbot botnets has been sentenced to prison for compromising hundreds of thousands of devices.
起訴時
● Krebson Security
・2019.09.19 ‘Satori’ IoT Botnet Operator Pleads Guilty
A 21-year-old man from Vancouver, Wash. has pleaded guilty to federal hacking charges tied to his role in operating the “Satori” botnet, a crime machine powered by hacked Internet of Things (IoT) devices that was built to conduct massive denial-of-service attacks targeting Internet service providers, online gaming platforms and Web hosting companies.
● Daily Beast
・2019.09.04 How a High-School Dropout Hacked a Million Devices by Kevin Poulsen
Teenager behind notorious Satori botnet was an Xbox player who joined an online community that got their kicks from exploiting vulnerabilities in the so-called Internet of Things.
再逮捕時
● Bank Infosecurity
・2018.10.30 Satori Botnet's Alleged Developer Rearrested by
Potential Coincidence: IoT Botnet Reawakened After Suspect's Release on Bail
The alleged author of a supercharged variant of Mirai malware called Satori has been rearrested for violating his bail conditions.
起訴時
● hresearch.checkpoint
・2017.12.21 Huawei Home Routers in Botnet Recruitment
- A Zero-Day vulnerability (CVE-2017-17215) in the Huawei home router HG532 has been discovered by Check Point Researchers, and hundreds of thousands of attempts to exploit it have already been found in the wild.
- The delivered payload has been identified as OKIRU/SATORI, an updated variant of Mirai.
- The suspected threat actor behind the attack has been identified by his nickname, ‘Nexus Zeta’.
● Naked Security (Sophos)
・2018.09.03 Possible Satori botnet hacker indicted by Feds
A 20 year-old man has been indicted for computer crimes by a federal court in Alaska. Evidence suggests that he could be linked to the Satori botnet that exploited a previously unknown bug in a Huawei router. If so, one of the most virulent botnets in recent times might have been engineered not by a sophisticated organized criminal or nation state actor, but by a relatively inexperienced dabbler who happened across
● silicon
・2017.12.06 Satori Botnet Wakes Up And Enlists 263,000 Bots by
Variant of the more infamous Mirai malware starting to propagate very quickly, researchers warn.
● Bleeping computer
・2017.12.05 Satori Botnet Has Sudden Awakening With Over 280,000 Active Bots by Catalin Cimpanu
-----
別件 - Mirai 判決
Defendants Responsible for Creating “Mirai” and Clickfraud Botnets, Infecting Hundreds of Thousands of IoT Devices with Malicious Software
« NIST ITL Bulletin - NIST Privacy Framework: An Overviewが公表されていますね。。。 | Main | アクセス管理はSVOで考えるとわかりやすいかもですね。。。(1) »
Comments