John Wetzel Profile picture
Mar 22 16 tweets 6 min read
LAPSUS$ is the group on everyone’s mind today, having just leaked data around a potential breach of #Okta, a widely-used SSO & identity provider. So let’s take some time to dive into #LAPSUS$, where they came from, how they’ve evolved, and how to defend against them.
LAPSUS$ appeared in only a few months ago, in December 2021. They appear to be Brazilian-based or affiliated, going off of their initial targets and the languages used on their Telegram channels
Notable analysts have described them as “erratic and unusual” (@brettcallow in Wired) and “competent and incompetent at the same time” because of their seeming inability to monetize their successful breaches
LAPSUS$ has been tentatively linked to ransomware deployments, but little to no public information exists about the nature of these deployments or public samples. Still, LAPSUS$ group has followed in the footsteps of the extortion model popularized by ransomware groups
like Maze, Sodinokibi, REvil, and Conti, including naming-and-shaming victims and dumping data. What's different is that the victim naming seems to be the point for LAPSUS$, publicizes data on its Telegram channel, https://t(.)me(/)minsaudebr and chats with members
LAPSUS$ doesn’t seem to be effective at the “ransom” part of extortion. While the group claimed in early December that “the only thing we want is the monetization of the act” they have not shown much success in actually extorting payments from victims.
On the contrary, they have shown a desire for publicity, repeatedly posting an email address for journalists, saudegroup@ctemplar.com, promoting the use of their Telegram chat, and even running polls for which data to release next
With the recent release of screenshots showing superuser access to Okta, many teams are reasonably concerned. But there's some indications this concern could be overblown
.@BushidoToken noted members of LAPSUS$ were behind the EA hack in June 2021 and interviewed by @josephfcox; they then claimed to have used Genesis Market to have gained access via a bot purchased on the site
Bot access allows criminals to keep victim browser sessions and fingerprints intact. It's speculation, but this kind of access would explain the type screenshots and access we've seen from LAPSUS$ in the latest data dumps
The alternate hypothesis is that LAPSUS$ is leveraging paid insider threats. LAPSUS$ posted an ad for insiders on their Telegram channel, and this is still a possible vector for access or more
I wrote a thread on this, but the point is that right now we don't know. I would probably side on the the Genesis Market being more likely mainly due to ease and expense, but it's far too dismissive to say that ad was just info ops
Still, the large dumps of data, particularly the Microsoft dump are worrying. There's a lot of code (9GB). LAPSUS$ previously dumped source code, code signing certificate in the case of NVIDIA, with those certs weaponized in Mimikatz and Quasar RAT
Serial Numbers of Stolen NVIDIA Certificates
43BB437D609866286DD839E1D00309F5
14781bc862e8dc503a559346f5dcc518

CONCLUSION: LAPSUS$ (UNC3661) i opportunistic, experimental, but fairly successful. Guard identity and actively monitor for leaked credentials appearing on markets, dumps, and malware logs. Build for internal monitoring and limited 3rd party access long term. And please: be kind.
BTW, this is an example of why I am far more worried about the MSFT leaks than the Okta "breach"

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with John Wetzel

John Wetzel Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @johnwetzel

Mar 24
So how do you *prevent* #insider threats?
Short answer is you don’t
Long answer is you spend a lot of money…and still don’t

But you CAN monitor, identify, and react to insiders and insider-like threats #lapsus$
(🧵)
I worked counterintelligence from 2003 to 2016 with US military and civilian agencies. In that time, I investigated, taught, and helped build insider threat programs. One big lesson learned: insider threats are usually caught from the outside. But how?
Because insider threat *always* has an external nexus. Whether it’s a foreign gov, LAPSUS$, or even a reporter looking for a scoop, there’s always an external actor washingtonpost.com/national-secur…
Read 17 tweets
Mar 21
The problem if you’re USG is something like this: you have good information that attacks are imminent but not enough to prevent attacks outright. What do you do?
US intelligence likely based estimates on a wide variety of sources, such as spies, intercepted comms, even implants of their own. So you could KNOW the orders’ been given but not know specifics. Reading for nuance and details is key
So as USG do you warn? Probably, even if you know it’s somewhat futile. And there’s subtle messaging such as the note on “evolving” intelligence—Likely speaks to fluidity of Russia decision more than uncertainty of intelligence
Read 4 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(