Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Lapsus$ Hackers Gained Access to T-Mobile Systems, Source Code

T-Mobile has admitted that its systems were breached recently, but the telecoms giant claimed the hackers did not steal anything of value.

T-Mobile is another high-profile victim of the hacker group named Lapsus$. The gang has targeted several major companies, in many cases leaking large amounts of source code and other data stolen from their systems.

T-Mobile has admitted that its systems were breached recently, but the telecoms giant claimed the hackers did not steal anything of value.

T-Mobile is another high-profile victim of the hacker group named Lapsus$. The gang has targeted several major companies, in many cases leaking large amounts of source code and other data stolen from their systems.

Previously known victims include Globant, Microsoft, Okta, Samsung, Vodafone, Ubisoft and NVIDIA. However, most of these companies said impact from the breach was limited.

Based on the available information, the hackers typically relied on unsophisticated methods to gain access to victims’ systems — this includes acquiring access from cybercrime marketplaces and offering money to insiders. They then stole data and threatened to leak it unless the targeted organization paid a ransom.

In the case of T-Mobile, cybersecurity blogger Brian Krebs learned about the incident after obtaining messages exchanged privately by the members of the Lapsus$ group. Those chats revealed that the cybercriminals had downloaded more than 30,000 source code repositories belonging to T-Mobile.

They also apparently gained access to an internal customer account management tool, which could be used to conduct SIM swapping.

In a statement, T-Mobile said the compromised systems did not store any customer or government information. The company claimed to have no evidence that the hackers obtained any valuable information.

T-Mobile said the attack took place “several weeks ago.” According to the company, the attacker leveraged stolen credentials to access “internal systems that house operational tools software,” but its monitoring systems were able to detect the intrusion.

Advertisement. Scroll to continue reading.

According to Krebs, the leader of the Lapsus$ group is a 17-year-old from the UK who uses the online moniker White, WhoteDoxbin and Oklaqq. He was apparently more interested in stealing source code from T-Mobile, while other members would have liked to conduct SIM swapping attacks against wealthy individuals in an effort to make money.

T-Mobile disclosed several data breaches over the past years. The telecoms giant has reported suffering at least one incident per year since 2018, including ones that impacted millions of customers.

The Lapsus$ group has not been active on its official Telegram channel — where it typically announces hacks — since March 30, when it made available source code stolen from IT giant Globant.

The Globant hack was announced just days after authorities in the UK said they had identified and arrested several alleged members of the group, aged 15-21, including its leader.

Related: The Chaos (and Cost) of the Lapsus$ Hacking Carnage

Related: Okta Closes Lapsus$ Breach Probe, Adds New Security Controls

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.