Advertisement

Exclusive: Hacker took over BBC server, tried to 'sell' access on Christmas Day

By Jim Finkle BOSTON (Reuters) - A hacker secretly took over a computer server at the BBC, Britain's public broadcaster, and then launched a Christmas Day campaign to convince other cyber criminals to pay him for access to the system. While it is not known if the hacker found any buyers, the BBC's security team responded to the issue on Saturday and believes it has secured the site, according to a person familiar with the cleanup effort. A BBC spokesman declined to discuss the incident. "We do not comment on security issues," he said. Reuters could not determine whether the hackers stole data or caused any damage in the attack, which compromised a server that manages an obscure password-protected website. It was not clear how the BBC, the world's oldest and largest broadcaster, uses that site, ftp.bbc.co.uk, though ftp systems are typically used to manage the transfer of large data files over the Internet. The attack was first identified by Hold Security LLC, a cybersecurity firm in Milwaukee that monitors underground cyber-crime forums in search of stolen information. The firm's researchers observed a notorious Russian hacker known by the monikers "HASH" and "Rev0lver," attempting to sell access to the BBC server on December 25, the company's founder and chief information security officer, Alex Holden, told Reuters. "HASH" sought to convince high-profile hackers that he had infiltrated the site by showing them files that could only be accessed by somebody who really controlled it, Holden said. So far Hold Security researchers have found no evidence the conversations led to a deal or that data was stolen from the BBC, Holden said. It is common for hackers to buy and sell access to compromised servers on underground forums. Buyers view the access as a commodity that grants them the chance to further penetrate the victim organization. They can also use compromised servers to set up command-and-control centers for cyber-crime operations known as botnets, run spam campaigns or launch denial of service attacks to knock websites off line. The BBC offer stands out because the media company is such a high-profile organization, Holden said. "It's definitely a notch in someone's belt." BBC has some 23,000 staff and is funded largely by license fees paid by every British household with a television. Justin Clarke, a principal consultant for the cybersecurity firm Cylance Inc, said that while "HASH" was only offering access to an obscure ftp server, some buyers might see it as a stepping stone to more prized assets within the BBC. "Accessing that server establishes a foothold within BBC's network which may allow an attacker to pivot and gain further access to internal BBC resources," he said. Media companies, including the BBC, have repeatedly been targeted by the Syrian Electronic Army, which supports Syrian President Bashar al-Assad, and other hacker activist groups that deface websites and take over Twitter accounts. Last January the New York Times reported that it had been repeatedly attacked over four months by Chinese hackers who obtained employees' passwords. (Additional reporting by Belinda Goldsmith in London and Mark Hosenball in Washington; Editing by Ross Colvin and Eric Beech)