Skip to Main Content

RANSOMWARE

Cloud Ransomware Shifts Focus to AWS S3 Buckets

Ransomware operators are increasingly targeting Amazon Web Services S3 buckets, exploiting cloud-native encryption and key management services to disrupt organizations.

Read time
5 min read
Word count
1,155 words
Date
Nov 21, 2025
Summarize with AI

Cybersecurity experts are warning of a significant shift in ransomware tactics, with attackers now focusing on cloud storage services, particularly AWS S3 buckets. Unlike traditional on-premises attacks, these new threats weaponize cloud-native encryption and key management services, aiming for irreversible data lockout. Attackers target misconfigured S3 buckets, disabling versioning and object locks to ensure data cannot be restored. This evolving threat landscape necessitates robust cloud security measures, including stringent access controls, enabled protective features, and continuous monitoring of cloud audit logs to detect suspicious activities.

Digital data represented by binary code on a server rack. Credit: Shutterstock
🌟 Non-members read here

Cybersecurity researchers have issued a stark warning regarding a new wave of ransomware attacks. Threat actors are reportedly shifting their attention from traditional on-premises systems to cloud storage services, specifically Amazon Web Services (AWS) S3 buckets. This strategic pivot signals an evolving threat landscape that organizations must address proactively.

A recent report by Trend Micro highlights these sophisticated attacks, noting that criminals are now integrating with cloud-native encryption and key management services. This approach goes beyond mere data theft or deletion, aiming instead to render data entirely unrecoverable. Such tactics exploit the very mechanisms designed to secure cloud data, turning them against the legitimate owners.

Crystal Morin, a senior cybersecurity strategist at Sysdig, emphasized the evolving nature of these threats. She noted that while malicious activity targeting S3 buckets is not new, the techniques are becoming increasingly refined as cloud environments strengthen their defenses. Attackers are now abusing built-in capabilities like encryption management and key rotation to make data irretrievable.

Trend Micro’s investigation reveals that attackers are probing a wide array of S3 configurations. These include buckets secured with AWS-managed KMS keys, those using customer-provided keys, imported key material, and even entirely external key stores. This broad targeting indicates a comprehensive effort to identify and exploit vulnerabilities across various S3 setups.

The Emerging Battleground: AWS S3

Traditional ransomware attacks typically involved deploying malicious software to encrypt local desktops or servers, followed by a demand for payment. However, the migration of critical workloads and backup data to cloud services has led attackers to follow the data, adapting their methods to target these new environments. This shift underscores the need for updated security strategies that account for cloud-specific vulnerabilities.

The Trend Micro report identifies several key cloud targets for ransomware, including compute snapshots, static storage S3 buckets, databases, containers, registries, and backup vaults. Among these, S3 buckets are particularly attractive to attackers due to their common use for storing vital information such as backups, logs, configuration data, and static assets. The loss or encryption of such data can be catastrophic for an organization.

To succeed in these cloud-based attacks, criminals typically seek S3 buckets with specific vulnerabilities. These include instances where versioning is disabled, preventing the restoration of older data copies, and where object-lock is inactive, allowing files to be overwritten or deleted. Misconfigured Identity and Access Management (IAM) policies or leaked credentials that grant wide write permissions also present significant opportunities for attackers. High-value data, such as backup files and production configuration dumps, further incentivizes these targeting efforts.

Once an attacker gains access, their primary objective is to achieve a “complete and irreversible lockout” of the data. This might involve encrypting objects with keys that are inaccessible to the victim, deleting existing backups, and scheduling the deletion of encryption keys. Such actions ensure that neither AWS nor the customer can recover the compromised data, forcing a higher likelihood of ransom payment.

Trey Ford, chief strategy and trust officer at Bugcrowd, remarked on the nature of this research, describing it as a systematic and theoretical threat modeling exercise. He noted that it outlines how an attacker might encrypt and ransom an AWS environment within an account boundary, a topic that has been discussed within cybersecurity circles for the past decade. The current findings demonstrate a sophisticated application of these theoretical attack vectors.

Weaponizing Cloud Encryption and Key Management

Trend Micro has documented five distinct S3 ransomware variants, all of which increasingly exploit AWS’s built-in encryption pathways. One variant capitalizes on default AWS-managed KMS keys (SSE-KMS), encrypting data with an attacker-created key and then scheduling that key for deletion. This makes recovery incredibly difficult, as the key needed to decrypt the data is removed from the system.

Another sophisticated method utilizes customer-provided keys (SSE-C), where AWS does not retain a copy of the key. In such scenarios, if an attacker gains control of the customer-provided key and uses it to encrypt data, recovery becomes virtually impossible without the original key. A third variant involves exfiltrating S3 bucket data, particularly from buckets without versioning, and then deleting the original files to achieve data loss.

The final two variants delve deeper into the complex realm of key management infrastructure. One relies on imported key material (Bring Your Own Key, or BYOK), enabling attackers to encrypt data and subsequently destroy or expire the imported keys. This effectively renders the data inaccessible. The most advanced variant abuses AWS’s External Key Store (XKS), where key operations are managed entirely outside of AWS. If attackers gain control of this external key source, neither the customer nor AWS can restore access to the encrypted data.

These combined techniques reveal a concerning trend: attackers are leveraging AWS’s own security mechanisms as tools for their ransomware operations. Ford noted that he could not recall seeing these specific methods executed in the wild before. He highlighted that these attacks specifically target the use of external or customer-provided keys (SSE-C or XKS), allowing attackers to assert control over the key management for the cryptography used in storage. This represents a significant escalation in ransomware sophistication, making recovery efforts exceedingly challenging.

Fortifying Cloud Defenses Against Advanced Ransomware

To counter these advanced S3 ransomware threats, cybersecurity experts urge organizations to significantly strengthen their S3 environments. Implementing least privilege access is paramount, ensuring that users and services only have the minimum permissions necessary to perform their functions. Enforcing protective controls such as versioning and Object Lock is also critical, as these features can prevent the permanent deletion or modification of data. Close regulation of customer-provided or external key sources is also vital, as these can inadvertently undermine recovery efforts if compromised.

Isolating backups in separate, highly secured accounts is another recommended practice. This strategy creates an additional layer of defense, making it harder for attackers who breach a primary account to also compromise the backup data. Continuous monitoring of cloud audit logs for any suspicious key activity, signs of mass encryption, or large-scale object deletions is also essential. Early detection of such anomalies can provide organizations with a crucial window to respond and mitigate potential damage.

Morin underscored the importance of adopting an “assume breach” mindset in the cloud environment. This approach involves preparing for the eventuality of a breach rather than simply trying to prevent it. She advises that runtime environments should be immutable, meaning they cannot be altered after deployment, which reduces the attack surface. Identities must have tightly scoped permissions and short-lived credentials to limit the impact of compromised accounts.

Furthermore, networks require meaningful segmentation to contain potential breaches, preventing attackers from moving laterally across the cloud environment. Critically, datasets must have robust, isolated backups to ensure business continuity even if primary data is compromised. Morin also highlighted the interconnectedness of modern operations, noting that a ransomware attack affecting a key partner can disrupt a business as completely as a direct compromise. This emphasizes the need for a holistic security strategy that extends beyond an organization’s immediate cloud infrastructure.