Cyber Crime

UK Police charges two teenagers for their alleged role in the Lapsus$ extortion group

The City of London Police charged two of the seven teenagers who were arrested for their alleged role in the LAPSUS$ data extortion gang.

The duo has been released on bail after appearing in the Highbury Corner Magistrates Court court on Friday.

The City of London Police charged two of the seven teenagers recently arrested by the UK police for their alleged membership in the Lapsus$ extortion gang.

“The City of London Police has been conducting an investigation into members of a hacking group. Two teenagers, a 16-year-old and a 17-year-old, have been charged in connection with this investigation and remain in police custody. Both teenagers have been charged with: three counts of unauthorised access to a computer with intent to impair the reliability of data; one count of fraud by false representation and one count of unauthorised access to a computer with intent to hinder access to data,” Detective Inspector Michael O’Sullivan of the City of London Police said. “The 16-year-old has also been charged with one count of causing a computer to perform a function to secure unauthorised access to a program.”Last week, the City of London Police announced to have arrested seven teenagers suspected of being members of the notorious Lapsus$ extortion gang, which is believed to be based in South America.

UK police suspect that a 16-year-old from Oxford is one of the leaders of the popular Lapsus$ group.

Over the last months, the Lapsus$ gang compromised many prominent companies such as NVIDIASamsungUbisoft, Mercado Libre, VodafoneMicrosoftOkta, and Globant.

The hack of Globant was announced after the arrest of the seven teeenagers, on March 30, which means that other members of the gang are still operating under the Lapsus$ brand.a

The FBI added the gang to the list of most wanted criminals and is asking the public for assistance in an investigation involving the compromise of computer networks belonging to United States-based technology companies.

“On March 21, 2022, individuals from a group identifying themselves as Lapsus$ posted on a social media platform and alleged to have stolen source code from a number of United States-based technology companies. These unidentified individuals took credit for both the theft and dissemination of proprietary data that they claim to have illegally obtained.” states the FBI. “The FBI is seeking information regarding the identities of the individuals responsible for these cyber intrusions.”

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, cybercrime)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

11 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

15 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

20 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

23 hours ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

TheMoon bot infected 40,000 devices in January and February

A new variant of TheMoon malware infected thousands of outdated small office and home office…

2 days ago

This website uses cookies.