Bảo mậtCông nghệSố hóa

16-year-old hacker suspected of being behind Microsoft, Nvidia attack

A 16-year-old teenager in England has been named as the chairman of Lapsus$, a hacker group that has recently repeatedly attacked large companies.

Based on Bloomberg, four cybersecurity experts, who were hired to investigate the technology company attacked by Lapsus$, claimed to have tracked down the mastermind. However, to their surprise, the man was a 16-year-old boy, who now lives with his mother near Oxford.





Nvidia is one of the victims of Lapsus$.  Photo: Wccftech

Nvidia is one of the victims of Lapsus$. Photo: wccftech

Expert groups say that the hacker has the nickname White and Breachbase on online platforms. Based on the investigation, the team determined that this person was behind some of the major attacks carried out by Lapsus$, but not all of them. He has also not been publicly charged because he is a minor.

Despite his young age, the teenager’s hacking skills were so mature that experts initially thought it was an automated process.

Meanwhile, independent cybersecurity expert Brian Krebs found that the 16-year-old British hacker also appeared to have written the attack on game studio EA last May. He noticed that the name Breachbase was the Telegram ID of a hacker from the former Lapsus$ group, as well as the name of the account that posted EA data to RaidForums – the world’s largest hacker forum. stop working from the end of February.

While the investigation was ongoing, the hacker’s identity was posted online by a rival hacking group, including his address and information about his parents. Bloomberg then find the house. A woman who claimed to be the boy’s mother spoke to reporters for about 10 minutes through the doorbell system. He said he did not know what his son had done and that the matter of the investigation belonged to legal authorities.

In addition, during the investigation, the cybersecurity team found another member of Lapsus$ who is also a minor, currently living in Brazil. Based on the participating accounts, the team predicts that at least 7 hackers will join Lapsus$.

Based on Bleeping Computer, Lapsus$’s main objective in most attacks is extortion. But unlike other hacker groups that use ransomware to encrypt data and demand ransom, Lapsus$ often takes advantage of loopholes from employees at victim companies. This group targets employee accounts, or pays those company insiders for access. They then steal proprietary data and demand businesses to pay millions of dollars in return.

Lapsus$ also operates differently from typical extortion hacking organizations, when it comes to mocking victims publicly or leaking source code and internal documents. \Microsoft, Nvidia, Samsung, Vodafone, Ubisoft, Okta, Mercado Libre… are among the newest victims of this group. In the Nvidia Problem, after the blackmail failed, Lapsus$ was directed to ask the company to unlock the mining feature on its graphics card. As for Microsoft, the group public source code series of projects.

Microsoft says it has been tracking this hacking organization for some time under the name DEV-0537. “Unlike other professional hacker groups, DEV-0537 does not appear to be hiding its tracks,” Microsoft wrote on its blog. “They easily reveal information through announcements of attacks on social networks.”

According to Microsoft, the DEV-0537 was originally targeted at organizations in the UK and South America, but has expanded globally recently. The target group includes organizations in the government, technology, telecommunications, media, retail and healthcare sectors.

Bao Lam synthetic

You are reading the article 16-year-old hacker suspected of being behind Microsoft, Nvidia attack

at Blogtuan.info – Source: vnexpress.net – Read the original article here

Back to top button