Seven in UK arrested, allegedly linked to Lapsus$: News reports

News sources are claiming seven people arrested in England are allegedly related to the Lapsus$ extortion group.

The BBC quotes City of London Police saying they have arrested seven persons in relation to a gang. “Seven people between the ages of 16 and 21 have been arrested in connection with an investigation into a hacking group,” the broadcaster quoted the police. “They have all been released under investigation. Our inquiries remain ongoing.”

The story doesn’t say whether any criminal charges have been laid.

Bloomberg News says the last message posted on the  Lapsus$ Telegram social media channel on Wednesday was this: “A few of our members has a vacation until 30/3/2022. We might be quiet for some times. Thanks for understand us – we will try to leak stuff ASAP.”

According to the BBC, one of the seven was outed – or “doxxed” – on a hacker website, after an apparent falling out with business partners. The hackers revealed his name, address, and social media pictures.

Those hackers also posted a biography of the suspect’s hacking career, alleging that “after a few years his net worth accumulated to well over 300BTC [close to $14m]… [he is] now is affiliated with a wannabe ransomware group known as ‘Lapsus$’, who has been extorting & ‘hacking’ several organizations.”

Because all seven were released by London police, it isn’t clear how deeply they were involved in the hacking gang.

In a separate story,  Bloomberg News said four researchers investigating Lapsus$ on behalf of companies that were attacked believe a teenager living near Oxford, England is the mastermind. Another suspect is a teen living in Brazil.

The British teen is suspected by the researchers of being behind some of the major hacks carried out by Lapsus$, Bloomberg said, but they haven’t been able to conclusively tie him to every hack Lapsus$ has claimed. The story said the cyber researchers have used forensic evidence from the hacks as well as publicly available information to tie the teen to the hacking group.

Microsoft this week issued a detailed analysis of Lapsus$ — during which it admitted being one of the latest victims — saying its tactics include phone-based social engineering; SIM-swapping to facilitate account takeover; accessing personal email accounts of employees at target organizations; paying employees, suppliers, or business partners of target organizations for access to credentials and multifactor authentication (MFA) approval; and intruding in the ongoing crisis-communication calls of their targets.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Howard Solomon
Howard Solomon
Currently a freelance writer, I'm the former editor of ITWorldCanada.com and Computing Canada. An IT journalist since 1997, I've written for several of ITWC's sister publications including ITBusiness.ca and Computer Dealer News. Before that I was a staff reporter at the Calgary Herald and the Brampton (Ont.) Daily Times. I can be reached at hsolomon [@] soloreporter.com

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now