You’ve probably read that our favorite mischievous friends at the Lapsus$ group have been up to their old tricks. This time, compromising the networks of Uber, Rockstar Games, and even Cisco. While we all wondered what had happened to Lapsus$ since their noisy introduction into the threat landscape in late 2021, the group has returned in quite a fashion; much of the security community have been left pondering what might be next for this threat group. 

Who’s behind Lapsus$?

If you’re looking for a long summary of who Lapsus$ are and what they stand for, the best place to start would be looking back at some of the fantastic blogs we’ve issued in the past. This includes a overview of the group, a summary of the attack they directed against Okta in March 2022, and another blog looking at the complex motivations of the group.

In short, Lapsus$ are a capable data extortion group with impressive abilities to gain access at targeted companies. This is most commonly achieved through social engineering techniques. We’ve seen Lapsus$ deploy SIM swapping techniques, targeting phone help desks, requesting insiders at targeted companies, using living off the land (LoTL), and other credential-based methods of gaining access. Lapsus$ have also successfully bypassed multi factor authentication (MFA) at targeted companies, something we’ll touch upon later.

Lapsus$ motivation’s are also debatable. The group have previously attempted to extort companies for profits, however their activity also appears motivated by other reasons. This probably falls somewhere under the umbrella of ideological or hacktivist, however much of the activity appears to have been conducted simply because they can, or for creating mischief for the actors own amusement. It’s also possible that due to the disjointed nature of Lapsus$ membership and hierarchy, many of the group’s individual members likely have free reign to target whoever they please. This may indicate why the type of companies, and reasons for attacks, appear inconsistent.

Who have Lapsus$ targeted?

The type of company that has been targeted by Lapsus$ appears to have shifted as time has passed, which may illuminate changes in the groups makeup and membership. At first, the type of company in the crosshairs of Lapsus$ appear to have been limited to Brazilian governmental organizations, with the first known victim being the Brazilian Ministry of Health. There were also whispers of Lapsus$ having leaked the source code for Electronic Arts (EA) in the summer of 2021, however this remains unconfirmed. Also during this period Lapsus$ impacted Brazilian Post and Telegraph company Correios, South American telecommunications companies Claro and Embratel, and Portuguese companies Impresa, SIC and Expresso, and Localiza

In February 22, the group targeted media company Submarino Americana before switching fire away from Brazilian and Latin companies. From February 22 onwards, the group have instead focussed on going after enterprise networks, often at Fortune 500 companies. In February this started with technology company Nvidia, with the motivation for the activity reportedly including improving conditions for cryptocurrency mining. Lapsus$ then shifted up another gear in early March 22 and targeted video gaming provider Ubisoft and telecommunications giant Samsung. Late March saw attacks made against authentication provider Okta, before also impacting Microsoft. This was probably the attack that really put Lapsus$ on the map, with post incident reporting released by Microsoft on the group’s activity resulting in a short spell on the sidelines for the group. Lapsus$ then followed the classic playbook that’s often used by ransomware groups, taking an extended break or downtime following an overreach or increased scrutiny of their activities. 

Timeline of Lapsus$ activity

Six months later and the group are back up to their own tricks, conducting attacks against Cisco, Rockstar Games, and also impacting transportation service provider Uber. While the attack against Cisco was reportedly made in May 22, it was only attributed in August 22. Lapsus$ were able to gain access to Cisco’s network after compromising an employee’s personal Google account; yep, account takeover and using it to access other services, that old chestnut. 

In the attack against Uber, Lapsus$ were able to compromise the network after first purchasing a valid account from the dark web, before conducting a MFA exhaustion attack; this technique exploits MFA requests that are delivered to employees personal devices. In this case, Lapsus$ spammed the user with MFA multiple authentication requests before the employee finally accepts one—there’s an interesting analogy I’ve seen on LinkedIn for how this technique works. Lapsus$ then escalated their privileges by identifying a hardcoded administrator’s credentials, before accessing several internal processes and tools at the company. As part of the attack, Lapsus$ was able to post a message on the company’s internal Slack channel, stating “uberunderpaisdrivers”. 

With the attack against Rockstar Games, the Lapsus$ attacker was able to steal and then publish 90 videos of what appeared to be in-development footage of the upcoming Rockstar Games installment, Grand Theft Auto 6. This attack appears to have been motivated by the amusement factor we mentioned earlier; with many of Lapsus$ members being young in age—and likely interested in video gaming—they probably just wanted to get a sneak peak and share that content. 

What comes next?

If reports are to be believed, then many of the culprits for the recent attacks may receive law enforcement attention. One 17 year old in London has already been arrested on 22 Sep 22, which is likely related to the incidents involving Uber or Rockstar Games. It is realistically possible that this arrest may have a similar impact on the group’s activities to what we saw in March 22; Lapsus$ may go underground for a period in reaction to increased media and law enforcement scrutiny. 

In terms of who is likely to be targeted by the group in the future, it’s difficult to say.  Lapsus$’ motivations exist within this spectrum of financially and ideologically motivated. It’s possible that the group’s targeting in the future will be highly influenced by this ideological or hacktivist incentive, going after companies that—in the eyes of the group—have committed a misdemeanor.  It’s also possible that they might just select companies that have access to something the threat actors find interesting or useful, which was likely the case with Rockstar.

We also can’t avoid the fact that much of the methods that the group use to gain access are opportunistic in nature, targeting human weaknesses or basic flaws in authentication and identity and access management. Improving cyber resilience to groups like Lapsus$ can be achieved by conducting a number of cyber security hygiene basics; reviewing hardening guidelines for MFA solutions, ensuring active credentials are not available on dark web, and remediating public-facing vulnerabilities. Education is also key, ensuring employees are aware of the techniques employed by Lapsus$ and ensure that proper reporting processes are in place. Our previous blog on ransomware identified that often these types of groups will go after the low hanging fruit or taking the path of least resistance. I think to a certain extent that’s also true of groups like Lapsus$—don’t make it unnecessarily easy for them. 

Within the attack against Cisco, Lapsus$ were also attributed with activity that is consistent with pre-ransomware deployment activity. Cisco observed activity linking Lapsus$ with the “Yanluowang” ransomware group, including using Yanlupwang’s data-leak site. While Lapsus$ have not been identified as specifically using ransomware in their operations at this time—and despite some in the security community claiming that they have—it is realistically possible that the group could pivot to deploy ransomware in their future operations, as a medium for extortion. This hasn’t happened yet, but it could represent a possible evolution for the groups activity. 

If you’d like to stay on top of the latest developments for Lapsus$, including the groups TTPs and evolving methods, then why not access our considerable library of material by taking a free seven day trial of Searchlight.  You can additionally get a customized demo of SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) to gain visibility of your organization’s threats and potential exposures.