Researchers unmasked the notorious threat actor USDoD

Pierluigi Paganini August 27, 2024

CrowdStrike researchers have identified the notorious hacker USDoD who is behind several high-profile data leaks.

The notorious hacker USDoD (aka EquationCorp), who is known for high-profile data leaks, is a man from Brazil, according to a CrowdStrike investigation. The news was first reported by the Brazilian website TecMundo who received a CrowdStrike report via an anonymous source.

Over the past few years, USDoD has leaked large amounts of information stolen from major organizations, including Airbus, the FBI’s InfraGard portal, the National Public Data, and TransUnion.

“A detailed report from CrowdStrike received by TecMundo via an anonymous source reveals that the likely leader of the USDoD group is a 33-year-old man named Luan BG who lives in Minas Gerais, Brazil.” reported TecMundo. “All information related to the cybercriminal has already been handed over to the authorities. Among them, it was possible to identify tax registration, email addresses, registered domains, IP addresses, social media accounts, telephone number and city . More precise information was not revealed to TecMundo so as not to completely expose the attacker’s identity.”

CrowdStrike’s investigation reveals that USDoD’s leader, Luan BG, has been a hacktivist active since at least 2017. However, the Brazilian national turned into more complex cybercriminal activities by 2022. The link between Luan’s hacktivism and cybercrime was established due to his bad Operational security (opsec). The man used of the same email and phrases across social media and forums. CrowdStrike identified Luan by tracing this email, which was tied to personal accounts, GitHub edits, domain registrations, and social media profiles. Luan’s lack of technical expertise early on made his identification easier, allowing for the collection of photos and emails linked to his various aliases.

“Exposing the identities of individuals in an intelligence report presents risks. Despite their involvement in malicious cyber activity, aspects of these individuals’ private lives — such as family members, personal photos, and other personal information — deserve to be protected unless they are relevant to the investigation,” reported CrowdStrike.

The popular cybersecurity researcher Robert Baptiste, CEO at Predicta Lab, confirmed the findings of the Crowdstrike investigation through its own investigation.

TecMundo revealed that USDoD inadvertently revealed his identity through a 2023 interview with DataBreaches.net, where he claimed to be around 30 years old with dual Brazilian and Portuguese citizenship, residing in Spain. However, his online activities, including emails, social media posts, and IP addresses traced to Brazil, further confirmed his identity as Luan BG. Despite attempts to hide his identity by claiming U.S. citizenship, CrowdStrike connected him to Brazil through financial records and other digital footprints. CrowdStrike has shared its findings with authorities, but they believe the man will continue his cybercriminal career, likely denying or downplaying the revelations.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganin

(SecurityAffairs – hacking, USDoD)



you might also like

leave a comment