NVIDIA Lite Hash Rate algorithm breached, NVIDIA Confirms Ransomware Attack and Document Breach,

NVIDIA Lite Hash Rate algorithm breached, NVIDIA Confirms Ransomware Attack and Document Breach

NVIDIA has confirmed the Lapsus$ attack on its systems has been compromised, with up to 1TB of data extracted from the Green Team databases. It is more serious than previously thought.

These are tough times for cybersecurity, with many cybercriminal groups extorting money from giant companies whose security networks have no purpose. Now it’s NVIDIA’s turn, and it looks like the LHR algorithm is being leaked to mine with the RTX 3000.

NVIDIA gets hit by ransomware

NVIDIA has issued a statement regarding the incident, which reads as follows:

On February 23, 2022, NVIDIA became aware of a cybersecurity incident affecting IT resources. Following the discovery, we further strengthened our network, hired cybersecurity experts, and notified authorities.

We have no indication that ransomware is being deployed in the NVIDIA environment or that this attack is related to the conflict between Russia and Ukraine. However, employee data and certain proprietary NVIDIA information were obtained and published on the Internet. Our team is in the process of analyzing this information. We do not expect any disruption to our business or our ability to serve our customers as a result of the incident.

Security is an ongoing process that we take very seriously at NVIDIA, and we invest in the protection and quality of our code and products every day.

The Ransomware attack occurred last week when NVIDIA fell victim to the hacking group LOPSU$, which confirmed that they extracted 1TB of data. The attack was confirmed by the perpetrators themselves, and it seems that the incident is more serious than previously thought.

The same criminals have confirmed that they have the NVIDIA Lite Hash Rate algorithm, which is the key to limiting the cryptocurrency mining capabilities of the GeForce RTX 3000. In fact, they already sell a bypass method to re-enable GPUs for mining purposes.

It was the same ransomware attack on NVIDIA that set alarm bells ringing for future generations of graphics cards, Ada Lovelace, Hopper, and Blackwell. We had information on the first two, but no one knew anything about Blackwell.

Now the green team faces a major challenge: to escape the criminals, establish their identities, and hold them accountable for the damage they’ve caused.