Cybercrime

Amazon Web Services Increasingly Used to Host Malware: Report

The Security Engineering Research Team (SERT) at managed security services provider Solutionary has published its threat intelligence report for the second quarter of 2014.

<p class="MsoNormal"><span style="mso-ascii-font-family: Calibri; mso-fareast-font-family: Calibri; mso-hansi-font-family: Calibri; mso-bidi-font-family: Calibri;"><span><span>The Security Engineering Research Team (SERT) at managed security services provider <strong>Solutionary</strong> has published its threat intelligence report for the second quarter of 2014.</span></span></span></p>

The Security Engineering Research Team (SERT) at managed security services provider Solutionary has published its threat intelligence report for the second quarter of 2014.

Data from the company’s honeypots and honeynets shows that 56% of captured malware was hosted in the United States, which represents a 12% increase compared to the last quarter of 2013. The list of top malware hosting countries also includes France, Germany, China, Virgin Islands, the Netherlands, Russia, the United Kingdom, Canada and Ireland.

After analyzing data from more than 21,000 Internet service providers (ISP), Solutionary found that Amazon Web Services (AWS) continues to be responsible for hosting most malware. In the second quarter, the number of malicious elements hosted by the company almost tripled compared to the end of 2013. Researchers believe that attackers are increasingly leveraging the services of large providers because of low costs and ease of use.

Interestingly, GoDaddy accounted for only 2% of malware, which is a major improvement considering that the service provider was responsible for 14% of threats in Q4, 2013. According to Solutionary, this is either a result of GoDaddy’s improved efforts to identify and shut down malicious domains, or because the attackers have moved on to other ISPs. For example, service provider like Akrino and Website Welcome, which in the past accounted for less than 1% of malware, are now in the top 10 malware-hosting ISPs.

The top 10 ISPs account for 52% of the malware identified in the second quarter, Solutionary said.

 “The findings on hosted malware in the Q2 threat report reinforce our research from 2013 and provide additional insights into the mindset and cunning of today’s attackers. The findings should provide the information security community with a good understanding of the threat landscape so they better understand the adversaries’ behavior,” said Rob Kraus, SERT director of research at Solutionary. “From an organizational perspective, attention to detail, especially the security basics, is often enough to deter a malicious individual or group of individuals. The tricky part of information security, and the reason we must always be mindful of the trends in the industry, is that the second you make it more difficult for a malicious actor, they have already moved on the next weak link.”

The report also covers the OpenSSL vulnerability known as Heartbleed, the increase in probes and brute force attacks against the secure shell (SSH) protocol, the use of remote administration tools (RATs) to maintain persistence in compromised environments, and the misuse of the Node.js framework. 

The complete SERT quarterly threat intelligence report for Q2, 2014 is available online.

Advertisement. Scroll to continue reading.

 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version