US Tops Global Malware C2 Distribution
The United States hosts 35% of the world's command-and-control infrastructure, driving the frequency of host compromises.
Nearly 30% of network indicators of compromise (IoCs) from phishing-borne malware in 2018 leveraged command-and-control (C2) infrastructure located in, or proxied through, the United States, which is the leader in global malware C2 distribution, Cofense reports.
The US hosts 35% of global C2 infrastructure, followed by Russia (11%), the Netherlands (5%), Germany (5%), and Canada (3%). C2 infrastructure is "enormously biased" toward compromised hosts, which signifies high frequency of host compromises in the US.
Cofense Intelligence researchers who made the discovery say this doesn't mean people in the US are disproportionately hit with malware via phishing. It does support the idea that cyberattackers avoid arrest and/or extradition by hosting C2 infrastructure outside their countries of residence, or in nations with which their home countries have extradition agreements.
Cofense's research focuses on C2 infrastructure, which attackers use to communicate and control malware: new modules to download, commands to execute, or where to send stolen data. The fact that more C2 infrastructure is hosted in the US doesn't necessarily mean more people are targeted there.
"It is not at all uncommon for C2 to be hosted or proxied through intermediary countries before reaching a target's inbox," says Darrel Rendell, principal intelligence analyst at Cofense.
Consider the wealth of Internet infrastructure in the US, he adds. Threat actors gravitate toward broad attack surfaces, and the US has more hosts to compromise. Most attackers don't have a specific country in mind. They want to act where infrastructure is available.
"Threat actors are likely motivated by opportunity," Rendell explains. "There could be strategic opportunities across certain connections from certain countries that may be automatically blocked. For example, some organizations will block any connections coming from countries known for the origination of malicious activity that they do not do business with."
More specifically, he continues, an organization that doesn't do business in a specific country may block or scrutinize connections with those countries. Communications to and from US-based infrastructure may not be blocked or raise any red flags from security tools.
TrickBot and Geodo: Patterns, Predictions
Researchers illustrate the significance of C2 location with Geodo and TrickBot. Both are common modular banking Trojans targeting Western users but come from different malware families and are likely operated by different actors. Researchers analyzed the juxtaposition in C2 locations between TrickBot and Geodo Tier 1 proxy nodes throughout 2018.
Some potential overlap exists between the two, Darrell says, noting that Geodo has been seen delivering TrickBot in the past. Both Trojans proved to be growing threats earlier this year, ramping up the frequency and variety of their delivery mechanisms, utilities, and behaviors.
Geodo uses legitimate Web servers as a reverse proxy, sending traffic through actual servers to hosts on hidden C2 infrastructure. TrickBot almost exclusively uses for-purpose virtual private servers to host malicious infrastructure. Its C2 distribution trends eastward, and its campaigns consistently target Western victims, Cofense researchers explain.
TrickBot's tendency to do so could be due to a lack of extradition agreements among those countries, they point out. However, TrickBot does use some C2 locations in North America and Western Europe, a sign that attackers could be using a variety of C2 locations to make it more difficult to profile TrickBot's infrastructure.
Researchers are keeping an eye on how the two threats move and evolve.
"Geodo and TrickBot activity changes with each iteration," Darrell sats. "Over the last two weeks, for example, Geodo has been quieter than usual. While it isn't uncommon for it to go quiet for a period of time and resurface, this lull seems longer than usual."
He suggests the downtime is a result of operators improving Geodo's capabilities. The threat is still communicating with its C2 but so far has not been seen receiving any commands to update or propagate. TrickBot underwent a similar quiet period, he explains, after which researchers observed "significant changes" to the encryption of its modules and configuration files.
Looking ahead, researchers say the varied C2 locations for Geodo and TrickBot show how their infrastructure is growing. The two families "will almost certainly" be around in coming months.
Related Content:
Black Hat Europe returns to London Dec 3-6 2018 with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.
About the Author
You May Also Like