Not mere days following Nvidia's own major hack of code-signing certificates, Samsung has likewise been targeted via the same group now known as Lapsus$. The electronics company told the Korea Herald of the data breach and relayed its working to assess the situation as quickly as possible. 

Coined a foreign data extortion group, Lapsus$ has in no short order dealt swift and heavy blows to both companies concerning data leaks. Samsung was in the worst shape on Monday, March 7, as up to 190 GBs of data was leaked along with the company's own source code. The group announced its nefarious doings on its own Telegram channel, wherein it claims to have acquired the source code for various trusted applets on TrustZone, an environment program utilized across Samsung phones for several features, like biometric unlock operations. 

The stolen data can be utilized across various use cases, most specifically allowing bad actors to access personal data set throughout the pantheon of Samsung smartphones. The Korea-based tech giant isn't the only to be affected in its immense security breach, as even Qualcomm was linked in the exfiltration, given that it provides chips for Samsung smartphones. Qualcomm saw dramatic losses in confidential data. 

Related Article: Samsung Hack Allegedly Leaks Biometric Unlock Algorithm, Confidential Source Code

Bloomberg shared Samsung's statement on the matter as follows: 

"There was a security breach relating to certain internal company data. According to our initial analysis, the breach involves some source code relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees. Currently, we do not anticipate any impact to our business or customers. We have implemented measures to prevent further such incidents and will continue to serve our customers without disruption."

The hacker entity labeled Lapsus$ may have likewise voiced demands much in the same way it did with Nvidia on Friday, bluntly asking that it open-source its graphics chip drivers for Windows, macOS, and Linux, as well as disable the Lite Hash Rate (LHR) feature. Lapsus$ gave Nvidia until Friday, March 4 to meet these demands, yet the US chipmaker has yet to answer and Lapsus$ has seemingly yet to solidify its various threats. 

As of yet, it's unclear if the attack on Samsung was in answer to Nvidia or if it is a separate matter entirely. The group has not voiced any supposed demands to Samsung, but the fear is still readily prevalent as a host of sensitive data still resides in the wild. With the Nvidia data in its hand, said malicious actors can then leverage the information to push out malware to unsuspecting users in the guise of official software updates. The 250GB of Nvidia's data has yet to be released.

Read Also: Samsung Galaxy S22 YUltra Shortcut: How to Take Notes Without Unlocking Your Phone

This article is owned by Tech Times

Written by Ryan Epps

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion