Hackers Stole Source Code, Personal Data From Dropbox Following Phishing Attack

Dropbox revealed on November 1 that it recently suffered a data breach where malicious actors gained access to some source code and personal information belonging to employees and customers.

The file hosting giant said it learned about the breach on October 14, after being alerted by GitHub. A few weeks earlier, GitHub had warned that some of its users had been targeted in a phishing campaign impersonating the ​​continuous integration and continuous delivery platform CircleCI in an effort to obtain credentials and two-factor authentication codes.

Dropbox was targeted in a similar attack, with hackers sending phishing emails to multiple employees, directing them to fake CircleCI websites set up to harvest their credentials and one-time passwords for multi-factor authentication (MFA).

The attack was successful and the hackers managed to access one of Dropbox’s GitHub organizations, from which they copied 130 code repositories.

“These repositories included our own copies of third-party libraries slightly modified for use by Dropbox, internal prototypes, and some tools and configuration files used by the security team. Importantly, they did not include code for our core apps or infrastructure. Access to those repositories is even more limited and strictly controlled,” Dropbox explained.

The company said that while the attackers did not gain access to Dropbox accounts, user passwords or payment information, the exposed source code did contain some credentials used by its developers. In addition, the exposed files also contained ‘a few thousand’ names and email addresses belonging to Dropbox employees, past and current costumes, vendors, and sales leads.

Dropbox said the hackers phished one-time passwords generated by employee hardware authentication keys. Typically, hardware authentication keys are considered more secure, but the company admitted that the ones it has been using are not the best, and it has been in the process of adopting more phishing-resistant MFA, one that combines WebAuthn with hardware tokens or biometric factors.

Phishing attacks aimed at major firms are not uncommon. A few months ago, Twilio and Cloudflare employees were targeted as part of what appeared to be a phishing campaign that hit more than 130 organizations.

Related: Bed Bath & Beyond Investigating Data Breach After Employee Falls for Phishing Attack

Related: Toyota Discloses Data Breach Impacting Source Code, Customer Email Addresses

Related: Microsoft Investigating GitHub Account Hacking Claims

Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"