Lapsus$ is a hacking group that first appeared in December of 2021 when they were extorting Brazil’s Ministry of Health. Recently they have been in the news for posting information and screenshots from internal breaches of companies like Microsoft, Nvidia, and Okta. Lapsus$ is unorthodox in their operations in that they do not operate on the dark web or on any social media platforms. Instead, Lapsus$ leverages email and a public Telegram channel which now has over 45,000 members. Lapsus$ does not attempt to hide any of their activity or cover their tracks. In fact, they have been known to join Zoom calls of organizations they have compromised and interrupt their incident response process.
With such high profile targets, it was initially thought that Lapsus$ was state-sponsored but it has been reported that their head is a multi-millionaire 16-year-old teenager in Oxford, England. Researchers tracking the group have said, “The teen is so skilled at hacking — and so fast — that researchers thought the activity they were observing was automated.” Lapsus$ has been spotted recruiting on various online platforms since November 2021. Recruiting ads offering $20,000 a week to perform SIM swapping for AT&T, Verizon, and T-Mobile customers.
Although the group has done significant damage already, the good news is London Police have arrested seven individuals, all 16 to 21 years old in connection with the hacking group.
Microsoft Breach Last week, Microsoft confirmed Lapsus$ was responsible for obtaining and leaking about 37 GB of pieces of their source code for Bing, Cortana, and over 250 Microsoft projects via access it had through a single account. Lapsus$ initially obtained access via stolen credentials which allowed privileged access and the exfiltration of data.
Microsoft has been tracking Lapsus$ for some time now, calling it DEV-0537. Microsoft’s Threat Intelligence Center stated, “… the objective of DEV-0537 actors is to gain elevated access through stolen credentials that enable data theft and destructive attacks against a targeted organization, often resulting in extortion. Tactics and objectives indicate this is a cybercriminal actor motivated by theft and destruction.”
Okta Breach
Okta, a single-sign-on identity management service that works in cloud and on-premises environments announced Lapsus$ was able to gain access to one of their employee’s laptops for five days in January. The access was originally obtained through subprocessor Sykes Enterprises which is owned by Sitel Group. Lapsus$ utilized compromised credentials to access Sykes Enterprises. It was discovered the credentials were used on VPN gateways. Once Lapsus$ had access they discovered a file on Sitel’s network called DomAdmins-LastPass-xlsx. This would indicate a file with Domain Administrator passwords from the password manager LastPass was exported and saved locally. Lapsus$ was able to pivot to Okta’s network and posted screenshots of their access.
Some screenshots from the incident response investigation were posted showing the timeline of events and activity. Activity such as searching Bing for privilege escalation tools on GitHub, disabling endpoint protection agents, and searching and downloading Mimikatz –a tool to extract and save authentication credentials and Kerberos tickets from a host — were performed during the attack.
Okta has faced a wave of criticism on their slow response to the breach after receiving the incident response report. Okta chief security officer David Bradbury said the company “should have moved more swiftly to understand its implications.” As of now, Okta has stated the breach has impacted 366 of their customers during the 5-day period of the attack.
Other Attacks
Lapsus$ has been highly active in the recent months. To read more about other attacks they have carried out on high-profile organizations click the links below.