laitimes

Is it a group of minors who blackmailed Nvidia?

The group of hackers who blackmailed Nvidia caused an uproar, and the "leader" was suspected of being arrested.

The latest news from the London police revealed that they have arrested 7 relevant people.

The hacking group's official Telegram channel also updated this message:

Lapsus$ has just appointed a new administrator.

Is it a group of minors who blackmailed Nvidia?

Speaking of Lapsus$, this hacking organization, after passionately confronting NVIDIA, it is really famous.

Not only stole NVIDIA's 1TB of data, Samsung, Microsoft, EA... They have also suffered from their public ridicule and attacks.

The arrogance of the behavior and the remarkable "achievements" have caused netizens to speculate about the strength of the team behind it. Some even suspect that they are a "Russian national team".

But in reality, the London police arrested a group of "16-21-year-olds".

According to the revelations of the "Home" hacking group and the speculations of various security researchers, the boss of their gang is a 16-year-old middle school student who lives near Oxford University.

The BBC reported that the boy's family revealed that he had not been aware of his hacking before.

His father said:

He spent a lot of time on the computer, and I thought he was just playing games.

Is it a group of minors who blackmailed Nvidia?

As soon as the report came out, Lapsus$ quickly set off a hot discussion on social media again.

However, this time the style of painting is a little different. For example, one of the topics is: how to tell if your baby is invading Microsoft...

Is it a group of minors who blackmailed Nvidia?

Latest investigation progress

Bloomberg reported that investigators, after analysing a series of hacks by Lampsus$, set their sights on a 16-year-old British teenager who lives in Oxford.

They believe that he is the main mastermind of these hacks.

More information about the teenager was posted on the Internet by "home-to-home" hackers, including his specific address and information about his parents.

The information also revealed that the hacker, whose commonly used IDs are "White" and "breachbase", has "accumulated a net worth of far more than 300 bitcoins (about 84.4 million yuan)" by selling zero-day vulnerabilities and security vulnerabilities in popular software and hardware.

The information released by the London police is highly similar to this information.

London police said:

The City of London Police is working with partners to investigate a member of a hacking group.

Police have arrested 7 people involved, aged 16-21. They have all been released while continuing their investigations.

But police did not say whether "White" was among them.

In addition, Lapsus$ has a suspected member who is alleged to be another teenager from Brazil.

A researcher interviewed by Bloomberg also said that the group's hackers are very capable, skilled and fast, and even make people think that these hacking activities are automated.

Rampant and childish style of doing things

However, u1s1 (there is a saying one), now look back at the style of Lapsus$, it is indeed full of a strong bear child smell.

Let's take a look at the first "big case" they were tracked down to – attacking the Ransomware EA.

Outrageously, Lapsus$ did not know how to notify the person after stealing a large amount of EA's system data:

Hey, you've been blackmailed!

In the end, the gang came up with the idea of "contacting the reporter to bring a message to EA."

Is it a group of minors who blackmailed Nvidia?

Moreover, they also like to mock the companies that are attacked.

According to Bloomberg, Lapsus$ joined zoom calls of hacked companies just to mock expert advisors and programmers who are struggling to keep their systems secure.

In fact, Lapsus$ is happy with this kind of ostentatious behavior.

For example, they are proud of what they have done after being exposed by the media.

Not long ago, they tried to steal Microsoft's source code, but were interrupted by Microsoft in time before the code download was completed.

Microsoft officials responded that the main reason they were able to stop the attack was that they saw Lapsus$ make a high-profile disclosure of his criminal behavior on Telegram.

Is it a group of minors who blackmailed Nvidia?

However, this high profile is actually very abnormal.

SilverPush, a cybersecurity company that has long tracked Lapsus$, has said:

Lapsus$ seems unusually eager to be noticed.

On Telegram, Lapsus$ has more than 45,000 subscribers.

They have even been openly recruiting people on various social platforms, mainly targeting insiders of various mobile phone, game, and software companies, hoping to break into the company.

In one job, the salaries for these jobs reached $20,000 a week.

In addition, not just ordinary network companies, Lapsus$ even provoked its peers.

According to researchers at cybersecurity firm Unit 221B, lapsus$ boss "White" and "WhiteDoxbin", who had bought the Doxbin website, have almost identical identities.

This is a website that obtains and shares personal privacy information through illegal means.

After buying the site, White did not operate well, which caused dissatisfaction from the community.

Before being forced to "step down," he made Doxbin's dataset public directly on Telegram, including data that had not yet been officially released for sharing.

In exchange for this tumultuous operation, the crazy human flesh search of the Doxbin community.

Don't forget, this is a website that is known for collecting personal privacy information.

Eventually, as mentioned earlier, the identity of White and his family was made public in retaliation, and there was even a video of him appearing near his home.

However, information about White's true identity has not yet been released, on the grounds that he is still a minor.

Reference Links:

[1]https://krebsonsecurity.com/2022/03/a-closer-look-at-the-lapsus-data-extortion-group/

[2]https://www.vice.com/en/article/3abedn/who-is-lapsus-hacking-gang

[3]https://www.bbc.com/news/technology-60864283

[4]https://www.bloomberg.com/news/articles/2022-03-23/teen-suspected-by-cyber-researchers-of-being-lapsus-mastermind

Read on