Select the directory option from the above "Directory" header!

Menu
What happened to the Lapsus$ hackers?

What happened to the Lapsus$ hackers?

Despite using methods that are "bold, illogical, and poorly thought out", Lapsus$ has successfully breached companies like Microsoft, Vodafone and Nvidia.

Credit: Dreamstime

Claire Tills, senior research engineer at Tenable, describes the methods of the hacking group Lapsus$ as "bold, illogical and poorly thought out". The criminals attacked renowned companies such as MicrosoftSamsungNvidia, Vodafone, Ubisoft and Okta. They stole data and sometimes used ransomware to extort their victims.

How Lapsus$ became famous

In contrast to other cybercriminal gangs, Lapsus$ organises itself exclusively through a private Telegram group and does not operate a leak site on the dark web. As Tills wrote, the group has so far announced its next victims via Telegram. She also noted that Lapsus$ asked the community for suggestions as to which company data should be published next.

Lapsus$ garnered a lot of attention for its unconventional tactics and unpredictable methods. Early this year, for example, it was involved in the multi-stage theft of data from computer systems of the customer service provider Sitel. This in turn led to a security incident at IAM provider Okta.

According to Tills, the group then relied heavily on classic tactics such as gaining initial access via purchased or publicly accessible login databases, password theft, paying employees for their access data and bypassing multi-factor authentication by spamming submissions or contacting the helpdesk.

This is in addition to gaining access to applications such as VPNs, Microsoft SharePoint or virtual desktops to collect additional credentials and access sensitive information, alongside elevating permissions by exploiting unpatched vulnerabilities in Jira, GitLab and Confluence.

Also, the group smuggles data out via NordVPN or free file drop services and then wipes resources, as well as leveraging access to victim's cloud environments to build attack infrastructure and remove all other global administrators.

Does Lapsus$ stay dormant?

Although it is difficult to identify individual members of the hacking group, law enforcement agencies have been able to trace Lapsus$'s operations to a few teenagers in Brazil and the UK. From the subsequent arrests and "apparent silence from the group," Tills concludes that the hackers are talented but inexperienced.

Lapsus$ has been quiet for a few months (although Cisco claims the group was among those responsible for a breach of its IT network in May). Tills did not speculate whether this is because some members were unmasked and arrested, or whether the teenagers simply lost interest. 

Instead, she concluded her report with an appeal: "Ransomware extortion attacks will never end unless they become too complicated or too costly. Organisations should consider what defences they have against the tactics used, how they can be hardened, and whether their crisis response plans effectively take these incidents into account. 

"Therefore, the danger emanating from hacker groups like Lapsus$ should not be downplayed. Especially since the group successfully attacked large international tech groups with simple tactics, sometimes with serious consequences."


Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags cyber securityLapsus$

Show Comments