Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 9/19/2022

    Attackers Defeat Multi-Factor Authentication (MFA) in Wide-Reaching Breach of Uber

    Overview

    In an attack that compromised a broad range of systems at ride-sharing company Uber, a single attacker claims to have compromised the company through a tactic known as MFA exhaustion. The attacker’s public claim reads:

    “I was spamming (an) employee with push auth for over an hour. I then contacted him on WhatsApp and claimed to be from Uber IT, told him if he wants it to stop he must accept it. And well, he accepted and I added my device”.  

    The attacker further describes finding an administrative credential in a script stored on an open network share. Screenshots posted by the attacker on social media make it apparent that the attacker had access to Amazon Web Services, Google Cloud Platform, Uber source code, and other resources inside the company.

    Potential Impact

    It is unclear whether or not the attacker leaked sensitive data from Uber. Furthermore, it is unlikely that the public will find out soon. 

    Users should consider their personal data stored with Uber to be leaked, and that it may be leveraged in future phishing and social engineering attacks.

    Recommended Actions

    Although attackers often defeat multifactor authentication, it is still a critical security control. 

    Consider stories such as this when training users about passwords and MFA security.    

    MFA is only one piece of a security program; favoring number-matching methods over push notification and SMS (text) messages MFA will provide some hardening. FIDO2 keys such as Yubikey, smartcards, and virtual smartcards using Trusted Platform Modules (TPM) provide the greatest level of security but can involve significant overhead.  

    The full impact of this attack on Uber is yet unknown.

    Request Consultation

    For more information, fill out the form below and we will be in touch shortly

      Number of Employees - select one:
      Industry - select one:

      Microsoft Patches 63 Vulnerabilities in September, Including Zero-Day and Critical Flaws

      Overview

      Recent updates from Microsoft fix several vulnerabilities with potentially high impact. Several security vendors discovered zero-day exploitation of CVE-2022-37969, a privilege escalation bug. Critical vulnerabilities include a TCP/IP Remote Code Execution (RCE) vulnerability, as well as bugs in Internet Key Exchange (IKE), and Microsoft Dynamics 365 (on-premises). CVE-2022-37969 was added to CISA’s Known Exploited Vulnerabilities last week.

      Recommendations

      Considering the current exploitation of CVE-2022-37969 and the critical nature of other vulnerabilities this month, organizations must ensure that systems are up to date with these patches.

      Sources
      https://www.bleepingcomputer.com/news/microsoft/microsoft-september-2022-patch-tuesday-fixes-zero-day-used-in-attacks-63-flaws/
      https://www.cisa.gov/known-exploited-vulnerabilities-catalog

      WebLogic Servers and Docker APIs Targeted for Crypto-Mining

      Overview

      Trends have been discovered indicating malicious actors are targeting both recently disclosed and older vulnerabilities in OracleWeb Logic to install crypto-mining software. Notably, the latest attacks have targeted CVE-2020-14882 (CVSS score: 9.8), an older remote code execution vulnerability. This campaign has also targeted misconfigured open Docker Daemon API ports to launch crypto-mining processes. 

      Potential Impact

      Though the impact of crypto-mining software is mostly on system resources, CVE-2020-14882 has previously been exploited by botnets to install backdoors on affected systems. Malicious processes could also be executed in memory, making detection and root cause analysis difficult. Other indicators that CVE-2020-14882 has been successfully exploited include removal of the system log, security features being turned off, and abnormal cron jobs. 

      Recommended Actions

      Administrators should ensure WebLogic servers are up to date. Furthermore, protections against Docker container threats should include filtering traffic to only necessary hosts and monitoring traffic with IPS and web filtering functionality. Lastly, it is recommended that systems are protected with Endpoint Detection & Response software that will allow for anomalous detection of security threats.

      Sources
      https://www.trendmicro.com/vinfo/fr/security/news/virtualization-and-cloud/misconfigured-docker-daemon-api-ports-attacked-for-kinsing-malware-campaign
      https://thehackernews.com/2022/09/hackers-targeting-weblogic-servers-and.html

      Widespread Exploitation of WordPress Zero-Day Vulnerability

      Overview

      A zero-day vulnerability in the WordPress Premium WPGateway plugin is being actively exploited. The WPGateway plugin provides a central dashboard for administrators to manage WordPress plugins and themes. Tracked as CVE-2022-3180 (CVSS score: 9.8), the vulnerability exposes functionality to unauthenticated users that allows for the addition of administrator users. 

      Potential Impact

      Successful exploitation will allow malicious actors to completely take over affected sites. This can be exploited from an unauthenticated perspective and in an automated fashion. Due to widespread and automated exploitation, finding indicators of compromise (i.e., a malicious administrator user created) does not necessarily mean that attackers performed additional actions. Further investigation is needed to identify any actions taken with a malicious administrator account.

      Recommended Actions

      It is recommended to check for indicators of compromise, which include a new administrator user account or requests to “//wp-content/plugins/wpgateway/wpgateway-webservice-new.php?wp_new_credentials=1” in access logs. Note that presence of these web requests does not always indicate successful exploitation. 

      Additionally, The WPGateway plugin should be removed until a patch is available. If successful exploitation is noticed, the account should be disabled/removed, and the actions taken with that account should be reviewed.

      Sources
      https://www.wordfence.com/blog/2022/09/psa-zero-day-vulnerability-in-wpgateway-actively-exploited-in-the-wild/
      https://thehackernews.com/2022/09/over-280000-wordpress-sites-attacked.html

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us