Categories: Cyber Crime

Young man arrested in UK for attacks on Xbox live and PSN online services

SEROCU unit in a joint operation with the FBI arrested a man accused to have been involved in the DDoS attack of Sony Playstation and Xbox systems.

The British Police in collaboration with the FBI has arrested a 18-year-old boy that is suspected to have participated to the DDoS attacks on the PlayStation Network and Xbox Live services.

The law enforcement hasn’t disclosed the name of the youngster that has been arrested in Southport, he is suspected of computer crime and unauthorized access to computer material.

“SEROCU, supported by the National Cyber Crime Unit (NCCU), worked closely with the Federal Bureau of Investigation (FBI) on the operation which focused on the denial of service attack of Sony Playstation and Xbox systems in 2014 and ‘swatting’ offences.” reports a statement issued by the Cyber Crime Unit at South East Regional Organised Crime Unit (SEROCU).

Despite the law enforcement has declined to provide the name of the young guy, the amazing investigator Brian Krebs revealed that he is Jordan Cameron, also known as “Jordie”.

“U.K. police declined to publicly name the individual arrested. But according to two sources close to the investigation, the 18-year-old is Jordan Cameron. Known online variously as “Jordie,” “EvilJordie” and “GDKJordie,” Cameron frequently adopts the persona of an African American gang member from Chicago, as evidenced in this (extremely explicit) interview he and other Lizard Squad members gave late last year. Jordie’s Twitter accountalso speaks volumes, although it hasn’t been saying much for the past 13 hours.” wrote Krebs in a blog post.

Jordan Cameron is the third alleged member of the Lizard Squad arrested by law enforcement, the other two members were identified in late December.

“Two other Lizard Squad members also have been rounded up by police since the initial Christmas Day attacks. In late December, U.K. police arrested 22-year-old Vincent “Vinnie” Omari, in connection with the investigation. Additionally, authorities in Finland questioned a 17-year-old named Julius “Ryan/Zeekill” Kivimäki, after he and Omari gave an interview to Sky News about the attacks. Sources say Kivimäki has been arrested and jailed several times in Finland on charges related to credit card theft, although he is currently not in custody.” continues Krebs.

According to the UK authorities, the young man is also suspected of being involved in some unspecified swatting cases. Swatting is the act of tricking an emergency service into dispatching an emergency response based on the false report of an ongoing critical incident, the act is conducted with the primary intent to cause that victim is accidentally hurt or killed during an operation of a SWAT unit.

“We are still at the early stages of the investigation and there is still much work to be done. We will continue to work closely with the FBI to identify those to who commit offences and hold them to account. Offences referred to as ‘swatting’ involve law enforcement forces in the United States receiving hoax calls via Skype for a major incident in which SWAT teams were dispatched,” states an official statement released by Craig Jones, Head of the Cyber Crime Unit at South East Regional Organised Crime Unit (SEROCU).

“We are pursuing cyber criminals using the latest technology and working with businesses and academia to further develop specialist investigative capabilities to protect and reduce the risk to the public.”

Brian Krebs also confirmed linked the young man to same swatting cases reported to the FBI:

An individual using variations on the “Jordie” nickname was named in this FBI criminal complaint (PDF) from Sept. 2014 as one of three from the U.K. suspected in a string of swatting attacks and bomb threats to schools and universities across the United States in the past year. According to that affidavit, Jordie was a member of a group of males aged 16-18 who called themselves the “ISISGang.”

The agents at SEROCU have seized a several devices concurrently with the arrest.

“This is a significant arrest by the South East regional Cyber Crime Unit, supported by North West policing colleagues, of a UK citizen suspected of engaging in serious and organised cyber crime on the national and international stage. The cyber crime investigative capability I am overseeing across the Regional Organised Crime Units increasingly allows policing to undertake such complex investigations as a networked specialist resource, and in collaboration with international law enforcement partners, as in this case the FBI.” said DCC Peter Goodman, National Policing Lead for Cyber Security at the Association of Police Officers (ACPO). 

Last year Both Xbox Live and the PlayStation Network have been frequently targeted by hackers, including the DDoS attack run by Lizard Squad at Christmas.

Pierluigi Paganini

(Security Affairs –  Xbox Live and the PlayStation Network, UK Police)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

46 mins ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

15 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

21 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.