Internet Archive was breached twice in a month

The Internet Archive was breached again, attackers hacked its Zendesk email support platform through stolen GitLab authentication tokens.

The Internet Archive was breached via Zendesk, with users receiving warnings about stolen GitLab tokens due to improper token rotation after repeated alerts.

BleepingComputer first reported the news of the incident, after it received several messages from people who received replies to their old Internet Archive removal requests, warning that the organization had been breached again because they did not correctly rotate their stolen authentication tokens.

Internet Archive Zendesk emails sent by the threat actor
Source: BleepingComputer
Internet Archive Zendesk emails sent by the threat actor
Source: BleepingComputer

The message highlights a poor security posture by the Internet Archive. Despite being informed weeks prior, the organization’s failure to rotate exposed API keys, particularly the Zendesk token with access to over 800,000 support tickets, reflects poor incident response. Poor cyber hygiene increases the risk of further data breaches and could undermine user trust.

The emails were originated by an authorized Zendesk server (192.161.151.10).

The breach may have exposed personal identification documents uploaded by users for Wayback Machine page removal requests, depending on the attacker’s Zendesk API access.

On October 9, Internet Archive’s “The Wayback Machine” suffered a data breach, threat actors gained access to a user database containing data of 31 million users.

The threat actors that breached the popular website have shared a copy of the stolen data with the data breach notification service Have I Been Pwned data.

HIBP confirmed that the stolen archive had 31M records, including email address, screen name, bcrypt password hash, and timestamps for password changes. HIBP added that 54% of the stolen record were already in its platform.

Troy Hunt told BleepingComputer that the leaked Internet Archive’s file is a 6.4GB SQL file named “ia_users.sql.”

Hunt noticed that most recent timestamp on the database records is September 28th, 2024, which is likely the date of the data exfiltration. Hunt will add the information of the impacted users to HIBP very soon.

Hunt also verified the authenticity of the information included in the stolen archive.

The Internet Archive founder, Brewster Kahle, also confirmed that the platform was hit by a DDoS attack that took the website offline several times.

The DDoS attack was not linked to the data breach and BleepingComputer attributed the attack to a pro-Palestinian group called SN_BlackMeta.

The Internet Archive breach began when a threat actor found an exposed GitLab configuration file on one of the organization’s development servers. This file contained an authentication token that allowed the attacker to download the Internet Archive’s source code, which included additional credentials and tokens. Then the attackers used these credentials to access the Archive’s database management system, user database, and further source code, even modifying the site. The hacker claimed to have stolen 7TB of sensitive data, including Zendesk API tokens used for their email support system. The exposed token had been available since December 2022 and was reportedly rotated multiple times since then.

Despite the claim, the attacker did not share proof of the stolen data, though BleepingComputer confirmed the exposed GitLab authentication token and access to Zendesk support tickets containing personal information.

The hacker say that this source code contained additional credentials and authentication tokens, including the credentials to Internet Archive’s database management system. This allowed the threat actor to download the organization’s user database, further source code, and modify the site.

The threat actor claimed to have stolen 7TB of data from the Internet Archive but would not share any samples as proof.

However, now we know that the stolen data also included the API access tokens for Internet Archive’s Zendesk support system.

At this time, no one has claimed responsibility for this security breach. Experts warn that stolen information is circulating in the cybercrime underground, and other threat actors can use it to carry out other attacks.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, data breach)

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter