Cyber Security News

Uber Hacked – Attackers Breached Critical IT Systems & Windows Domain

Uber’s computer network has been hacked on Thursday, leading the company to take some of its internal communications and engineering systems offline. 

Reports say, an 18 year old hacker who was working on his cybersecurity skills for several years, sent images of email, cloud storage and code repositories to cybersecurity researchers and The New York Times. Uber is investigating the breach and contacting law enforcement officials.

Based on the screenshots shared by the hackers, shows the attackers breached critical Uber IT systems, including the company’s security software and Windows domain.

Uber’s Hacked

On Thursday afternoon, before the Slack system was taken offline, Uber employees received a message that says, “I announce I am a hacker and Uber has suffered a data breach.” 

The message lists several ‘Internal databases’ that the hacker claimed had been compromised. According to the Uber spokesman, the attacker compromised a worker’s Slack account and used it to send the message.

Further the hacker gained access to the internal systems, posted an explicit photo on an internal information page for employees. The screenshots from Uber’s slack point out that these announcements were first met with memes and jokes as employees had not realized an actual cyberattack was taking place.

The New York Times, which first reported on the breach, says the hacker sent a text message to an Uber worker claiming to be a corporate information technology person. Using ‘Social Engineering’ techniques, the worker was convinced to give away a password that allowed the hacker to gain access to Uber’s systems.

“These types of social engineering attacks to gain a foothold within tech companies have been increasing,” said Rachel Tobac, chief executive of SocialProof Security.

“We are seeing that attackers are getting smart and also documenting what is working. They have kits now that make it easier to deploy and use these social engineering methods. It’s become almost commoditized”.

The hacker said he had broken into Uber’s systems because the company had ‘Weak Security’. In the Slack message, the person also said Uber drivers should receive ‘Higher Pay’.

Sam Curry, a security engineer at Yuga Labs says “It seems like maybe they’re this kid who got into Uber and doesn’t know what to do with it, and is having the time of his life” 

Uber posted an update stating,

 “We don’t have an estimate right now as to when full access to tools will be restored, so thank you for bearing with us,” wrote Latha Maripuri, Uber’s chief information security officer.

In a conversation between the threat actor and security researcher Corben Leo, the hacker said they were able to gain access to Uber’s Intranet after conducting a social engineering attack on an employee.

The hacker attempted to log in as an Uber employee and the account was protected with multi-factor authentication.

 The attacker allegedly used an ‘MFA Fatigue attack’ and act as if to be Uber IT support to convince the employee to accept the MFA request. In MFA Fatigue attacks, a threat actor has access to corporate login credentials but is blocked from access to the account by multi-factor authentication.

Hackers claim to have used an MFA Fatigue attack

Then the threat actor told Leo that they logged into the ‘internal network’ through the ‘corporate VPN’ and began scanning the company’s Intranet for sensitive information.

The hacker also found a PowerShell script containing admin credentials for the company’s Thycotic privileged access management (PAM) platform, which was used to access the login secrets for the company’s other internal services.

A source told BleepingComputer that the attacker downloaded all vulnerability reports before they lost access to Uber’s bug bounty program. Now, HackerOne has disabled the Uber bug bounty program, cutting off access to the disclosed vulnerabilities.

As a result of the hack, Joe Sullivan, who was Uber’s top security executive at the time, was fired from the company. He was charged with obstructing justice for failing to ‘disclose the breach’ to regulators and is currently on trial.

Download Free SWG – Secure Web Filtering – E-book

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed light on the growing concerns within…

4 hours ago

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse engineering .NET malware.  The write-up outlines…

5 hours ago

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting the growing, widespread use and potential…

18 hours ago

C2A Security’s EVSec Risk Management and Automation Platform Gains Automotive Industry Favor as Companies Pursue Regulatory Compliance

In 2023, C2A Security added multiple OEMs and Tier 1s to its portfolio of customers, successful evaluations, and partnerships such…

19 hours ago

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and education. The latest update, Wireshark 4.2.4,…

21 hours ago

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered platform designed to redefine how we…

22 hours ago