Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Amazon Web Services Increasingly Used to Host Malware: Report

The Security Engineering Research Team (SERT) at managed security services provider Solutionary has published its threat intelligence report for the second quarter of 2014.

The Security Engineering Research Team (SERT) at managed security services provider Solutionary has published its threat intelligence report for the second quarter of 2014.

Data from the company’s honeypots and honeynets shows that 56% of captured malware was hosted in the United States, which represents a 12% increase compared to the last quarter of 2013. The list of top malware hosting countries also includes France, Germany, China, Virgin Islands, the Netherlands, Russia, the United Kingdom, Canada and Ireland.

After analyzing data from more than 21,000 Internet service providers (ISP), Solutionary found that Amazon Web Services (AWS) continues to be responsible for hosting most malware. In the second quarter, the number of malicious elements hosted by the company almost tripled compared to the end of 2013. Researchers believe that attackers are increasingly leveraging the services of large providers because of low costs and ease of use.

Interestingly, GoDaddy accounted for only 2% of malware, which is a major improvement considering that the service provider was responsible for 14% of threats in Q4, 2013. According to Solutionary, this is either a result of GoDaddy’s improved efforts to identify and shut down malicious domains, or because the attackers have moved on to other ISPs. For example, service provider like Akrino and Website Welcome, which in the past accounted for less than 1% of malware, are now in the top 10 malware-hosting ISPs.

The top 10 ISPs account for 52% of the malware identified in the second quarter, Solutionary said.

 “The findings on hosted malware in the Q2 threat report reinforce our research from 2013 and provide additional insights into the mindset and cunning of today’s attackers. The findings should provide the information security community with a good understanding of the threat landscape so they better understand the adversaries’ behavior,” said Rob Kraus, SERT director of research at Solutionary. “From an organizational perspective, attention to detail, especially the security basics, is often enough to deter a malicious individual or group of individuals. The tricky part of information security, and the reason we must always be mindful of the trends in the industry, is that the second you make it more difficult for a malicious actor, they have already moved on the next weak link.”

The report also covers the OpenSSL vulnerability known as Heartbleed, the increase in probes and brute force attacks against the secure shell (SSH) protocol, the use of remote administration tools (RATs) to maintain persistence in compromised environments, and the misuse of the Node.js framework. 

The complete SERT quarterly threat intelligence report for Q2, 2014 is available online.

Advertisement. Scroll to continue reading.

 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.