How do you stop another Uber hack?

Lapsus$ hackers strike again with a new MFA attack

Ride hailing giant Uber says its services are operational following a “cybersecurity incident” last week that saw a hacker break into the company’s network and access systems that store vast troves of customer data.

Uber said little about the incident until Monday. Screenshots of inside Uber’s network posted to Twitter by security researchers in conversations with the hacker showed access to internal dashboards, the company’s Slack and its HackerOne accounts. Uber said in its Monday update that the hacker stole some internal information and Slack messages, but that no sensitive information — like credit card data and trip histories — was taken, leaving open the question if other personal user information was compromised.

The hacker, who claims to be an 18-year-old, told security researchers that they broke into Uber’s systems by stealing an employee’s password and also tricking the employee into approving the attacker’s push notification for Uber’s multi-factor authentication, or MFA.

Once they had that critical foothold on Uber’s network, the hacker claimed to find a network share containing high-privilege credentials that allowed them near-unfettered access to the rest of the company’s systems.

Uber said Monday that the hacker, who was affiliated with Lapsus$, a group that hacked Okta, Microsoft, Nvidia, Globant and Rockstar Games earlier this year, compromised an Uber contractor’s user account. Uber said it briefly took down some internal tools following the breach and that customer support operations were “minimally impacted and are now back to normal.”

Uber’s final incident post-mortem may not be known for some time, but security experts are already dissecting how the hacker got access to Uber’s systems to begin with — by defeating the company’s MFA security with apparent ease.

Not all MFA options — that extra step you have to complete after entering your username and password to verify that it’s really you logging in and not an attacker — are created equal; some are stronger than others. Codes sent by text messages, which can be intercepted or stolen, have largely been fazed out in favor of mobile authenticator apps that churn out constantly rotating random codes or send out push notifications that are near-impossible to intercept. But as attacks are getting smarter, some of the strongest MFA protections are being defeated by exploiting vulnerabilities in human behavior.

If one of the world’s biggest companies can be breached this way, how do you protect against another Uber hack?

How did the hacker defeat MFA?

According to researchers, the employee’s credentials may have been stolen by password-stealing malware like RedLine installed on an employee’s computer. Lapsus$ is also known to use Redline to steal employee passwords. Uber said the hacker may have bought the stolen passwords from a marketplaces on the dark web.

Once stolen, the hacker had to defeat Uber’s multi-factor authentication, which adds an additional barrier to prevent attackers from using stolen credentials to break into a company’s network.

In a conversation posted to Twitter, the hacker confirmed they socially engineered their way into Uber’s network by using the stolen credentials to send repeated push notifications to the employee for over an hour, then “contacted him on WhatsApp and claimed to be from Uber IT, told him if he wants it to stop he must accept it,” the hacker said. “And well, he accepted and I added my device,” the hacker wrote.

This is what some call MFA fatigue, where hackers take advantage of employees having to repeatedly log in and re-authenticate their access throughout the work day by flooding the employee with push notifications, often outside working hours, in the hopes that eventually the employee accepts a login request out of exasperation.

Rachel Tobac, an expert in social engineering and CEO of SocialProof Security, said MFA fatigue attacks are one of the “easiest ways” to get past MFA to hack an organization.

“Yes, sometimes MFA fatigue looks like repeat requests while the victim is sleeping until they accept, but oftentimes it’s as simple as sending the request 10 times in a row at the beginning of the workday or just obnoxiously spamming requests during a meeting until the victim accepts,” Tobac told TechCrunch.

After tricking the employee into accepting the push notification, the hacker could then send MFA push notifications as if they were the employee, granting them persistent access to Uber’s network.

What’s the fix?

Security experts universally agree that any level of MFA is better than none, but MFA is not a panacea on its own. Uber is not the only company to have used multi-factor authentication and still have its network compromised.

In 2020, hackers broke into Twitter’s network by tricking an employee into entering their credentials into a phishing page they had set up, which the hackers used to generate a push notification sent to the employee’s devices. The employee accepted a prompt, allowing the attackers in, according to an investigation by New York’s state government. More recently, SMS messaging giant Twilio was compromised by using a similar phishing attack, and Mailchimp was also hacked by a social engineering attack that tricked an employee into handing over their credentials.

All of these attacks exploit weaknesses in multi-factor authentication, often by directly targeting the individuals involved, rather than looking for security flaws in these highly audited systems.

Cloudflare is the only company targeted in a recent spate of cyberattacks that blocked a network compromise because it uses hardware security keys, which cannot be phished. In a blog post, Cloudflare admitted that while some employees “did fall for the phishing messages,” its use of hardware security keys, which require employees to physically plug in a USB device to their computers after entering their credentials, stopped the attackers from breaking into its network. Cloudflare said the attack targeted employees and systems in such a way “that we believe most organizations would be likely to be breached.”

Security keys are seen as the gold standard of MFA security but they are not without their own challenges, not least the costs of the keys and their upkeep. “We spend our time arguing about the necessity of hardware security keys for all, but in the field some organizations are still fighting for mandatory SMS two-factor authentication or MFA prompts for internal access,” said Tobac.

While MFA by randomly generated code or push notification are by no means perfect, as evidenced by Uber’s breach, “we can’t let perfect be the enemy of the good,” Tobac says. “Small improvements over time make a big difference.”

“The biggest questions I’m getting from organizations right now are about how to configure already existing MFA tools to limit the attack methods we are seeing in the Uber, Twilio and Twitter hacks,” Tobac said. “It’s a lot of helping organizations think through small improvements that can be made quickly so they don’t get stuck debating updates for months (or even years) internally.”

One important improvement making the rounds is MFA number matching, which makes social engineering attacks far more difficult by displaying a code on the screen of the person logging in and having to enter that code into an app on the person’s verified device. The idea is that the attacker would need both the target’s credentials and their verified device, similar to that of a security key.

Microsoft, Okta and Duo offer MFA number matching. But as noted by security researcher Kevin Beaumont, Microsoft’s solution is still in preview and Okta’s number matching offering is bundled in an expensive licensing tier. Uber relies on Duo for MFA, but reportedly was not using number matching at the time of its breach.

“In other news you are seeing a bunch of teens reinvent the cybersecurity industry in real time,” Beaumont tweeted.

Network defenders can also set up alerts and limits for how many push notifications a user can get, Tobac said — and noted in a Twitter thread — and start by rolling out security keys to a test group of users with the aim of growing the group each quarter.

For its part, Uber said on Monday that it was strengthening its MFA policies in response to its breach.

As for how the hacker got access to high-privilege credentials for the rest of its critical systems using just a contractor’s stolen password, Uber might still have a lot to answer for.