Tech

Samsung hack leaks 190GB of data, Galaxy source code

190GB

How much Samsung data was leaked in a recent hack

Shutterstock

Samsung is the latest company to be hit hard by hackers. A South American hacking group called Lapsus$ has claimed responsibility for recent leaks of 190GB of confidential data from the Korean tech giant.

The trove of Samsung data includes source code for its Galaxy devices and security measures which could be used to launch malicious attacks. Despite the data’s sensitivity, Samsung says the hack won’t affect its business or its customers.

It’s unclear if Lapsus$ has made any demands or if Samsung has had any contact with the hacking group, though Samsung has acknowledged the hack and said that it has implemented preventive measures for further incidents.

Extent of the hack — Lapsus$ distributed the leaked data in three parts and published a description of the leak saying it included source code, algorithms for biometric unlocking, and the technology used for authorizing and authenticating Samsung accounts.

According to Bleeping Computer, Lapsus$ released all the data in a torrent which has since gained more than 400 peers sharing the content. Samsung, on the other hand, is playing the damage down.

“There was a security breach relating to certain internal company data,” Samsung tells Bloomberg. “According to our initial analysis, the breach involves some source code relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees.”

Lapsus$ is the same group behind the recent Nvidia hack, claiming it stole 1TB of data, including employee credentials, hardware, and software details. The motive for the Nvidia hack was more clear; Lapsus$ stated it wants Nvidia to remove a cryptocurrency mining limiter on the RTX 30 series graphics cards.

Unknown motive — Unlike the Nvidia hack, it’s unclear if Lapsus$ demanded ransom from Samsung.

“Currently, we do not anticipate any impact to our business or customers,” Samsung said in a statement. “We have implemented measures to prevent further such incidents and will continue to serve our customers without disruption.”

It’s a little relieving to know that it doesn’t seem like user data was the target of this hack, but there’s definitely room for concern that the leak could lead to more people developing malware that affects Galaxy devices in the future. If that’s the case, we may only see the extent of the damage caused by the hack months or years down the line.