Highlights:

  • Users of Internet Archive discovered that the nonprofit organization’s website was breached recently, when a hacker gained access and announced the launch of a cyberattack.
  • Brewster Kahle, the founder of Internet Archive, stated on X that a JavaScript library that was susceptible was used to produce the hacker message that was displayed recently.

The Internet Archive faced a distributed denial-of-service (DDoS) attack making two of its services offline.

The organization has had a number of cybersecurity incidents in the last few days, the most recent of which being the malicious traffic increase. It had already been the target of at least one or the other DDoS attack and, more significantly, a data breach that exposed the personal information of 31 million users. Whether the same hacker executed all of the cyberattacks is unknown.

The popular free web archive, the Wayback Machine, is run by the Internet Archive. It has saved over 800 billion webpages and around 100 petabytes of data since its mid-1990s start. Digital versions of other works, including as books and software code, are also kept by the organization.

At the end of September, the first of the current cyberattacks against the Internet Archive was discovered. Troy Hunt, the owner of the cybersecurity business Have I Been Pawned, received a dataset that had been pilfered from the NGO by a hacker. After examining the file for a few days, Hunt discovered that it had over 31 million data that belonged to Internet Archive members.

The dataset constitutes passwords and timestamps that show when the affected users altered their usernames, passwords, and email addresses. Since the credentials were hashed by the Internet Archive, there is little chance that they may compromise cybersecurity. A data processing technique called hashing makes login credentials appear to be a random string of characters.

Bcrypt is an especially secure hashing technique deployed by the Internet Archive. The password-scrambling algorithm is engineered to require a substantial amount of computational resources. Because of that architecture, hackers are unable to circumvent Bcrypt because it is prohibitively expensive to decrypt a hash to retrieve the original password.

A 6.4 GB SQL file with the password hashes and additional pilfered data was provided to Hunt. He posted the file to Have I Been Pawned and contacted the Internet Archive after going over the dataset’s content. Customers can use that service to determine whether a cyberattack has compromised their data.

Users of Internet Archive discovered that the nonprofit organization’s website was breached recently, when a hacker gained access and announced the launch of a cyberattack. A few hours after the message was sent, a DDoS attack occurred. Another DDoS attack happened recently.

Brewster Kahle, the founder of Internet Archive, stated on X that a JavaScript library that was susceptible was used to produce the hacker message that was displayed recently. The organization responded by disabling that library. Employees at Internet Archive are “scrubbing systems” and modernizing the company’s cybersecurity measures, Kahle continued.

The Wayback Machine and the nonprofit’s Open Library book archive were unavailable due to the DDoS onslaught that ensued after the hacker’s statement. In the latest update, Kahle stated that the Internet Archive is “being cautious and prioritizing keeping data safe at the expense of service availability.”