The hacker group Lapsus$ has quickly risen to prominence in the cyber-crime world for breaching major firms and bragging about it online. It's responsible for last year’s attack on T-Mobile, the subsequent breaking into Nvidia in February, and attacks on Samsung and Ubisoft earlier this month. Following the most recent incursion against tech giant Microsoft, the group's luck may be starting to run out, and a new report suggests that the individuals behind the atrocious acts have just been nabbed.

The City of London Police arrested seven teenagers on suspicion of being connected with the hacking group, according to the BBC. The law enforcement agency and its partners had been tracking and investigating the members of the hacking group and so far, seven people aged 16 to 21 have been arrested and subsequently released under close monitoring.

A 16-year-old from Oxford who goes by the online alias "White" or "Breachbase" is thought to be one of the leaders of the cyber-crime gang. The teenager is alleged to have accumulated some 300BTC (approximately $14 million) from hacking. He was reportedly outed by fellow hackers on Doxbin (a hacking website he acquired at some point) after he leaked some of their personal data on Telegram. In turn, they revealed his name, address, and social media pictures.

Authorities were apparently hot on the teenager’s trail and has had his name even before it was revealed in the doxing fiasco, however. They watched his exploits throughout last year and regularly sent heads-ups to law enforcement about the latest crimes. The boy's father claims that he never mentioned anything about hacking but is very good with computers and spends a lot of time on them. He assumed it was nothing more than gaming — but the charges about to pile up now don't sound like much of a game to us.