Cybercrime

Lapsus$ Hackers Gained Access to T-Mobile Systems, Source Code

T-Mobile has admitted that its systems were breached recently, but the telecoms giant claimed the hackers did not steal anything of value.

T-Mobile is another high-profile victim of the hacker group named Lapsus$. The gang has targeted several major companies, in many cases leaking large amounts of source code and other data stolen from their systems.

<p><strong><span><span>T-Mobile has admitted that its systems were breached recently, but the telecoms giant claimed the hackers did not steal anything of value.</span></span></strong></p><p><span><span>T-Mobile is another high-profile victim of the hacker group named Lapsus$. The gang has targeted several major companies, in many cases leaking large amounts of source code and other data stolen from their systems.</span></span></p>

T-Mobile has admitted that its systems were breached recently, but the telecoms giant claimed the hackers did not steal anything of value.

T-Mobile is another high-profile victim of the hacker group named Lapsus$. The gang has targeted several major companies, in many cases leaking large amounts of source code and other data stolen from their systems.

Previously known victims include Globant, Microsoft, Okta, Samsung, Vodafone, Ubisoft and NVIDIA. However, most of these companies said impact from the breach was limited.

Based on the available information, the hackers typically relied on unsophisticated methods to gain access to victims’ systems — this includes acquiring access from cybercrime marketplaces and offering money to insiders. They then stole data and threatened to leak it unless the targeted organization paid a ransom.

In the case of T-Mobile, cybersecurity blogger Brian Krebs learned about the incident after obtaining messages exchanged privately by the members of the Lapsus$ group. Those chats revealed that the cybercriminals had downloaded more than 30,000 source code repositories belonging to T-Mobile.

They also apparently gained access to an internal customer account management tool, which could be used to conduct SIM swapping.

In a statement, T-Mobile said the compromised systems did not store any customer or government information. The company claimed to have no evidence that the hackers obtained any valuable information.

T-Mobile said the attack took place “several weeks ago.” According to the company, the attacker leveraged stolen credentials to access “internal systems that house operational tools software,” but its monitoring systems were able to detect the intrusion.

Advertisement. Scroll to continue reading.

According to Krebs, the leader of the Lapsus$ group is a 17-year-old from the UK who uses the online moniker White, WhoteDoxbin and Oklaqq. He was apparently more interested in stealing source code from T-Mobile, while other members would have liked to conduct SIM swapping attacks against wealthy individuals in an effort to make money.

T-Mobile disclosed several data breaches over the past years. The telecoms giant has reported suffering at least one incident per year since 2018, including ones that impacted millions of customers.

The Lapsus$ group has not been active on its official Telegram channel — where it typically announces hacks — since March 30, when it made available source code stolen from IT giant Globant.

The Globant hack was announced just days after authorities in the UK said they had identified and arrested several alleged members of the group, aged 15-21, including its leader.

Related: The Chaos (and Cost) of the Lapsus$ Hacking Carnage

Related: Okta Closes Lapsus$ Breach Probe, Adds New Security Controls

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version