British hacker who masterminded cyber attack on Liberian telecoms firm jailed for nearly three years

British hacker Daniel Kaye

British hacker, 30, who masterminded cyber attack on Liberian telecoms firm for £25,000 payoff from rival company is jailed for nearly three years

Daniel Kaye, 30, of Egham, Surrey, was sentenced at Blackfriars Crown Court on Friday to a total of 32 months in prison

A British hacker who masterminded a cyber attack on a Liberian telecoms firm has been jailed for nearly three years.

Daniel Kaye, 30, of Egham, Surrey, was paid 30,000 US dollars by a rival company to disrupt the systems of mobile phone company Lonestar between October 2016 and February 2017.

He created a botnet called Mirai £14 whose purpose was to trigger a distributed denial of service (DDoS) assault on the business‘s computer network, causing it to spend 600,000 US dollars (£467,000) in remedial action.

Kaye pleaded guilty to two offences under the Computer Misuse Act and to one charge of possessing criminal property and was sentenced at Blackfriars Crown Court on Friday to a total of 32 months in prison.

The court heard how the virus turned thousands of internet-connected devices into ‘zombies‘ that overwhelmed Lonestar‘s network and cost it tens of millions of US dollars.

Kaye was extradited back to Britain in August 2017 under a European Arrest Warrant following an investigation involving the National Crime Agency‘s (NCA) German counterpart, the Bundeskriminalamt (BKA).

Sentencing, Judge Alexander Hugh Milne QC said Kaye had pursued a ‘large scale unlawful‘ attack on Lonestar‘s computer systems.

‘You were paid by a rival company to disrupt and undermine the legitimate business of Lonestar,‘ he said.

He said that Kaye‘s actions were a ‘cynical and financially-driven attack upon a legitimate business enterprise‘.

Kaye, who was supported in court by his girlfriend, could be seen weeping as the sentence was delivered.

Prosecutor Robin Sellers told the court how Kaye made a rolling arrangement with a third party who worked for the company Cellcom under which he was paid 30,000 US dollars (£23,000) between late 2016 and early 2017.

The self-taught hacker adapted an existing virus to create a botnet variant called Mirai £14 whose purpose was to trigger DDoS assaults on internet networks.

The court heard that the DDoS attack involved the Mirai code searching out devices that connected to the internet to turn them into ‘zombies‘.

‘Hundreds of thousands of internet-ready devices are in effect taken away from their usual use,‘ Mr Sellers added.

The devices became a ‘conduit for the attack upon the Lonestar servers‘ with the effect of ‘overwhelming it with the sheer number of connections‘.

Mr Sellers said Lonestar‘s servers collapsed and ‘couldn‘t operate properly‘.

The court heard that the company estimated its revenue dipped from 84 million US dollars (£65.3 million) to 17 million US dollars (£13.2 million) between October 2016 and February 2017.

Kaye was arrested at Heathrow in February 2017 under a European Police Warrant in relation to interference with the systems of Deutsche Telekom.

He was found to be carrying 10,000 US dollars (£7,800) in cash, which Mr Sellers said he had been paid for his work against Lonestar.

A mobile phone was also seized which contained a ‘Mirai monitor‘ that showed Kaye‘s code connecting to hundreds of thousands of devices.

Kaye was convicted in Germany of attempted computer sabotage and given a one-year and eight months sentence, suspended for three years.

The hacker had initiated controlled attacks on internet routers that knocked out the internet connections of Deutsche Telekom customers.

It also affected the Cologne water treatment facility and other telephony systems.

Mitigating, Jonathan Green said the impact of Kaye‘s cyber attacks had been greater in Germany than in Liberia.

‘Nobody died, nobody‘s life was imperilled, at worst Lonestar customers suffered slow internet speeds,‘ he said.

He rejected Lonestar‘s estimates of its losses which he claimed were were ‘unsupported by any evidence‘.

Mr Green argued that Kaye was an ‘intelligent‘ young man who had received interest from ‘illustrious businesses‘ and could be a ‘valuable‘ support to the internet technology industry.

‘All the best gamekeepers were at one time poachers,‘ he said.

Addressing Kaye, Judge Milne QC said: ‘You are an intelligent, talented and skilful young man capable of understanding what your powers can do.

‘It makes it even more worrying that you used your abilities for the purposes of this cyber attack.‘

Mike Hulett, Head of Operations at the National Crime Agency‘s National Cyber Crime Unit helped lead the investigation into Kaye.

He said after his conviction: ‘Daniel Kaye was operating as a highly skilled and capable hacker-for-hire.

 

‘His activities inflicted substantial damage on numerous businesses in countries around the world, demonstrating the borderless nature of cyber crime.

‘The victims in this instance suffered losses of tens of millions of dollars and had to spend a large amount on mitigating action.

‘Working in collaboration with international law enforcement partners played a key role in bringing Daniel Kaye to justice.‘

Russell Tyner, from the crown prosecution service, said: ‘Kaye was a talented and sophisticated cyber criminal who created one of the world‘s largest networks of compromised computers which he then made available to other cyber criminals with no consideration as to the damage it would cause.

‘The CPS and the NCA together with the authorities in Germany and Cyprus worked closely together in order to bring him to justice.‘

Kaye was sentenced to 32 months for unauthorised acts in relation to a computer under the Computer Misuse Act.

He also received 12 months for a charge of making an article for use in the commission of an offence under the same act, and 12 months for possessing criminal property.

The judge ruled that the sentences would be served concurrently.

Kaye had previously been charged with blackmail and other offences under the Computer Misuse Act in relation to cyber attacks on the Lloyds Banking Group in the UK, but these were dropped by the prosecution.

Visited 110 times, 1 visit(s) today

Comments are closed.