“I’m Not Pro-Russia, and I’m Not a Terrorist!”

In a shocking turn of events, the hacker known by the moniker “USDoD” has issued a dire warning, declaring his intent to sell classified US and European military intelligence on the dark web.

This revelation comes in the wake of his recent cyberattack on Airbus, where he exploited employee access from Turkish Airlines to gain entry and promptly posted stolen data on a hacker forum.

In a lengthy interview with databreaches.net, USDoD outlined his audacious plans, which include targeting American defense contractors, NATO, Europol, and Interpol while threatening to establish a private company for trading sensitive military information.

Hacker’s Elusive Motivations and Cryptic Targets

USDoD’s motivations are shrouded in ambiguity, as he vehemently denies any political affiliations, asserting that his actions are “not political.” Despite launching cyberattacks against Russia’s adversaries, he claims not to be pro-Russian. In addition, he maintains that he does not harbor racial biases and has admitted to working for certain Russian individuals in the past. Curiously, he asserts that he receives no financial compensation for his attacks on US and European entities.

“I’m Not Pro-Russia and I’m Not a Terrorist,” he claimed.

Later, he added that among his biggest motivators besides “vendetta or business” was the “challenge.”

However, amid his cryptic claims, USDoD does reveal a list of countries that he refrains from attacking. This list includes China, Russia, North Korea, South Korea, Israel, and Iran, leaving analysts to ponder the rationale behind his seemingly selective targeting.

A Glimpse into the Complex Figure and Cyber Intrusion Maestro

The extensive interview gave us a quick glimpse behind the mask of USDoD, saying that he is a man in his mid-30s and is a complex figure with a diverse background. Born in South America, he later relocated to Portugal and currently resides in Spain, holding dual citizenship in Brazil and Portugal.

Interestingly, he attributes his early foray into hacking to a Brazilian gaming community he joined at 11, where he used his social skills to combat online predators. A moderator of that community, also involved with r3x software development, mentored him, igniting his passion for cybersecurity.

His unique approach to learning involves real-world scenarios, preferring to engage with small, lesser-known companies for hands-on experience rather than traditional lab settings. USDoD, formerly known as “NetSec” on RaidForums – an English-language black hat hacking internet forum –gained notoriety through his “#RaidAgainstTheUS campaign,” where he targeted the US Army and defense contractors.

In a twist of irony, he adopted the moniker “USDoD” while posting data from InfraGard in December 2022, humorously aiming to create confusion and stir up controversy around his activities.

In February 2022, USDoD orchestrated a rapid series of high-profile cyberattacks targeting databases critical to national security. These included the US Defense Technical Information Center, the US Army Special Operations Center of Excellence, the US Strategic Command, the US Central Command, the US Special Operations Command, and Lockheed Martin. Astonishingly, all of these breaches occurred within just two days, showcasing USDoD’s skills and audacity. He meticulously documented these intrusions with screenshots, underscoring the gravity of the situation and the ever-present digital threats to national security.

A Critical Juncture for US Cybersecurity

USDoD’s threat to sell classified military intelligence has raised alarm bells within the US Department of Defense (DoD) and European security agencies. This threat comes at a time when the Pentagon is heavily investing in making its military cyber-resilient. Just earlier this month, digital consulting company Raft LLC secured a contract to develop a software factory for US Air Force Cyber Operations, underscoring the urgency of bolstering the nation’s cyber defenses.

Furthermore, US Cyber Command continues to ramp up efforts to strengthen its cyber deterrence capabilities. They have been actively engaged in conducting training and drills, including the recent “defensive hunt operation” in Lithuania. This heightened emphasis on cybersecurity underscores the growing significance of protecting sensitive military information from cyber threats.

In response to this latest threat, law enforcement agencies, intelligence organizations, and cybersecurity experts are collaborating on an international scale to track down and apprehend USDoD. The hacker’s actions have ignited a global manhunt, intending to bring him to justice and prevent the catastrophic consequences of his potential information trading scheme.

A Clear and Present Danger

While USDoD may claim that his motives are apolitical, his actions speak louder than words. The indiscriminate targeting of defense and law enforcement agencies, along with his plans to profit from stolen military intelligence, underscores the urgent need for enhanced cybersecurity measures and international cooperation to combat cyber threats.

As governments and organizations continue to invest in cybersecurity and cyber resilience, it is essential to remain one step ahead of cybercriminals like USDoD. The digital battlefield is ever-evolving, and only through proactive defense, international collaboration, and the relentless pursuit of cybercriminals can we protect our most critical assets and maintain the security of nations in an increasingly interconnected world.