Internet Archive breached again through exposed access tokens

Internet Archive breached again through exposed access tokens

October 20, 2024 at 10:50AM

The Internet Archive suffered a security breach on its Zendesk support platform, leading to the exposure of over 800,000 support tickets and a stolen user database of 33 million individuals. Despite prior warnings about exposed GitLab tokens, security measures were not implemented, allowing the breach to occur for notoriety among hackers.

### Meeting Takeaways from Internet Archive Breach Discussion

1. **Breach Overview**:
– The Internet Archive experienced a significant security breach involving their Zendesk email support platform, linked to previously exposed GitLab authentication tokens.
– This breach was compounded by inadequate rotation of stolen tokens despite prior warnings.

2. **Impact of the Breach**:
– Affected individuals have received notifications regarding the breach, indicating that their data (including support tickets) may have been compromised due to unauthorized access.
– Specific mention was made of a Zendesk token granting access to over 800,000 support tickets sent to [email protected] since 2018.

3. **Authentication Validity**:
– Emails sent by the threat actor passed DKIM, DMARC, and SPF authentication checks, proving they originated from a legitimate Zendesk server.

4. **Previous Attacks**:
– The Internet Archive was already dealing with a data breach affecting user data for 33 million accounts and a separate DDoS attack from a group known as SN_BlackMeta.

5. **Details of the Breach**:
– The initial compromise originated from an exposed GitLab configuration file on an Internet Archive development server, which contained an authentication token facilitating access to their source code.
– This breach led to the theft of approximately 7TB of data, including user database information and various credentials, although the hacker did not provide samples as proof.

6. **Lack of Response from Internet Archive**:
– BleepingComputer made multiple attempts to communicate with the Internet Archive regarding the breach but received no response.

7. **Motivation Behind the Attack**:
– Contrary to conspiracies regarding political or financial motives, the breach was primarily undertaken for the hacker’s reputation within the data breach community.
– The stolen data is likely being circulated among threat actors and could eventually be leaked on public hacking forums.

8. **Community Dynamics**:
– There exists a culture within the hacker community where the theft and sharing of data serve to enhance status and credibility rather than for monetary gain.

9. **Future Implications**:
– Continued vigilance and proactive measures are necessary to prevent similar breaches, particularly concerning the security of API keys and sensitive authentication tokens.

### Action Items:
– Schedule a follow-up on improved security protocols for authentication token management.
– Assess the need for enhanced communication strategies with stakeholders regarding data breaches.
– Consider implementing regular audits of third-party platforms (like Zendesk) used by the organization.

Full Article