Lapsus$, stylised as LAPSUS$ and classified by Microsoft as Strawberry Tempest,[1] was an international extortion-focused[2] hacker group known for its various cyberattacks against companies and government agencies.[3][4] The group was globally active, and has had members arrested in Brazil and the UK.[5]

Lapsus$
Formation2021
FounderArion Kurtaj
TypeCybercrime gang
HeadquartersUnknown
Region
International
MethodsSpearphishing, SIM swapping, recruitment of accomplices via social media, extortion, hacking
Membership
7 (March 2022 estimate)
Official language
English
AffiliationsUnknown

The composition of the group was described by City of London Police, with at least two of the members being teenagers. Lapsus$ uses a variety of attack vectors, including social engineering, MFA fatigue, SIM swapping,[6] and targeting suppliers. Once the group has gained the credentials to a privileged employee within the target organisation, the group then attempts to obtain sensitive data through a variety of means, including using remote desktop tools. Attempts at extortion follow. The messaging app Telegram had been used for communications to the public, including recruitment and posting sensitive data from their victims, although that usage has diminished.[7]

The first major cyberattack attributed to Lapsus$ was against the Brazilian Health Ministry's computer systems in December 2021.[8] In March 2022, Lapsus$ gained notoriety for a series of cyberattacks against large tech companies, including Microsoft, Nvidia, and Samsung. Following these attacks, the City of London Police announced that it had made seven arrests in connection to a police investigation into Lapsus$.[9] Although the group had been considered inactive by April 2022, the group is believed to have re-emerged in September 2022 with a series of data breaches against various large companies through a similar attack vector, including Uber and Rockstar Games, with subsequent arrests again by City of London Police, and Brazilian police.[5] The group appears to have become inactive after September 2022, with members perhaps dispersing to other groups,[5] and the conviction of two British members.[10] One of the group's founding members, Arion Kurtaj, was given an order to indefinitely remain in a secure psychiatric facility.[11]

Attacks edit

Brazil's Ministry of Health (2021) edit

The first known cyberattack committed by Lapsus$ was against Brazil's Ministry of Health. The Ministry of Health website was taken down on Friday, 10 December around 1 AM. Lapsus$ left a message, "Contact us if you want your data back", along with their Telegram and e-mail addresses on the homepage of the website of the ministry[8] after exfiltrating and deleting 50 TB of data on internal servers. By Friday afternoon the message had been removed, but the website and user data in the "ConecteSUS" app, which provides Brazilians with COVID vaccination certificates, remained unavailable, causing disruption for travelers.[12]

Okta (2022) edit

On 21 January 2022, Lapsus$ had gained access into the servers of identity and access management company Okta through the compromised account of a third-party customer support engineer. Okta confirmed the breach on 25 January 2022.[13][14] Based on the final forensic report, Okta's Chief Security Officer David Bradbury said the attack only impacted two active customers. Okta began investigating claims of a hack after Lapsus$ shared screenshots in a Telegram channel implying they had breached Okta's customer networks. Initially, Okta said that a Lapsus$ hacker obtained Remote Desktop (RDP) access to a Sitel support engineer's laptop over "a five-day window" between January 16 and January 21.

Nvidia (2022) edit

On 23 February 2022, technology company Nvidia became aware of a breach into its systems. Lapsus$ claimed to have a terabyte of data from Nvidia, and threatened to release the "complete silicon, graphics, and computer chipset files for all recent NVIDIA GPUs, including the RTX 3090Ti and upcoming revisions" if Nvidia didn't open-source its device drivers.[15][3] On 3 March, the credentials for Nvidia's over 71,000 employees emerged online.[16]

Samsung (2022) edit

On 4 March 2022, Lapsus$ posted a 190 GB torrent to internal data belonging to phone manufacturer Samsung, including the source code of its Samsung Galaxy line of phones. Samsung confirmed the breach three days later.[17]

Mercado Libre (2022) edit

On 8 March 2022, Argentinian e-commerce company Mercado Libre confirmed that user data for 300,000 customers had been accessed by Lapsus$; the group also claimed to have access to 24,000 repositories belonging to Mercado Libre.[18]

Ubisoft (2022) edit

On 10 March 2022, gaming company Ubisoft confirmed that it had experienced a "cyber security incident", although user data had not been accessed.[19]

T-Mobile (2022) edit

On 17 March 2022, Lapsus$ had gained access to an employee account within the telecommunications company T-Mobile. A prominent member of Lapsus$ going by the pseudonym "White" unsuccessfully attempted to gain access to the T-Mobile accounts of the Federal Bureau of Investigation and the United States Department of Defense. Lapsus$ was, however, able to obtain the source code repositories belonging to T-Mobile.[20]

Microsoft (2022) edit

On 20 March 2022, Lapsus$ posted a screenshot of the technology company Microsoft's Azure DevOps server to their Telegram channel. The following day, the group released a 37 GB zip file containing, among other things, "90% of the source code for the Bing search engine".[21][22][23][24]

Globant (2022) edit

On 30 March 2022, Luxembourg-based IT company Globant confirmed its network had been breached by Lapsus$.[25]

Uber (2022) edit

On 15 September 2022, Uber announced that it had been breached by Lapsus$.[26]

Rockstar Games (2022, 2023) edit

On 18 September 2022, 90 videos of game footage relating to Grand Theft Auto VI emerged on GTAForums.[27] The hacker is thought to have been affiliated with Lapsus$.[28] On 25 December 2023, additional content obtained from the breach a year prior was reported to have been leaked, including game files for the planned follow-up to Bully, Python code to Grand Theft Auto VI, and the full source code to Grand Theft Auto V, which included hints about planned DLC content for the game.[29]

Interactions edit

The group used the messaging app Telegram, and the Lapsus$ Telegram channel was used to announce data dumps and to recruit accomplices. As of March 2022, it has nearly 50,000 subscribers.[7] The group posted polls as to which organisation the group should target next.[30]

The FBI made an appeal for information on 21 March 2022.[31]

Composition edit

According to the indictment, the group's mastermind was Arion Kurtaj, a 16-year-old residing in Oxford, England, with another core member being a teenager in Brazil.[32][33][34] A Bloomberg report stated that the group has seven members and was likely formed recently.[35][32]

Arrests and convictions edit

On 24 March 2022, seven people aged between 16 and 21 were arrested by the City of London Police in connection to a police investigation into Lapsus$. Arion Kurtaj, a prominent member of the group with the pseudonym White was arrested in Oxford, England. His identity had allegedly previously been disclosed by a former associate, and various groups including research group Unit 221B were reported to have identified him.[36] The prominent member was charged alongside a 17-year-old on 1 April 2022.[37][33] He was assessed by psychiatrists as unfit to stand trial,[34] but a 7-week court case proceeded until August 2023, and resulted in both the 17-year old and the prominent member being convicted.[10] Kurtaj received an order to indefinitely remain in a secure psychiatric facility.[11]

On October 19, 2022, a Brazilian citizen believed to be a Lapsus$ member was arrested by the police in Feira de Santana, Bahia and subsequently accused of the attacks on the Brazil Ministry of Health and other cybercrimes after "Operation Dark Cloud". Lapsus$ also targeted dozens of other organs and entities from the Brazilian Federal Government, including the Ministry of Economy, the Comptroller General of the Union, and the Federal Highway Police.[38][39] The data appears permanently deleted.[citation needed]

Analysis edit

The group's assumed modus operandi was based on obtaining access to a victim organisation's corporate network by acquiring credentials from privileged employees. These credentials were acquired in a number of ways, including recruitment[40] or hacking privileged employees using methods such as SIM swapping.[7] Lapsus$ then used remote desktop or network access to obtain sensitive data, such as customer account details or source code. The group then extorted the victim organisation with threats of disclosing the data.[23] In the conspicuous cases, the data was then subsequently released, and information posted on Telegram.

Lapsus$ has used the social engineering tactic known as a multi-factor authentication fatigue attack in its hack of Uber.[41][42][43]

The methods used by Lapsus$ were the subject of a review by the US Cyber Safety Review Board in mid 2023.[5]

References edit

External links edit