Lapsus$: Two teenagers released on bail after court appearance

Aged 16 and 17, the teenagers fit neatly into the Lapsus$ profile, who members tend to be young people trying to create a name for themselves

Image:
Aged 16 and 17, the teenagers fit neatly into the Lapsus$ profile, who members tend to be young people trying to create a name for themselves

Two teenagers have been charged with a number of offences in connection with an investigation into an unnamed cybercrime gang (although it's probably Lapsus$).

The pair, aged 16 and 17 and who cannot be named due to their age, appeared at Highbury Corner Magistrates Court in London, and were granted bail subject to certain conditions.

Michael O'Sullivan, a detective inspector with the City of London Police, said the teens were charged following an international investigation into members of a hacking gang.

Both accused have been charged with three counts of unauthorised computer access with the intent to compromise the reliability of data; one count of fraud by false representation; and one count of unauthorised computer access with the aim to obstruct data access.

"The 16-year-old has also been charged with one count of causing a computer to perform a function to secure unauthorised access to a program."

Because of the complexity of the case and the alleged amounts of cash involved, prosecutor Valerie Benjamin said that it should be sent to Crown Court.

While the City of London Police did not name the gang the two teens worked for, a BBC report linked them to Lapsus$, the extortion group that has been making headlines since its emergence in December 2021.

Microsoft, Samsung, Nvidia, Okta and Ubisoft are among the companies that Lapsus$ claims to have breached.

Microsoft said last month that Lapsus$ had gained limited access to its system, while Okta also admitted that a cyber assault by the gang affected some of its customers.

Researchers probing Lapsus$ on behalf of the hacked firms told Bloomberg they believed a 16-year-old boy living in Oxford likely played a key role in conducting many of the attacks.

The teenager is said to have collected a $14 million (about £10.6 million) fortune via hacking, and his skills first led researchers to assume they were dealing with automated activity.

The teenager's identity was reportedly exposed by rival hackers, who revealed his personal details and hacking career history on the internet.

Last week, the City of London Police said they had arrested seven people in the UK aged between 16 and 21 for their suspected links to the Lapsus$ gang.

After the news emerged, Lapsus$ wrote on their Telegram channel that it was 'officially back from a vacation' and was releasing data and credentials belonging to Globant's DevOps infrastructure.

Despite the big names on their victim list, most Lapsus$ members are said to be teens driven mostly by a desire to make a reputation for themselves in the hacking community, rather than by financial gain.

The FBI is also investigating the group's activities, and is seeking for information on the gang's members who were engaged in cyberattcks on various US-based organisations.