More malicious command and control servers are based in the US than anywhere else, and China is home to the most bots.

3 Min Read

The United States leads the world in hosting malicious servers that are used to remotely command and control infected user machines and systems. And the US is the second-most frequent target of those systems, a new report from Level 3 Communications shows.

Level 3 monitored communications between some 1,000 command-and-control servers (C2) and their victims earlier this year to get a better sense of botnet behavior and to examine the potential causes for an increase in the use of botnets in denial of service attacks, data theft, and other malicious activities.

It found that 60% of C2 servers are being used for malicious communications targeting corporate networks. Left unchecked, such C2s have the potential to disrupt businesses and destroy their data assets, Level 3 said.

Level 3 observed botnets being used for malware distribution and phishing services a well as the usual distributed denial-of-service mission. On average, each botnet had 1,700 infected hosts and stayed up for about 38 days before being taken down voluntarily by the criminals themselves or by the service provider. The number of victims per C2 server meanwhile has gone down substantially from a peak of 3,763 in January to 338 in March. Much of that has to do with the increased vigilance displayed by the security industry against the botnet threat, Level 3 said.

From an infrastructure use standpoint, threat actors seem to be taking a page from their enterprise counterparts in using cloud technologies to host their malware tools. Many have begun spinning up virtual machines via legitimate infrastructure-as-a-service providers to host and distribute their malware tools. The relatively limited validation that cloud providers do when provisioning service to new accounts has made it easy for threat actors to subscribe to cloud services, according to Level 3.

The biggest proportion of C2 traffic and most of the victims were from within the United States. But that’s only because the US has a network infrastructure that is highly suitable for botnet operators.

"Geographies with robust communications infrastructures are fertile soil for C2s," says Chris Richter, senior vice president of Managed Security Services for Level 3. "These locations also happen to be in close global proximity to rich industrial and public sector targets for cybercriminals and rogue nation-state actors," he says.

China, meanwhile, which has been accused by US authorities of being behind numerous attacks against American companies and government organizations, is also one of the biggest botnet victims. During the first quarter of 2015, Level 3 counted 532,000 unique IP addresses in China that were being controlled by C2 systems, compared to about 528,000 systems in the US. Other countries with a relatively high number of victims were Norway, Spain, and Ukraine.

"Tracking the threat purpose of a C2 is key because this data can serve as a predictor of risk," the Level 3 report said. "It is important to be able to determine if your servers are communicating with botnets that are operationalized to function in specific purposes, so that you can react to stop the threat."

In many cases, mitigating a threat might involve something as simply as blocking email from infected endpoints to prevent phishing.

"Level 3 published this report to raise awareness of what organizations should expect from their network service providers," Richter says. The report highlights the need for greater levels of partnership and collaboration across the security community for dealing with the botnet threat, he says.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights