Incident: MFA Prompt Bombing: Weak MFA Forms Exploited by Hackers

Published Date: 2022-03-30

Postmortem Analysis
Timeline 1. The software failure incident involving MFA prompt bombing happened in recent months as per the article [125629]. 2. Published on 2022-03-30. 3. Estimated timeline: The incident likely occurred in early 2022 (January-March 2022).
System The system that failed in the software failure incident described in the article is the Multifactor Authentication (MFA) system. Specific components/models/versions that failed include: 1. Weaker forms of MFA based on one-time passwords sent through SMS or generated by mobile apps like Google Authenticator or push prompts sent to a mobile device [125629]. 2. MFA prompt-bombing technique exploited by threat actors like Cozy Bear and Lapsus$ to bypass MFA protection [125629].
Responsible Organization 1. The hacking gang Lapsus$ was responsible for causing the software failure incident by exploiting weaknesses in the MFA prompt-bombing technique [125629]. 2. The elite Russian-state threat actors, including Cozy Bear, were also responsible for defeating the protection of MFA through similar techniques [125629].
Impacted Organization 1. Microsoft [125629] 2. Okta [125629] 3. Nvidia [125629]
Software Causes 1. The software cause of the failure incident was related to weaknesses in older, weaker forms of multifactor authentication (MFA) that allowed hackers to bypass the protection [125629].
Non-software Causes 1. Lack of proper employee training and awareness on MFA security protocols [125629] 2. Vulnerabilities in the MFA reset/backup mechanisms that could be exploited by attackers [125629] 3. Reliance on third-party employees with access to weaker forms of MFA, compromising the network security [125629]
Impacts 1. The software failure incident involving MFA prompt bombing led to successful breaches by hacking groups like Lapsus$ and elite Russian-state threat actors, compromising companies such as Microsoft, Okta, and Nvidia [125629]. 2. The incident highlighted vulnerabilities in older, weaker forms of MFA, such as SMS-delivered one-time passwords and push prompts, which were bypassed by the attackers [125629]. 3. The failure incident emphasized the importance of using stronger forms of MFA, like FIDO2, to prevent unauthorized access to accounts and networks [125629]. 4. The impacts of the software failure incident included the need for organizations to have contingencies in place for lost keys or devices, as well as the risk of IT administrators being tricked into resetting MFA and enrolling new devices [125629]. 5. The incident underscored the necessity for companies to address vulnerabilities in their MFA systems and not solely rely on MFA as a standalone security measure [125629].
Preventions 1. Implementing FIDO2-based MFA, which is more secure and tied to the physical device being used for authentication, making it harder for attackers to bypass the protection [125629]. 2. Ensuring organizations have contingencies in place for lost keys or devices to avoid falling back on vulnerable forms of MFA [125629]. 3. Strengthening reset/backup mechanisms to prevent attackers from exploiting them to reset MFA and enroll new devices [125629]. 4. Limiting access to the network by third-party employees using weaker forms of MFA to maintain the security benefits of stronger forms [125629].
Fixes 1. Implementing stronger forms of multifactor authentication (MFA) based on the FIDO2 framework, which ties authentication to the physical device being used [125629]. 2. Ensuring that organizations have contingencies in place to deal with lost keys or devices required for MFA, rather than falling back on more vulnerable forms of authentication [125629]. 3. Enhancing security measures to prevent IT administrators from being tricked into resetting MFA and enrolling new devices [125629]. 4. Strengthening network security by safeguarding Active Directory from complete compromise, as this can lead to bypassing MFA protections [125629].
References 1. Security firm Mandiant [125629] 2. Member of hacking gang Lapsus$ [125629] 3. Red-team hacking tools seller and consultant Mike Grover [125629] 4. Red-team professional Greg Linares [125629] 5. Reporter Brian Krebs of KrebsOnSecurity [125629]

Software Taxonomy of Faults

Category Option Rationale
Recurring one_organization, multiple_organization (a) The software failure incident related to MFA prompt bombing has happened again at Microsoft, Okta, and Nvidia. The hacking gang Lapsus$ successfully breached these organizations using the technique of MFA prompt bombing, where they were able to access accounts by bombarding users with multiple MFA requests until they accepted the authentication [125629]. (b) The software failure incident related to MFA prompt bombing has also happened at other organizations beyond Microsoft, Okta, and Nvidia. The article mentions that elite Russian-state threat actors like Cozy Bear, who were behind the SolarWinds hack, have also successfully defeated MFA protection using this technique. Additionally, the article highlights that the technique has been used in real-world attacks even before the emergence of the Lapsus$ hacking gang, indicating that multiple organizations have faced similar incidents [125629].
Phase (Design/Operation) design, operation (a) The software failure incident related to the design phase can be seen in the article. The incident involves a vulnerability in the multifactor authentication (MFA) system, particularly in the weaker forms of MFA such as one-time passwords sent through SMS or generated by mobile apps like Google Authenticator. Hackers like the Lapsus$ data extortion gang and elite Russian-state threat actors have successfully defeated this protection by exploiting loopholes in the design of the MFA system [125629]. (b) The software failure incident related to the operation phase is evident in the exploitation of the MFA prompt-bombing technique by hackers. This technique involves tricking users into accepting multiple MFA requests until the hacker gains access to the account. The operation of the MFA system, including the acceptance of phone app push notifications or phone calls as a second factor, was manipulated by threat actors to bypass the security measures, highlighting a failure in the operational aspect of the system [125629].
Boundary (Internal/External) within_system, outside_system The software failure incident discussed in the articles is related to the boundary of the system. The failure was due to contributing factors that originated from both within and outside the system. 1. Within_system: The failure within the system was related to the vulnerabilities in the Multi-Factor Authentication (MFA) mechanisms used by various organizations. Weaker forms of MFA, such as SMS-delivered one-time passwords or push prompts, were exploited by hackers like Cozy Bear and Lapsus$ to bypass the authentication and gain unauthorized access to accounts [125629]. 2. Outside_system: The failure outside the system was attributed to the actions of threat actors like Cozy Bear and Lapsus$, who exploited the weaknesses in the MFA systems implemented by organizations. These threat actors used social engineering tactics, such as bombarding users with multiple MFA requests until they accepted, to trick individuals into granting access [125629].
Nature (Human/Non-human) non-human_actions, human_actions (a) The software failure incident occurring due to non-human actions: The software failure incident described in the articles is primarily due to weaknesses in the implementation of multifactor authentication (MFA) systems. Specifically, the incident involves a technique known as MFA prompt bombing, where hackers exploit vulnerabilities in older, weaker forms of MFA, such as SMS-delivered one-time passwords or push prompts, to bypass authentication and gain unauthorized access to accounts [125629]. (b) The software failure incident occurring due to human actions: The software failure incident also involves human actions, particularly in terms of the actions taken by hackers to exploit the vulnerabilities in the MFA systems. The hackers, such as the Lapsus$ data extortion gang and elite Russian-state threat actors like Cozy Bear, actively engaged in tactics to trick users into accepting multiple MFA requests or manipulating IT administrators to reset MFA and enroll new devices, thereby compromising the security of the systems [125629].
Dimension (Hardware/Software) software (a) The software failure incident discussed in the articles does not directly relate to hardware failures. The focus is on the weaknesses in multifactor authentication (MFA) systems and how hackers were able to bypass certain forms of MFA to gain unauthorized access to accounts [125629]. (b) The software failure incident discussed in the articles is related to weaknesses in software, specifically in the implementation of multifactor authentication (MFA) systems. Hackers were able to exploit vulnerabilities in certain forms of MFA, such as SMS-delivered one-time passwords and push prompts, to bypass authentication and gain access to accounts. This highlights the importance of using more secure forms of MFA, such as FIDO2, to prevent such incidents [125629].
Objective (Malicious/Non-malicious) malicious (a) The software failure incident discussed in the articles is malicious in nature. The incident involves hackers exploiting weaknesses in older, weaker forms of multifactor authentication (MFA) to bypass security measures and gain unauthorized access to accounts. Elite threat actors like Cozy Bear and hacking groups like Lapsus$ have successfully defeated the protection provided by MFA through techniques like MFA prompt bombing. These attackers took advantage of vulnerabilities in the MFA system to issue multiple MFA requests until the legitimate user accepted the authentication, allowing the threat actors to gain access to the account [125629]. Additionally, the incident involves hackers using social engineering tactics, such as tricking targets into accepting MFA requests by pretending to be part of the company or bombarding them with multiple requests until they comply. The attackers exploited weaknesses in MFA systems, highlighting the importance of using MFA correctly and the need for organizations to continuously improve their security measures to defend against sophisticated threats [125629].
Intent (Poor/Accidental Decisions) poor_decisions, accidental_decisions (a) The intent of the software failure incident related to poor decisions can be inferred from the article. The incident involving the software failure was due to poor decisions made in the implementation of multifactor authentication (MFA) systems. Weaker forms of MFA, such as those relying on SMS-delivered one-time passwords or push prompts, were exploited by hackers to bypass security measures. These weaker forms of MFA were not as effective in preventing account takeovers compared to stronger forms like FIDO2. The failure to adopt more secure MFA methods, despite their availability, can be seen as a poor decision that contributed to the software failure incident [125629]. (b) The software failure incident can also be attributed to accidental decisions or unintended consequences. For example, the article mentions how some employees may inadvertently accept MFA requests due to tactics like MFA prompt bombing, where multiple requests are sent until the user accepts one. Additionally, the reliance on third parties to manage networks or perform essential functions, who may use weaker forms of MFA, can lead to unintended vulnerabilities. These accidental decisions or oversights in implementing and managing MFA systems can contribute to the software failure incident [125629].
Capability (Incompetence/Accidental) accidental (a) The articles do not provide information about the software failure incident occurring due to development incompetence. (b) The software failure incident related to MFA prompt bombing can be considered as a failure due to contributing factors introduced accidentally. The incident involved hackers exploiting weaknesses in older, weaker forms of MFA, such as SMS-delivered one-time passwords or push prompts, to bypass authentication and gain unauthorized access to accounts [125629].
Duration temporary The software failure incident discussed in the articles is more related to temporary failures rather than permanent ones. The incident involves vulnerabilities in the Multifactor Authentication (MFA) system, specifically the technique known as MFA prompt bombing, where hackers exploit weaknesses in certain forms of MFA to gain unauthorized access to accounts [125629]. This type of failure is temporary as it is caused by specific circumstances, such as the exploitation of vulnerabilities in older, weaker forms of MFA like SMS-delivered one-time passwords or push prompts sent to mobile devices, rather than being a permanent failure inherent to the system itself.
Behaviour other (a) crash: The articles do not mention any software failure incident related to a crash where the system loses state and does not perform any of its intended functions. (b) omission: The software failure incident described in the articles does not involve the system omitting to perform its intended functions at an instance(s). (c) timing: The software failure incident does not involve the system performing its intended functions correctly but too late or too early. (d) value: The software failure incident does not involve the system performing its intended functions incorrectly. (e) byzantine: The software failure incident described in the articles does not involve the system behaving erroneously with inconsistent responses and interactions. (f) other: The software failure incident described in the articles involves a failure related to the bypassing of Multi-Factor Authentication (MFA) through a technique known as MFA prompt bombing. This behavior involves exploiting vulnerabilities in the MFA system to trick users into accepting multiple authentication requests, ultimately gaining unauthorized access to accounts [125629].

IoT System Layer

Layer Option Rationale
Perception None None
Communication None None
Application None None

Other Details

Category Option Rationale
Consequence property, theoretical_consequence (property) The consequence of the software failure incident discussed in the articles is related to property being impacted. The incident involved hackers successfully bypassing weaker forms of multifactor authentication (MFA) to gain unauthorized access to accounts of individuals and organizations, including companies like Microsoft, Okta, and Nvidia. This unauthorized access allowed the hackers to breach systems and potentially access sensitive data or resources, impacting the security and integrity of the affected entities' data and systems [125629].
Domain information (a) The failed system in the reported incident is related to the information industry, specifically in the context of cybersecurity and account protection through multifactor authentication (MFA) [125629]. The incident involved hackers successfully bypassing weaker forms of MFA, such as SMS-delivered one-time passwords or push prompts, to gain unauthorized access to accounts. This failure highlights the importance of implementing strong MFA measures to protect sensitive information and prevent account takeovers.

Sources

Back to List