ETC-Logo-transparente
ETC-Logo-transparente

Alleged members of Lapsus$ were arrested in London

Lapsus$ has become the most wanted cybercriminal group so far after the series of hacks in recent months with high-impact profiles such as Samsung, Microsoft, NVIDIA, and others. It should be noted that their first big blow was last December to a ministry in Brazil. How have they managed to do so much damage with so little uptime? Well, everything indicates that the alleged members of Lapsus$ are very young. Read more in the rest of our article.

Read: North Korean hackers took advantage of Chrome Zero-Day

Details of the arrest of the alleged members of Lapsus$

Last week, the City of London Police arrested 7 young men, ranging from 16 to 21 years old, whose evidence links them to the cybercriminal extortion group known as Lapsus$. If proven guilty, these guys would be the perpetrators of hacks on big corporate names such as LG, Ubisoft, and Okta, among others.

“The City of London Police has been conducting an investigation with its partners into members of a hacking group,” Detective Inspector Michael O’Sullivan said in a statement. “Seven people between the ages of 16 and 21 have been arrested in connection with this investigation and have all been released under investigation. Our inquiries remain ongoing.”

BBC News was the first portal to report the arrest, which was carried out thanks to an advance in the investigation, whose data was provided by Bloomberg. In their report, they indicate that a 16-year-old from Oxford is the mastermind behind Lapsus$. There is no confirmation if this teenager is among those detained. Another important point is that the minor apparently has a small fortune of $14 million in bitcoin, income of course obtained through hacking.

“I had never heard about any of this until recently,” the teen’s father said. “He’s never talked about any hacking, but he is very good on computers and spends a lot of time on the computer. I always thought he was playing games.”

The teenager is known in the online world as White or Breachbase; he made his first mistake by buying Doxbin, which is used to share personal information of potential hack victims. After the purchase, the Brit simply returned control of the site to his former owner in January of this year, but not before releasing the entire Doxbin dataset to Telegram. This angered the Doxbin community, so they took revenge and released personal information on “WhiteDoxbin,” including his home address and videos purportedly shot at night outside his home in the U.K.

Until now, it is known that the investigation of these alleged members of Lapsus$ continues, remembering that the Microsoft security team was very clear in saying that they do not follow the common pattern and do not cover their tracks. So they have left an identifiable trail studied not only by the authorities but by many cybersecurity firms around the world. After all, Lapsus$ did manage to take the spotlight in recent months.

Keep in touch with our blog to read the latest news and innovations in the cybersecurity world.

alleged members of Lapsus$

Photo by James Eades on Unsplash.

Facebook: Eagle Tech Corp

Instagram: @eagletech_corp

Twitter: @eagletechcorp

LinkedIn: Eagle Tech

YouTube: Eagle Tech Corp

Cyber security & IT Managed Services

Table of Contents

Share this Article
Related Articles