Lapsus$, A Prolific Hacking Gang Targeting the High-Profile Companies

Lapsus$, A Prolific Hacking Gang Targeting the High-Profile Companies

Lapsus$ is known to leverage low-tech but high-impact methods to gain access to organizations

A prolific hacking gang has been making a name for itself with a string of cyberattacks against a range of high-profile targets. Naming itself as Lapsus$ has recently made waves by releasing source codes it claimed to have stolen from Microsoft and Okta. The Lapsus$ cyber-extortion group has gained notoriety in a short space of time owing to its high-profile targets and active presence on the messaging app Telegram. Its channel has grown to 47,000 subscribers. Some cybersecurity researchers believe that the group is motivated by not just money, but also notoriety, seeing as the actor doesn't cover its tracks.

Microsoft is the latest company to be attacked by Lapsus$ hackers. The company confirmed that hackers compromised "a single account" and source code of several Microsoft products including Bing, Cortana, and more. "Our investigation has found a single account had been compromised, granting limited access," Microsoft said.

In the case of Nvidia, the attackers stole credentials of more than 71,000 Nvidia employees along with the source code of Nvidia's DLSS (Deep Learning Super Sampling) AI rendering technology and information about six supposed unannounced GPUs.

Okta is a San-Francisco-based company, which has also been targeted by Lapsus$, though the company initially claimed there was no breach. It should be noted that Okta provides authentication services to hundreds of companies including FedEx Corp, T-Mobile US Inc, Moody's Corp, Cloudflare, and Coinbase Global Inc. Okta claims that the "maximum potential impact" was to 366 customers whose data was accessed by an outside contractor, Sitel. The contractor employed an engineer whose laptop the hackers attacked, according to the company.

Another high-profile victim of Lapsus$ is Samsung, which confirmed that data had been breached in an attack, including source code relating to Samsung Galaxy smartphones. Samsung says no personal information was stolen in the attack.

Related Stories

No stories found.
logo
Analytics Insight
www.analyticsinsight.net