TECHNOLOGY

The 31 million registered members of a particular site need to change their passwords ASAP

×

The 31 million registered members of a particular site need to change their passwords ASAP

Share this article
The 31 million registered members of a particular site need to change their passwords ASAP


For those who need to view webpages that have since changed their design or no longer exist, there is the Internet Archive’s Wayback Machine. The latter is named after a character that appeared on the Rocky and Bullwinkle cartoon show named Mr. Peabody who was a talking dog who wore glasses and who happened to be a genius. Mr. Peabody hung around with a red-haired lad named Sherman and they would occasionally go back in time via the Wayback Machine (written as WABAC for the cartoon).
But the news involving the Wayback Machine today is not funny. It involves a data breach that contained the personal records of 31 million people. The threat actor who hacked the site and stole the user authentication database put up a JavaScript alert on the archive.org site which said that the Internet Archive was breached. The alert said, “Have you ever felt like the Internet Archive runs on sticks and is constantly on the verge of suffering a catastrophic security breach? It just happened. See 31 million of you on HIBP!.”
HIBP is “Have I Been Pwned,” a website that searches through multiple data breaches looking to see if your email address or phone number has been outed in a data breach. A helpful site that will show you where your email address has been discovered, you can get to it by tapping on this link.

HIBP was created by Tony Hunt who told Bleeping Computer that the threat actor shared the Internet Archive’s authentication database about a week and a half ago. It is a 6.4GB SQL file named “ia_users.sql.”The data it contains includes authentication information for registered members of the Internet Archive (aka Wayback Machine) such as email addresses, password change timestamps, screen names, Bcrypt-hashed passwords, and other data.

Considering that the last timestamp on the file is September 28, 2024, we can assume that this was the date that the threat actor was able to steal the database from the Internet Archive. HIBP’s Hunt says that he will add the data to his site allowing those concerned about the data breach to type in their email addresses to see if their authentication info was part of the data breach.

Recently the Internet Archive has been hit with two separate DDoS attacks. Known as a distributed denial-of-service attack, these occur when an attacker tries to overwhelm a website by overloading the site with malicious traffic preventing legitimate users of the site from accessing it. The second such attack hit the website this morning.

If you’ve ever set up an account with the Internet Archive, you probably should change your passwords immediately.



Source Link Website

Leave a Reply

Your email address will not be published. Required fields are marked *