Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hacker Selling Access to U.S. Supercomputers Faces 18 Months in Prison

Hacker Was Selling Access to Supercomputers at Lawrence Livermore Laboratory for $50,000

[Update] A Pennsylvania man was sentenced in Boston today to serve 18 months in prison for his role in a scheme to hack into computer networks and sell access systems he and others compromised.

Hacker Was Selling Access to Supercomputers at Lawrence Livermore Laboratory for $50,000

[Update] A Pennsylvania man was sentenced in Boston today to serve 18 months in prison for his role in a scheme to hack into computer networks and sell access systems he and others compromised.

According to the Department of Justice, Andrew James Miller, 23, of Devon, Pa., remotely hacked into several computers networks across the country and installed “backdoors” onto some compromised computers in order to gain root access.

After obtaining login credentials to the compromised computers, Miller sold access to the backdoors, as well as other login credentials, giving unauthorized people access various commercial, academic and government computer networks.

According to the Indictment, from 2008-2011, Miller and his co-conspirators remotely hacked into computer networks belonging to RNK Telecommunications, advertising agency Crispin Porter and Bogusky, Inc., the University of Massachusetts, the United States Department of Energy, and other organizations.

[Update] While an announcement from the Department of Justice said that Miller “attempted to sell access for $50,000 to two supercomputers at the Lawrence Livermore Laboratory in Oakland, California, that were part of the National Energy Research Scientific Computing Center”, a spokesperson from Lawrence Livermore National Laboratory (LLNL) told SecurityWeek the information was incorrect.

“The supercomputers are incorrectly identified as Lawrence Livermore National Laboratory (LLNL) systems,” the spokesperson told SecurityWeek in an emailed statement. “The National Energy Research Computing center (NERSC) is a division of Lawrence Berkeley National Laboratory located in Oakland, Calif.”

“The laboratories, which have a shared early history, are frequently misidentified but are now completely separate labs,” the statement continued. “Miller never worked at Lawrence Livermore National Laboratory, a national security research lab, nor did he ever have access to any LLNL computers, and Livermore has no computer systems in Oakland.”

Advertisement. Scroll to continue reading.

Miller was originally arrested in June 2012 and pleaded guilty to conspiracy and computer fraud on Aug. 26, 2013.

While Miller is facing jail time for his malicious online activities, he did get off somewhat easy, thanks to a plea deal. One of the computer intrusion counts carries a maximum penalty of five years in prison and the other, involving intentional damage to a private computer, carries a maximum penalty of 10 years in prison, according to the Department of Justice.

Related: Co-founder of Cybercrime Marketplace ‘Carderplanet’ Gets 18 Years in Prison

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.