Security

Cyber-crime

Multi-day DDoS storm batters Internet Archive

Think this is bad? See what Big Media wants to do to us, warns founder


Updated The Internet Archive has been under a distributed-denial-of-service (DDoS) attack since Sunday, and is trying to keep services going.

While the San Francisco institution has assured users that its collections and web archives are safe — that's the good news — it warns service remains spotty for the online library and its Wayback Machine.

Since the flood of phony network traffic began, attackers have launched "tens of thousands of fake information requests per second," according to Chris Freeland, director of library services at Archive.

Inside Internet Archive: 10PB+ of storage in a church

DON'T MISS

Whoever is doing the DDoSing remains unknown, Freeland added, and investigations are continuing.

And while the traffic tsunami has been "sustained, impactful, targeted, adaptive, and importantly, mean," it's not the biggest threat to the site, according to Brewster Kahle, founder and digital librarian of the Archive.

Specifically, he's talking about David-versus-Goliath-style lawsuits seeking to shut down the nonprofit internet library.

Kahle founded the nonprofit service – which provides free access to tons of digitized materials, from software and music to scans of print books — in 1996. It also hosts the Wayback Machine, which archives huge numbers of web pages, and is especially useful when pages mysteriously vanish or change significantly without any indication that editing has gone on. 

The Internet Archive is right now fighting legal battles against major US book publishing companies and record labels, which have charged the site with copyright infringement and are seeking hundreds of millions of dollars in damages.

"If our patrons around the globe think this latest situation is upsetting, then they should be very worried about what the publishing and recording industries have in mind," Kahle said, according to Freeland's blog. 

Last August, UMG Recordings, Capitol Records, Concord Bicycle Assets, CMGI Recorded Music Assets, Sony Music, and Arista Music filed a lawsuit against the nonprofit. 

This followed an earlier 2020 lawsuit filed by dead-tree publishers including the Hachette Book Group, HarperCollins Publishers, John Wiley & Sons and Penguin Random House. In March 2023, a federal judge rejected the Internet Archive's claim that it has a fair use right to lend digital copies of each printed book that it has purchased.

This decision opens the digital archive up to potentially paying huge damages to the publishers and almost certainly shuttering the hard-up non-profit.

Last month, the Internet Archive took what is described as a "decisive final step" in the publishers' lawsuit  and submitted its final appellate reply brief. 

Kahle described the lawsuits as an attempt "to destroy this library entirely and hobble all libraries everywhere."

"But just as we're resisting the DDoS attack, we appreciate all the support in pushing back on this unjust litigation against our library and others," he added. ®

Updated to add

An anonymous gang calling itself SN_Blackmeta, which seems to be against US and Israeli interests and writes in English, Russian, and Arabic, has claimed responsibility for the DDoS attacks for reasons unknown. We'll take it with a grain of salt, and have put it to the Internet Archive for comment.

Send us news
51 Comments

China's APT41 crew adds a stealthy malware loader and fresh backdoor to its toolbox

Meet DodgeBox, son of StealthVector

Ransomware crews investing in custom data stealing malware

BlackByte, LockBit among the criminals using bespoke tools

'Gay furry hackers' say they've disbanded after raiding Project 2025's Heritage Foundation

Ultra-conservative org funnily enough not ready to turn the other cheek

Privacy expert put away for 9 years after 'grotesque' cyberstalking campaign

Scumbag targeted many victims – and those who tried to help them

You had a year to patch this Veeam flaw – and now it's going to hurt some more

LockBit variant targets backup software - which you may remember is supposed to help you recover from ransomware

Eldorado ransomware-as-a-service gang targets Linux, Windows systems

US orgs bear the brunt of attacks by probably-Russian crew

Google reportedly in talks to buy infosec outfit Wiz for $23 billion

The security industry has never had a clear leader – could it be the Chocolate Factory?

TeamViewer can't bring itself to say someone broke into its network – but it happened

Claims customer data, prod environment not affected as NCC sounds alarm

Big Tech's eventual response to my LLM-crasher bug report was dire

Fixes have been made, it appears, but disclosure or discussion is invisible

Fiend touts stolen Neiman Marcus customer info for $150K

Flash clobber chain fashionably late to Snowflake fiasco party

WhisperGate suspect indicted as US offers a $10M bounty for his capture

Russian national accused of attacks in lead-up to the Ukraine war

Feds put $5M bounty on 'CryptoQueen' Ruja Ignatova

OneCoin co-founder allegedly bilked investors out of $4B