Samsung Suffers Major Hack That Compromises Devices

Samsung suffered a hack that may pose complications to some of its devices.

By Charlene Badasie | Published

This article is more than 2 years old

password samsung

Samsung confirmed a security breach early this week after hackers gained access to and leaked about 200 gigabytes of confidential data. This includes source code for various Galaxy smart devices and algorithms for biometric unlocking functions.

The breach was first reported earlier this month, with a hacking group Lapsus$ claiming responsibility. According to The Verge, the cybercriminals shared screenshots supposedly featuring the stolen data. However, Samsung did not name the group in its statement. They also remained quiet about data related to encryption and biometrics.

Samsung did confirm that no personal data belonging to their employees and customers had been taken. “There was a security breach relating to certain internal company data,” the South Korean electronics giant said in a statement via CNBC. “According to our initial analysis, the breach involves some source code relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees.”

The statement added that Samsung does not currently anticipate any impact on their business or customers. They also assured concerned parties that they have implemented measures to prevent more incidents of this nature. The smartphone maker said will continue to serve their customers without disruption.

hacker

Interestingly, Lapsus$ is the same hacker group that claimed responsibility for a data breach of tech giant Nvidia last month. Based in California, the company designs graphics processing units for the gaming industry and professional markets. They also develop system chip units for mobile computing companies like Samsung and the automotive market.

Before claiming the Samsung beach, Lapsus$ made headlines for attempting to blackmail Nvidia with online data leaks unless the company removed cryptocurrency mining limiters from specific GPUs and made the drivers for these video cards open source. The South American group eventually released 20GB of Nvidia data.

It’s not clear if Lapsus$ made similar threats to Samsung by trying to extort specific concessions. But Bleeping Computer reported that the 190GB stolen from the tech giant has been posted online. The data contains confidential information not intended for the public. This includes the source code of the bootloader of newer Galaxy devices, the source code of Samsung’s activation servers.

The confidential source code from Qualcomm and the code that Samsung uses to authorize and authenticate user accounts, including all APIs and services have also been uploaded online. More disturbingly, the hacker group says the data includes the source code for Knox. This is Samsung’s security platform for corporate data used on all its Galaxy devices.

Moreover, the Samsung data is allegedly available in three compressed files. The hackers say it can be easily obtained as a single torrent file. The group has also threatened to increase the number of torrent peers, which will allow sensitive information to be downloaded more quickly. Additionally, an analysis of the data shared through torrent revealed that the folder includes a readme file that lists the more detailed contents of the three files packaged using the 7-Zip application. At present, no one knows if Lapsus$ contacted Samsung with ransom demands before the data was published.