Internet Archive breach compromises 31 million accounts – what you need to know

gettyimages-866501668

alexsl/Getty Images

The Internet Archive has been hit by a cyberattack that has taken the site down and impacted 31 million accounts. Late Wednesday, Internet Archive founder Brewster Kahle revealed that a DDoS (Distributed Denial of Service) attack affected the site, leading to its defacement via a JavaScript library and a breach of usernames, email addresses, and salted passwords.

Also: If you’re a Marriott customer, FTC says the breach-plagued hotel chain owes you

Users who browsed the site were greeted with the following message:

“Have you ever felt like the Internet Archive runs on sticks and is constantly on the verge of suffering a catastrophic security breach? It just happened. See 31 million of you on HIBP!” 

HIBP refers to the website Have I Been Pwned, which checks your email address to see if you’ve been caught in a data breach.

In response to the attack, the Internet Archive disabled its JavaScript library, scrubbed its systems, and upgraded its security. But the defensive measures apparently weren’t strong enough. Another message from Kahle, early Thursday, announced that the DDoS folks were back and knocked the main Internet Archive site and the related Open Library and Wayback Machine sites offline. At this point, all three are inaccessible.

Also: Why you don’t need to pay for antivirus software anymore

A post from Have I Been Pwned confirmed that 31 million accounts were compromised in the attack last month. With screen names, email addresses, and hashed passwords caught in the breach, 54% were already listed in Have I Been Pwned’s database, according to the post.

Among hackers and cybercriminals, the Internet Archive seems an unlikely target. The non-profit site provides free access to a wide variety of digital artifacts of the past. Looking for software, music, movies, TV shows, books, and other items throughout history, and chances are good you’ll find it in the archive. I’ve discovered a variety of old TV shows and films that I couldn’t track down elsewhere.

Also: You should protect your Windows PC data with strong encryption – here’s how

The Open Library is also a valuable resource, offering a huge catalog of books you can read and borrow. And the Wayback Machine takes you back in time to previous versions of web pages.

So why would someone attack these sites? In a Mastodon post on Wednesday, Internet Archive free-range archivist Jason Scott said that according to a post on X, the attackers are doing it just to do it. “Just because they can. No statement, no idea, no demands.”

However, a group on X calling itself SN_Blackmeta has claimed responsibility for the attack, boasting that “the Internet Archive has and is suffering from a devastating attack. We have been launching several highly successful attacks for five long hours and, to this moment, all their systems are completely down.”

In a follow-up post, the group revealed the supposed reason behind the attack.

Also: How Google’s new partnership will uncover and disrupt online scams

“They are under attack because the archive belongs to the USA, and as we all know, this horrendous and hypocritical government supports the genocide that is being carried out by the terrorist state of ‘Israel’.”

If that’s actually the cause behind the attack, the hackers seem to be misinformed. As pointed out in a community note, the Internet Archive is a non-profit and non-government organization with no ties to or affiliation with the US government. For this reason and the overall attack, many users have condemned the group for hitting the wrong target.

Finally, what can you do if you have an account at the Internet Archive? 

In any breach, a compromised password is always a concern. But in this case, the passwords were apparently salted and hashed, making them difficult to crack through reverse engineering or brute force. Still, once the Internet Archive comes back online, (which hopefully will be soon), you should change your password to be safe.

READ MORE HERE