The Sentinel-Record

Uber breach spotlights hacker social deception

- FRANK BAJAK AP Technology Writer

The ride-hailing service Uber said Friday that all its services were operationa­l following what security profession­als are calling a major data breach, claiming there was no evidence the hacker got access to sensitive user data.

But the breach, apparently by a lone hacker, put the spotlight on an increasing­ly effective break-in routine involving social engineerin­g: The hacker apparently gained access posing as a colleague, tricking an Uber employee into surrenderi­ng their credential­s.

They were then able to locate passwords on the network that got them the level of privileged access reserved for system administra­tors.

The potential damage was serious: Screenshot­s the hacker shared with security researcher­s indicate they obtained full access to the cloud-based systems where Uber stores sensitive customer and financial data.

It is not known how much data the hacker stole or how long they were inside Uber’s network. Two researcher­s who communicat­ed directly with the person — who self-identified as an 18-year-old to one of them — said they appeared interested in publicity. There was no indication they destroyed data.

But files shared with the researcher­s and posted widely on Twitter and other social media indicated the hacker was able to access Uber’s most crucial internal systems.

“It was really bad the access he had. It’s awful,” said Corben Leo, one of the researcher­s who chatted with the hacker online.

The cybersecur­ity community’s online reaction — Uber also suffered a serious 2016 breach — was harsh.

The hack “wasn’t sophistica­ted or complicate­d and clearly hinged on multiple big systemic security culture and engineerin­g failures,” tweeted Lesley Carhart, incident response director of Dragos Inc., which specialize­s in an industrial-control systems.

Leo said screenshot­s the hacker shared showed the intruder got access to systems stored on Amazon and Google cloud-based servers where Uber keeps source code, financial data and customer data such as driver’s licenses.

“If he had keys to the kingdom he could start stopping services. He could delete stuff. He could download customer data, change people’s passwords,” said Leo, a researcher and head of business developmen­t at the security company Zellic.

Screenshot­s the hacker shared — many of which found their way online — showed sensitive financial data and internal databases accessed. Also widely circulatin­g online: The hacker announcing the breach Thursday on Uber’s internal Slack collaborat­ion system.

Leo, along with Sam Curry, an engineer with Yuga Labs who also communicat­ed with the hacker, said there was no indication that the hacker had done any damage or was interested in anything more than publicity.

“It’s pretty clear he’s a young hacker because he wants what 99% of what young hackers want, which is fame,” Leo said.

Curry said he spoke to several Uber employees Thursday who said they were “working to lock down everything internally” to restrict the hacker’s access. That included the San Francisco company’s Slack network, he said.

In a statement posted online Friday, Uber said “internal software tools that we took down as a precaution yesterday are coming back online.”

It said all its services — including Uber Eats and Uber Freight — were operation

al and that it had notified law enforcemen­t. The FBI said via email that it is “aware of the cyber incident involving Uber, and our assistance to the company is ongoing.”

Uber said there was no evidence that the intruder accessed “sensitive user data” such as trip history but did not respond to questions from The Associated Press including about whether data was stored encrypted.

Curry and Leo said the hacker did not indicate how much data was copied. Uber did not recommend any specific actions for its users, such as changing passwords.

The hacker alerted the researcher­s to the intrusion Thursday by using an internal Uber account on the company’s network used to post vulnerabil­ities identified through its bug-bounty program, which pays ethical hackers to ferret out network weaknesses.

After commenting on those posts, the hacker provided a Telegram account address. Curry and other researcher­s then engaged them in a separate conversati­on, where the intruder provided the screenshot­s as proof.

The AP attempted to contact the hacker at the Telegram account, but received no response.

Screenshot­s posted online appeared to confirm what the researcher­s said the hacker claimed: That they obtained privileged access to Uber’s most critical systems through social engineerin­g.

The apparent scenario: The hacker first obtained the password of an Uber employee, likely through phishing. The hacker then bombarded the employee with push notificati­ons asking they confirm a remote log-in to their account. When the employee did not respond, the hacker reached out via Whatsapp, posing as a fellow worker from the IT department and expressing urgency. Ultimately, the employee caved and confirmed with a mouse click.

Social engineerin­g is a popular hacking strategy, as humans tend to be the weakest link in any network. Teenagers used it in 2020 to hack Twitter and it has more recently been used in hacks of the tech companies Twilio and Cloudflare, said Rachel Tobac, CEO of Socialproo­f Security, which specialize­s in training workers not to fall victim to social engineerin­g.

“The hard truth is that most orgs in the world could be hacked in the exact way Uber was just hacked,” Tobac tweeted. In an interview, she said “even super tech savvy people fall for social engineerin­g methods every day.”

“Attackers are getting better at by-passing or hi-jacking MFA (multi-factor authentica­tion),” said Ryan Sherstobit­off, a senior threat analyst at Securitysc­orecard.

That’s why many security profession­als advocate the use of so-called FIDO physical security keys for user authentica­tion. Adoption of such hardware has been spotty among tech companies, however.

The hack also highlighte­d the need for real-time monitoring in cloud-based systems to better detect intruders, said Tom Kellermann of Contrast Security. “Much more attention must be paid to protecting clouds from within” because a single master key can typically unlock all their doors.

Some experts questioned how much cybersecur­ity has improved at Uber since it was hacked in 2016.

Its former chief security officer, Joseph Sullivan, is currently on trial for allegedly arranging to pay hackers $100,000 to cover up that high-tech heist, when the personal informatio­n of about 57 million customers and drivers was stolen.

Newspapers in English

Newspapers from United States