The LAPSUS$ ransomware group has claimed to breach Okta sharing the following images from internal systems.
The screenshots are very worrisome. In the pictures below, LAPSUS$ appears to have gotten access to the @Cloudflare tenant with the ability to reset employee passwords:
Another scary note is the date in the VM used in the screenshot consistently appears to be January 21st, 2022. If this date is correct, this would suggest @okta failed to publicly acknowledge any breach for at least two months.
LAPSUS$ edited their message to clarify that they did not breach Okta's databases, but rather targeted Okta customers.
LAPSUS$ appears to have gained access to some company VPNs given the Cisco AnyConnect icon and the GlobalProtect window in this image.
More screenshots demonstrating access to "superuser", perhaps Okta's administrative access panel? Other access includes Jira and Slack for Okta.
This RDP server in one of the screenshots "rdp[.]chrisro[.]fun" is still active. Perhaps part of LAPSUS$ internal infrastructure? Hosted in AWS (us-west-2) @awscloud@AWSSecurityInfo
Interesting note. The "chrisro[.]fun" domain is registered to "SYKES LATIN AMERICA" and in this screenshot below we can see some tool in the taskbar named "SYKES Secur...".
It is possible that LAPSUS$ might have gotten all this access by abusing Okta's own remote control tooling they use to spy on their employees. It would explain things like why the Chrome browser is signed into a user.
That rdp[.]chrisro[.]fun domain likely isn't part of LAPSUS$ infrastructure. It likely belongs to "Christian Rojas" from Okta whose account was compromised ("chrisro" = "Christian Rojas"). Pointing this out to clarify an earlier incorrect assumption.
Okta's CEO @toddmckinnon has released a statement, publicly admitting Okta knew about the breach for two months yet told no one about it... 🤔
Okta has just now published another statement providing slightly more details. Interesting to hear Okta say they were not breached and the attempt was "unsuccessful" while at the same time admitting some customer data was accessed. okta.com/blog/2022/03/u…
The LAPSUS$ ransomware group has issued the following response to Okta's statement.
I've had a lot of questions around "How could LAPSUS$ abuse their access to attack Okta customers?". Through the customer support panel, LAPSUS$ had the ability to view customer data AND reset MFA for any employee of a customer.
LAPSUS$ could perform a credential stuffing attack on customers and if they could find an employee account which had an insecure password, they could bypass MFA by resetting it. The next time they login, they would be prompted to setup MFA for the first time.
Okta has published an updated statement. According to them, about 2.5% of their customers might have had their data leaked / "acted upon". This still brings up the question, why did they do this analysis two months after they became aware of the breach? okta.com/blog/2022/03/u…
• • •
Missing some Tweet in this thread? You can try to
force a refresh
Okta was breached via their support infrastructure yet again. This time, they only found out because of a customer escalation, which they failed to act on for at least 16 days 🤯. A 🧵 of my takeaways... 1/n sec.okta.com/harfiles
𝗕𝗮𝗰𝗸𝗴𝗿𝗼𝘂𝗻𝗱: In March 2022, Okta experienced a breach of a third-party "customer support engineer", granting attacker's privileged access to customer environments. See the thread below for more details. 2/n
Today's breach again involves malicious access to Okta's support portal, specifically customer HTTP Archive (HAR) files sometimes uploaded to help analyze web bugs. These archives are a collection of HTTP requests, and can often contain credentials. 3/n
Excited that with today's Patch Tuesday, the results of an effort I've been leading to address frequently abused Mark-of-the-Web problems are finally starting to rollout to millions of our customers worldwide! Here are some deets 👇 1/7
Background: Mark-of-the-Web (MotW) is a security feature designed to tag files downloaded from the Internet and treat them with an extra layer of caution. This can include security warnings when the file is opened or applications disabling certain features for the file. 2/7
1) We are finally propagating MotW to Virtual Disk containers! For example, when you download and mount an ISO from the Internet, applications that query the zone of files inside of that ISO will receive the zone of the ISO itself. 3/7
The Uber hack is quite severe and wide ranging. Wishing their blue teams the best of luck and love during this understandably difficult period. Some thoughts & observations based on what we've seen so far 👉 1/N
Let's talk about how they were compromised. The attacker has been quite upfront about how they compromised Uber's corporate infrastructure. Uber appears to use push notification MFA (Duo) for their employees. How can an attacker get around MFA? 2/N
An extremely common misconception people have with standard forms of MFA (push/touch/mobile) is that it prevents social engineering. Although MFA can protect against an attacker who only has the victim's credentials, it is commonly still vulnerable to MiTM attacks. 3/N
New documents for the Okta breach: I have obtained copies of the Mandiant report detailing the embarrassing Sitel/SYKES breach timeline and the methodology of the LAPSUS$ group. 1/N
We can see how LAPSUS$ originally began investigating their compromised host on January 19th, 2022. With little regard for OPSEC, LAPSUS$ searched for a CVE-2021-34484 bypass on their compromised host and downloaded the pre-built version from GitHub. 2/N
LAPSUS$ used off-the-shelf tooling from GitHub for the majority of their attacks. After downloading Process Explorer and Process Hacker, LAPSUS$ bypassed the FireEye endpoint agent by simply terminating it! 3/N
Rant about how @Bugcrowd and @Hacker0x01 setup their platforms to let vendors who host private programs abuse researchers. Entirely based on a true story with @Bugcrowd in my case. This is for my #bugbounty friends out there. 1/n
Let's say you are a researcher invited to a private program. You spend 10-20 hours looking for vulnerabilities and you finally find one! You report it to the vendor and... they say it's not applicable. 2/n
You still think it's a serious vulnerability. You try to use the platform's "mediation" feature to work with the vendor. The problem? At the end of the day, the vendor has the final say on whether or not it's a vulnerability. 3/n