Friday, March 29, 2024

Microsoft has Confirmed that they Were Compromised by the Lapsus$ Hacking Group

The Lapsus$ hacking group recently compromised one of Microsoft’s employees, which allowed the threat actors to steal parts of Microsoft’s source code. There is evidence of a destructive element within Microsoft Security teams’ efforts to track a large-scale social engineering campaign.

As a result, Microsoft Azure DevOps server source code (37GB) was recently released by the Lapsus$ hacking group, and Microsoft has tracked this group as DEV-0537.

The stolen source code which is released by the threat actors includes several internal projects of Microsoft for:-

  • Bing
  • Cortana
  • Bing Maps

An employee account at Microsoft has been compromised by Lapsus$, giving it limited access to the source code repository, confirmed by Microsoft itself.

https://twitter.com/ZeroLogon/status/1506078085178920960

Targets

A main characteristic of DEV-0537 is that it uses a pure extortion and destruction attack model without deploying ransomware. Initially, DEV-0537 started targeting organizations in the following countries:- 

  • The United Kingdom
  • South America

However, now the operators of this group have expanded their range to the global targets in the following sectors:-

  • Organizations in government
  • Technology
  • Telecom
  • Media
  • Retail
  • Healthcare
  • Cryptocurrency exchanges

Microsoft explained in an advisory:-

“No customer code or data was involved in the observed activities. Our investigation has found a single account had been compromised, granting limited access. Microsoft does not rely on the secrecy of code as a security measure and viewing source code does not lead to elevation of risk. The tactics DEV-0537 used in this intrusion reflect the tactics and techniques discussed in this blog.”

Methods Used to Compromise the Credentials

The main goal of the Lapsus$ hacking group is to gain access to corporate networks through compromised credentials, and below here we have mentioned all the methods used by them to compromise the credentials:-

  • By using the malicious Redline password stealer, secure sessions can be obtained and passwords can be stolen.
  • On criminal underground forums, buying credentials and session tokens is common.
  • An employee at a target organization is paid in return for access to credentials and approval of multi-factor authentication.
  • Finding exposed credentials in public code repositories.

Additionally, these credentials give the hacking group access to source code repositories on the following platforms:-

  • GitLab
  • GitHub
  • Azure DevOps

In addition to harvesting valuable data, the threat actors are then exploiting NordVPN connections to conceal their locations while executing destructive attacks on the infrastructure of victims to initiate the incident response. 

Recommendations

To protect against threats such as those posed by Lapsus$, Microsoft recommends the following measures:-

  • Make sure to enable or implement MFA.
  • Make sure your endpoints are healthy and trusted.
  • Make VPNs more secure by utilizing modern authentication methods.
  • Maintain and strengthen the security of your cloud environment.
  • Awareness of social engineering attacks should be improved.
  • In response to the DEV-0537 intrusions, implement operational security processes.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles