The accused man, and members of his cybercriminal group, allegedly made at least $1.5 million hacking into companies and selling access to systems over the past three years.

4 Min Read

A 37-year-old Kazakhstani man hacked into more than 300 organizations and sold access to their networks as part of a group that raked in more than $1.5 million during a cybercrime spree starting as early as October 2017, US federal prosecutors stated in an indictment unsealed on July 7.  

The accused man — Andrey Turchin, also known as "fxmsp" — allegedly worked with other members of a cybercriminal group, using brute-force attacks and phishing campaigns to compromise networks with the aim of finding and exfiltrating administrative credentials, the US Attorney's Office for the Western District of Washington stated in the indictment. The group then sold the credentials to other cybercriminals to facilitate access.

While the indictment was returned by the grand jury more than 18 months ago, on Dec. 12, 2018, Turchin remains at large, a spokesperson for the US Attorney's office confirmed.

"Cybercrime knows no international borders, and stopping these crimes requires cooperation between an array of international partners," said US Attorney Brian T. Moran in the indictment. "I am hopeful these critical international partnerships between cybercrime investigators will lead to holding Andrey Turchin accountable in a court of law.”

The group at the heart of the indictment — who security researchers have often collectively called "fxmsp" — has made headlines several times in the past three years. In May 2019, the group claimed to have stolen source code and other sensitive information from three top antivirus firms and offered to sell the information for $300,000, along with access to the companies' networks.

While security firms attribute breaches into networks of more than 135 companies in 44 countries to the cybercriminal group, the indictment put the estimate of the number of organizations breached at a much higher number — more than 300. More than half of the group's attacks targeted five sectors: consumer manufacturers, IT companies, retailers, government agencies, and educational institutions, according to Group-IB, a Singapore-based cybersecurity firm.

The hacking group often sought out insecure servers using the Remote Desktop Protocol (RDP) as an entry point, said Dmitry Volkov, chief technology officer at Group-IB, in a statement.

"Prior to Fxmsp joining the underground, the sellers would offer RDP access to separate servers, without even bothering to ensure persistence or performing reconnaissance in the network," he said. "Fxmsp took this service into a whole new level."

The threat actor "fxmsp" is one of multiple aliases used by members of a collective that sold access to corporate networks through several Russian- and English-language cybercriminal forums. While the group has targeted many different industries in many different parts of the world, it avoided targets in the former Soviet Union, says Alex Guirakhoo, threat research team lead at Digital Shadows, a San Francisco-based provider of digital risk solutions.

The reach of the group — which, at its peak, offered access credentials to a handful of newly compromised entities each month — is impressive, he says.

"We're used to threat actors or groups operating multiple aliases, but the number of different usernames and sites used by this group stands out," Guirakhoo says. "The fact that this activity spans both English- and Russian-language forums is interesting, too. Many cybercriminals from the FSU do not like to use English-language forums and view them as being of lower quality."

Several security firms released analyses of the group, including Advanced Intelligence and Group-IB, which identified forum posts in late 2019 indicating that at least one member of the group had begun distancing himself from "fxmsp.

Because security companies had publicized so much research about the group, driving its members to reduce their activities, the federal prosecutors decided that keeping the indictment sealed no longer serves any purpose, the US Attorney's spokesperson said in a response to questions sent by Dark Reading.

"Given these circumstances, we saw no reason to keep the indictment under seal," the spokesperson said. "We believe Mr. Turchin currently remains in his home country of Kazakhstan, and continue to work with Kazakh authorities related to this matter."

Related Content:

 

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights