Amazon explains outage that took out a large chunk of the internet

Amazon has explained the Web Services outage that knocked parts of the internet offline for several hours on December 7th — and promised more clarity if this happens in the future. As CNBCreports, Amazon revealed an automated capacity scaling feature led to "unexpected behavior" from internal network clients. Devices connecting that internal network to AWS were swamped, stalling communications.

The nature of the failure prevented teams from pinpointing and fixing the problem, Amazon added. They had to use logs to find out what happened, and internal tools were also affected. The rescuers were "extremely deliberate" in restoring service to avoid breaking still-functional workloads, and had to contend with a "latent issue" that prevented networking clients from backing off and giving systems a chance to recover.

The AWS division has temporarily disabled the scaling that led to the problem, and won't switch it back on until there are solutions in place. A fix for the latent glitch is coming within two weeks, Amazon said. There's also an extra network configuration to shield devices in the event of a repeat failure.

You might have an easier time understanding crises the next time around. A new version of AWS' service status dashboard is due in early 2022 to provide a clearer view of any outages, and a multi-region support system will help Amazon get in touch with customers that much sooner. These won't bring AWS back any faster during an incident, but they may eliminate some of the mystery when services go dark — important when victims include everything from Disney+ to Roomba vacuums.

Google temporarily disrupts a botnet that infected 1 million PCs

On Tuesday, Google disclosed it recently disrupted a massive network of computers infected by Glupteba. The company estimates the malware has infected approximately one million Windows PCs globally, which would make it one of the largest known botnets to date.

A botnet is a network of computers or internet-connected devices all infected by malware that is under the control of a single party. In this case, Google traced Glupteba to at least two individuals based out of Russia. The company is suing them in hopes it will “set a precedent, create legal and liability risks for the botnet operators, and help deter future activity.”

At times, the company says it saw the network grow by about 1,000 devices per day. The malware that adds a computer to the Glupteba botnet is usually found hidden on sketchy websites that offer free software. According to Google, Glupteba’s operators used the malware to steal personal data, mine cryptocurrencies and funnel other internet traffic through the infected machines.

Per The Washington Post, the hackers also used some of Google’s own services to distribute the malware. The company suspended more than 1,000 accounts that had been used to spread Glupteba.

“We don’t just plug security holes, we work to eliminate entire classes of threats for consumers and businesses whose work depends on the Internet,” the company said. “We have teams of analysts and security experts who are dedicated to identifying and stopping issues like DDoS, phishing campaigns, zero-day vulnerabilities, and hacking against Google, our products, and our users.”

Google coordinated with internet infrastructure providers to disrupt the botnet, but warns it has so far only succeeded in stopping it temporarily. Glupteba uses blockchain technology as a failsafe against a complete shutdown. When it doesn’t hear from its owners, the software is programmed to automatically use data encoded on the Bitcoin blockchain for instructions on how to reconnect.

“Unfortunately, Glupteba’s use of blockchain technology as a resiliency mechanism is notable here and is becoming a more common practice among cyber crime organizations,” Google said. “The decentralized nature of blockchain allows the botnet to recover more quickly from disruptions, making them that much harder to shutdown.” The company says it’s working with its partners to make the internet more resilient to such attacks.

Google temporarily disrupts a botnet that infected 1 million PCs

On Tuesday, Google disclosed it recently disrupted a massive network of computers infected by Glupteba. The company estimates the malware has infected approximately one million Windows PCs globally, which would make it one of the largest known botnets to date.

A botnet is a network of computers or internet-connected devices all infected by malware that is under the control of a single party. In this case, Google traced Glupteba to at least two individuals based out of Russia. The company is suing them in hopes it will “set a precedent, create legal and liability risks for the botnet operators, and help deter future activity.”

At times, the company says it saw the network grow by about 1,000 devices per day. The malware that adds a computer to the Glupteba botnet is usually found hidden on sketchy websites that offer free software. According to Google, Glupteba’s operators used the malware to steal personal data, mine cryptocurrencies and funnel other internet traffic through the infected machines.

Per The Washington Post, the hackers also used some of Google’s own services to distribute the malware. The company suspended more than 1,000 accounts that had been used to spread Glupteba.

“We don’t just plug security holes, we work to eliminate entire classes of threats for consumers and businesses whose work depends on the Internet,” the company said. “We have teams of analysts and security experts who are dedicated to identifying and stopping issues like DDoS, phishing campaigns, zero-day vulnerabilities, and hacking against Google, our products, and our users.”

Google coordinated with internet infrastructure providers to disrupt the botnet, but warns it has so far only succeeded in stopping it temporarily. Glupteba uses blockchain technology as a failsafe against a complete shutdown. When it doesn’t hear from its owners, the software is programmed to automatically use data encoded on the Bitcoin blockchain for instructions on how to reconnect.

“Unfortunately, Glupteba’s use of blockchain technology as a resiliency mechanism is notable here and is becoming a more common practice among cyber crime organizations,” Google said. “The decentralized nature of blockchain allows the botnet to recover more quickly from disruptions, making them that much harder to shutdown.” The company says it’s working with its partners to make the internet more resilient to such attacks.

Facebook details its takedown of a mass-harassment network

Meta/Facebook is today updating the world on how its efforts to remove fake and adversarial networks from its platform are going. The social network has released a new report saying that it has successfully closed down a number of networks for Coordinated Inauthentic Behavior (CIB). But in addition to networks of fake profiles all working in tandem, the company has also shed some light on how it deals with additional threats. This includes Brigading — the use of negative comments and counter-posting to drown out an individual’s posts — and Mass Reporting, where Facebook’s own anti-harassment tools are used as a weapon. This is another step beyond the broader tactics the company announced back in September, where it pledged to combat broader social harms that took place on its platform.

With Brigading, the company took down what it describes as a “network of accounts that originated in Italy and France” which targeted medical professionals, journalists and public officials. Facebook says that it tracked the activity back to a European anti-vaccine conspiracy movement called “V_V,” adding that its members used a large volume of fake accounts to “mass comment on posts” from individuals and news agencies “to intimidate them and suppress their views.”In addition, those accounts posted doctored images, superimposing the swastika onto the faces of prominent doctors and accusing them of supporting nazism.

In Vietnam, Facebook took down a network that was being used to target activists and users critical of the local government. The network would submit “hundreds — in some cases thousands — of complaints against their targets through our abuse reporting flows.” Attackers also created duplicate accounts of the users they intended to silence and then reported the real account as an impersonator from the fake account. Facebook added that some of these fake accounts were automatically detected and disabled by the company’s automatic moderation tools.

As for the more old-fashioned methods of Coordinated Inauthentic Behavior, the company took down networks in Palestine, Poland, Belarus and China. The first was reportedly tied to Hamas, while the second two were crafted to exacerbate tensions during the humanitarian crisis on the border there. In a call with reporters, Facebook said that the Polish network had very good operational security and, so far, it has not been able to tie it to a real-world organization. The Belarusian network, on the other hand, had much poorer operational security, and so the company has tied the activity to the Belarusian KGB.

The final network, out of China, has prompted Facebook to publish a deep dive into the activity given the depth of what took place. In its report, the company says that a group created a fake profile of a Swiss biologist called Wilson Edwards who posted material critical of the US and WHO. 48 hours later, and his comments were picked up by Chinese state media, and engaged with by high-level officials. But there was no evidence that Wilson Edwards existed, which prompted the platform to close the account.

Researchers found that Edwards’ was “the work of a multi-pronged, largely unsuccessful influence operation,” involving “employees of Chinese state infrastructure companies across four continents.” Facebook wanted to make it clear that Edwards’ comments were not engaged with organically, and it was only when the posts were reported by state media did things suddenly rise in prominence.

One thing that Facebook did identify is the use of guides which were used to train potential network members. The V_V network, for instance, published videos through its Telegram channels that suggested that users replace letters in key words so that it wouldn’t be picked up by automatic filtering. The people behind the Chinese network, too, would sometimes inadvertently post notes from their leaders, written in Indonesian and Chinese, offering tips on how best to amplify this content.

In addition, Facebook has announced that it has launched a tool, through CrowdTangle, to enable OSINT (Open Source Intelligence) researchers to study disinformation networks. This includes storing any content taken down by the company, allowing a small list of approved third parties the chance to analyze it. Access has, so far, been limited to teams from the Digital Forensic Research Lab at the Atlantic Council, Stanford Internet Observatory, Australian Strategic Policy Institute, Graphika and Cardiff University.

Facebook believes that offering greater detail and transparency around how it finds these networks will enable researchers in the OSINT community to better track them in future.

Google Cloud outage takes down Spotify, Snapchat, Etsy and more sites (updated)

A Google Cloud networking issue has taken down a handful of prominent websites today, including Spotify, Snapchat, Etsy and Discord. Google says the issue is partially resolved as of 1:17PM ET, but a full fix is still incoming. Affected websites will display 404 error messages and there is no workaround on the customer side.

Users began reporting issues with some sites Tuesday just before 1PM ET, and Google Cloud confirmed the networking problem at 1:10PM ET. 

"We apologize to all who are affected by the disruption," the company wrote.

Update 11/16 3:18PM ET: Google says the issue has been fully resolved. "We will publish an analysis of this incident, once we have completed our internal investigation," the company wrote.

FBI email servers were hacked to target a security researcher

The FBI appears to have been used as a pawn in a fight between hackers and security researchers. According to Bleeping Computer, the FBI has confirmed intruders compromised its email servers early today (November 13th) to send fake messages claiming recipients had fallen prone to data breaches. The emails tried to pin the non-existent attacks on Vinny Troia, the leader of dark web security firms NightLion and Shadowbyte.

The non-profit intelligence organization Spamhaus quickly shed light on the bogus messages. The attackers used legitimate FBI systems to conduct the attack, using email addresses scraped from a database for the American Registry for Internet Numbers (ARIN), among other sources. Over 100,000 addresses received the fake emails in at least two waves.

The FBI described the hack as an "ongoing situation" and didn't initially have more details to share. It asked email recipients to report messages like these to the bureau's Internet Crime Complaint Center or the Cybersecurity and Infrastructure Security Agency. Troia told Bleeping Computer he believed the perpetrators might be linked to "Pompomourin," a persona that has attacked the researcher in the past.

Feuds between hackers and the security community aren't new. In March, attackers exploiting Microsoft Exchange servers tried to implicate security journalist Brian Krebs using a rogue domain. However, it's rare that they use real domains from a government agency like the FBI as part of their campaign. While that may be more effective than usual (the FBI was swamped with calls from anxious IT administrators), it might also prompt a particularly swift response — law enforcement won't take kindly to being a victim.

Verizon partners with Amazon to offer satellite internet in rural areas

Amazon's internet satellites will be put to work expanding rural broadband coverage. CNBCreports Verizon is teaming with Amazon to improve fixed wireless internet access in rural areas in the US. The alliance will initially concentrate on expanding Verizon's LTE and 5G service using Amazon's Project Kuiper for "backhaul," boosting coverage in areas with little or no high-speed data.

Amazon and Verizon later hope to offer unified internet access for industries worldwide, including smart farms and transportation. For now, they're establishing technical requirements for rural broadband using Project Kuiper antenna tech already in development.

The two didn't provide a timeline for this satellite-augmented service. Amazon recently lined up rocket launches for Project Kuiper, but it doesn't expect to have half its satellites in low Earth orbit until 2026. The full constellation is expected no later than July 2029.

There's an enemy-of-my-enemy aspect to this deal. Amazon and Verizon are racing to compete with SpaceX's rapidly developing Starlink service — they both risk losing customers if Starlink claims too strong a foothold, including corporate clients like Google. All the same, Americans might not mind if this brings fast internet access to more parts of the country. Rural internet coverage is still far from complete, even with the FCC investing billions in 5G — this could fill in the gaps without having to wire as much of the countryside as before.

Microsoft says SolarWinds hackers may have breached 14 more companies

Microsoft has shared more details about a recent cyberattack campaign orchestrated by the Russian state-sponsored group blamed for last year's devastating SolarWinds hack. The company's cybersecurity experts warned that Nobelium is once again trying to access government and corporate networks around the world, despite President Joe Biden sanctioning Russia over previous cyberattacks.

According to Microsoft, the group is using the same strategy it employed in the successful SolarWinds attack — targeting companies whose products form core parts of global IT systems. In this campaign, Microsoft says, Nobelium has focused on a different aspect of the IT supply chain, namely resellers and service suppliers that provide cloud services and other tech.

The company says it has informed more than 140 providers and resellers that the group has targeted them. It believes Nobelium breached up to 14 of these companies' networks. However, Microsoft says it detected the campaign in its early stages in May, which should help mitigate the fallout.

Microsoft notes these hack attempts are part of a huge series of attacks conducted by Nobelium over the last few months. Between July 1st and October 19th, it told 609 of its customers that Nobelium had attempted to hack them on 22,868 occasions, with fewer than 10 successes. In the three years prior to July 1st, Microsoft told its customers about 20,500 attacks from all nation-state actors — not just Nobelium.

"This latest activity shares the hallmarks of Nobelium’s compromise-one-to-compromise-many approach and use of a diverse and dynamic toolkit that includes sophisticated malware, password sprays, supply chain attacks, token theft, API abuse [and] spear phishing," Microsoft's security intelligence division wrote in a tweet. Nobelium has also been known as Cozy Bear and APT29.

In 2020, hackers created a backdoor in a SolarWinds product called Orion, which was used by around 30,000 customers in the public and private sector. Nobelium is said to have carried out further hacks on the systems of nine US agencies and around 100 companies. Other hackers piggybacked onto the backdoor to facilitate their own attacks. The US sanctioned six Russian companies and 32 individuals and entities in April over alleged misconduct connected to the SolarWinds attack and attempts to interfere with the 2020 presidential election.

"This recent activity is another indicator that Russia is trying to gain long-term, systematic access to a variety of points in the technology supply chain and establish a mechanism for surveilling — now or in the future — targets of interest to the Russian government," Tom Burt, Microsoft's corporate vice president of customer security and trust, wrote in a blog post.

Microsoft says SolarWinds hackers may have breached 14 more companies

Microsoft has shared more details about a recent cyberattack campaign orchestrated by the Russian state-sponsored group blamed for last year's devastating SolarWinds hack. The company's cybersecurity experts warned that Nobelium is once again trying to access government and corporate networks around the world, despite President Joe Biden sanctioning Russia over previous cyberattacks.

According to Microsoft, the group is using the same strategy it employed in the successful SolarWinds attack — targeting companies whose products form core parts of global IT systems. In this campaign, Microsoft says, Nobelium has focused on a different aspect of the IT supply chain, namely resellers and service suppliers that provide cloud services and other tech.

The company says it has informed more than 140 providers and resellers that the group has targeted them. It believes Nobelium breached up to 14 of these companies' networks. However, Microsoft says it detected the campaign in its early stages in May, which should help mitigate the fallout.

Microsoft notes these hack attempts are part of a huge series of attacks conducted by Nobelium over the last few months. Between July 1st and October 19th, it told 609 of its customers that Nobelium had attempted to hack them on 22,868 occasions, with fewer than 10 successes. In the three years prior to July 1st, Microsoft told its customers about 20,500 attacks from all nation-state actors — not just Nobelium.

"This latest activity shares the hallmarks of Nobelium’s compromise-one-to-compromise-many approach and use of a diverse and dynamic toolkit that includes sophisticated malware, password sprays, supply chain attacks, token theft, API abuse [and] spear phishing," Microsoft's security intelligence division wrote in a tweet. Nobelium has also been known as Cozy Bear and APT29.

In 2020, hackers created a backdoor in a SolarWinds product called Orion, which was used by around 30,000 customers in the public and private sector. Nobelium is said to have carried out further hacks on the systems of nine US agencies and around 100 companies. Other hackers piggybacked onto the backdoor to facilitate their own attacks. The US sanctioned six Russian companies and 32 individuals and entities in April over alleged misconduct connected to the SolarWinds attack and attempts to interfere with the 2020 presidential election.

"This recent activity is another indicator that Russia is trying to gain long-term, systematic access to a variety of points in the technology supply chain and establish a mechanism for surveilling — now or in the future — targets of interest to the Russian government," Tom Burt, Microsoft's corporate vice president of customer security and trust, wrote in a blog post.

Brave’s privacy-first search engine is now built in to its browser

Brave is very confident in its privacy-centric search engine — so much so that it's giving Google the boot. As of today (October 19th), Brave will use the engine as its browser's default search tool, replacing Google in the US, UK and Canada. It'll also supplant DuckDuckGo in Germany and Qwant in France, with more countries seeing the switch in the "next several months."

Your browser will keep its existing search engine settings, and you can always pick Google or another competitor if you're so inclined. The change in defaults is available across desktop releases as well as Android and iOS.

Brave Search is effectively billed as the anti-Google engine. It doesn't track you, your search history or what you've clicked. While its independent index won't necessarily be robust as Google's, Brave is betting that the default position will significantly boost adoption.

You can help improve the results, too. Brave has launched a Web Discovery Project that lets volunteers contribute data to improve Brave Search's overall quality. The feature is anonymous and makes the data "unlinkable," rendering it useless to ad customers or hackers. It runs automatically as you browse. The opt-in nature will limit WDP's usefulness, but Brave is clearly hoping to find enough participants that it narrows gaps with heavyweight rivals.