April 28, 2016 By David Strom 2 min read

It isn’t any surprise that most of malware is hosted by American domains and U.S. Internet providers. But according to the recent “Q4 Infoblox DNS Threat Index,” the underlying infrastructure of most malware sits in either the U.S. or Germany even though attackers live elsewhere.

The findings should be taken with a grain of salt since Infoblox’s business is protected Domain Name System (DNS) services. Still, these results are worth a closer look.

A Lesson in Geography

Cybercriminals make use of DNS services for their malicious activities. They can hijack legitimate domains or create batches of new ones that closely resemble real ones (such as googel.com) to collect ransomware, launch phishing and denial-of-service (DOS) attacks and execute other activities such as domain shadowing.

Infoblox collected data from Internet providers, government agencies and network operators to categorize malicious DNS activities. According to this information, the U.S. hosted 72 percent of malware-related domains, while Germany hosted 20 percent.

“Hosting infrastructure in the U.S. is very easy to penetrate and put to malicious use,” the report said. “Just because a domain is hosted in the U.S. or Germany does not make it safe.”

DNS Threats Get More Dangerous

One of the issues identified in the report is that Internet providers are slow to respond to takedown requests from law enforcement.

In the past, the company saw a boom/bust cycle in its DNS threat index. Its theory was that criminals used the quieter times to collect information and prepare new attacks. However, the index kept increasing to reach near-record levels in the last quarter of 2015.

“This may indicate a new phase of sustained and simultaneous plant/harvest efforts, pushing the index into uncharted territory,” the report stated.

Another possible reason for this increase in the threat index is a growing number of exploit kits in use, such as Angler and the rise of an older kit called RIG that has gotten more popular lately. These kits make it easier to target new victims and implement new techniques to spread malware from attackers who are less skilled.

“This indicates that as exploit kits are updated, we may see the reappearance of past threats in a new guise in coming years,” Infoblox warned. “Exploit kits and other malware can be developed in one country, sold in another and used in a third to launch attacks through systems hosted in a fourth.”

A Simple Takeaway

The moral of the report? Understand what these exploits can do. Security leaders must make sure their domains and DNS servers are properly protected and monitored for abuse. It’s also a good idea to invest in threat protection solutions that can identify advanced threats before they become a massive problem.

More from Advanced Threats

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Black Hat 2022 Sneak Peek: How to Build a Threat Hunting Program

4 min read - You may recall my previous blog post about how our X-Force veteran threat hunter Neil Wyler (a.k.a “Grifter”) discovered nation-state attackers exfiltrating unencrypted, personally identifiable information (PII) from a company’s network, unbeknownst to the security team. The post highlighted why threat hunting should be a baseline activity in any environment. Before you can embark on a threat hunting exercise, however, it’s important to understand how to build, implement and mature a repeatable, internal threat hunting program. What are the components…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today