Malware Devil

Thursday, February 4, 2021

Web Application Attacks Grow Reliant on Automated Tools

Attackers often use automation in fuzzing attacks, injection attacks, fake bots, and application DDoS attacks.

Cybercriminals targeting Web applications have grown more reliant on automated tools in their attacks, report Barracuda Networks researchers who analyzed two months of attack data.

Related Content:

Concerns Over API Security Grow as Attacks Increase

Special Report: Special Report: Understanding Your Cyber Attackers

New From The Edge: What I Wish I Knew at the Start of My InfoSec Career

The top five threat types were dominated by attacks deployed using automated tools, they found. Fuzzing attacks (19.46%) were most prevalent, followed by injection attacks (12.07%), fake bots (12.02%), application distributed denial-of-service (9.29%), and blocked bots (1.2%).

Automated attacks rely on bots to exploit vulnerabilities in Web applications, and there are two classes of attackers who use them. The larger amount of traffic comes from attackers who don’t try to target a specific website but deploy automated attacks at scale. Another, smaller group uses automated tools to target e-commerce websites and other sites to generate a profit.

These threats may take the form of fake bots posing as Google bots to avoid detection, or they could manifest as app DDoS attacks trying to crash a website by quietly overloading a Web app. Most attack traffic came from fuzzing, or reconnaissance, tools used to probe apps for bugs.

“You typically use fuzzing attacks as a way to test the applications and find out the bounds of the application, and then you use those results … to go and try to break the application,” says Tushar Richabadas, senior product marketing manager of Applications and Cloud Security, and leader of this research.

An attacker may try to send a large number of parameters in the URL to see how an application behaves, he explains. The app may throw an error and display a page where the attacker can learn it uses a SQL database. Knowing this, they could try a SQL injection attack and see if the app doesn’t sanitize something properly, which could help them gain access to the database.

A fuzzing attack is typically a first step in an attack, Richabadas says. With the knowledge they gain from fuzzing, an attacker can figure out how to move forward. Most attacks researchers observed against JSON APIs were testing boundary conditions, attempting to fuzz the APIs.

Injection attacks, the second most common type of automated attack, are a known classic Web application threat. Most attackers used automated tools like sqlmap to try and break into apps, and many of these attacks were “script kiddie-level noise,” the researchers write in a blog post.

This “noise” made up the bulk of attack traffic researchers analyzed, Richabadas points out.

“There [is] a small number of sophisticated attackers going off to specific sites, but they are, to an extent, an exception in the data that we saw,” he explains. “The more prevalent are lesser-skilled attackers who are just starting out. … They make up the overwhelming amount of traffic.”

These lesser-skilled attackers slowly learn how the threats work; as they persist, they start to become more specialized and go in one of two directions, Richabadas continues. Some become bug bounty hunters and pursue white-hat cybersecurity careers; some go in another direction and pursue cybercrime, where they go into creating attack tools themselves, Richabadas says.

Organizations are getting better at defending against fake bots, the third most common type of automated attack, but these bots are more prevalent today than they were a year ago, he adds.

“People are definitely waking up to the problems that bots are causing,” he says. Most major e-commerce companies, along with airlines and media publications, have begun to invest in bot management solutions. The attackers who employ fake bots likely are after information from a specific site but don’t want to be recognized or stopped, so they disguise themselves as a bot.

Application DDoS attacks were “surprisingly prevalent,” researchers found. These are different from the more talked-about volumetric DDoS attacks, which are usually intended to bring a site down and easily detectable because of their effects.

“When it comes to an application DDoS attack, it’s more subtle,” Richabadas explains. “You’ll try to find a way to overload the site’s resources without being noticed.” For example, an attacker will try to download a very large file, very slowly, or try to overload an app’s search function. The app doing all these transactions will slow down without a detectable spike in traffic.

Application DDoS attacks aren’t as widely known and most applications protect against it, so these incidents are typically targeted, he adds. The researchers couldn’t conclude why these attacks saw an increase in this type of threat.

While automated attacks are not new to the threat landscape, the operators behind them are becoming increasingly diligent, Richabadas says. “Most of this [attack] traffic that we’ve seen is noise and the signal is actually hidden,” he notes. “Attackers are getting more intelligence, and they are bypassing measures by pretending to be almost human, and so on.”

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Web Application Attacks Grow Reliant on Automated Tools appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/web-application-attacks-grow-reliant-on-automated-tools-2/?utm_source=rss&utm_medium=rss&utm_campaign=web-application-attacks-grow-reliant-on-automated-tools-2

Web Application Attacks Grow Reliant on Automated Tools

Attackers often use automation in fuzzing attacks, injection attacks, fake bots, and application DDoS attacks.

The post Web Application Attacks Grow Reliant on Automated Tools appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/web-application-attacks-grow-reliant-on-automated-tools/?utm_source=rss&utm_medium=rss&utm_campaign=web-application-attacks-grow-reliant-on-automated-tools

🔴 LIVE: Paul’s Security Weekly #682

This week, first we welcome Josh Marpet, COO of Red Lion, and Co-Host of Security & Compliance Weekly, then we are joined by Bill DeLisi, the CEO of GOFBA, and we wrap up the show with the Security News!

→Full Show Notes: https://securityweekly.com/psw682
→Join the Security Weekly Discord Server: https://discord.gg/pqSwWm4
→Visit our website: https://www.securityweekly.com
→Follow us on Twitter: https://www.twitter.com/securityweekly

The post 🔴 LIVE: Paul’s Security Weekly #682 appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/%f0%9f%94%b4-live-pauls-security-weekly-682/?utm_source=rss&utm_medium=rss&utm_campaign=%25f0%259f%2594%25b4-live-pauls-security-weekly-682

Technical Customer Success Manager – East

Position description: Location: Eastern United States (NY, NJ, CT, MA, and DC areas) Are you ready to join an award-winning cybersecurity startup? Eclypsium is seeking a number of talented Technical Account Managers to guide the customer through all phases of the customer journey, providing expertise and guidance to ensure that our capabilities provide maximum value […]

The post Technical Customer Success Manager – East appeared first on Security Boulevard.

Read More

The post Technical Customer Success Manager – East appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/technical-customer-success-manager-east/?utm_source=rss&utm_medium=rss&utm_campaign=technical-customer-success-manager-east

Critical Vulnerabilities in Cisco Products (CERT-EU Security Advisory 2021-009)

Cisco has published an advisory about several vulnerabilities affecting various Cisco Products. These vulnerabilities could lead to remote code execution, privilege escalation, directory traversal, file overwrite or denial of service. While Cisco is not aware of any malicious exploit in the wild, it is highly recommended to patch the affected products.
Read More

The post Critical Vulnerabilities in Cisco Products (CERT-EU Security Advisory 2021-009) appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/critical-vulnerabilities-in-cisco-products-cert-eu-security-advisory-2021-009/?utm_source=rss&utm_medium=rss&utm_campaign=critical-vulnerabilities-in-cisco-products-cert-eu-security-advisory-2021-009

The Role of Endpoint Management Tools in IT Security

IT security has been the top priority of IT teams for the past several years. According to the 2020 StateRead More

The post The Role of Endpoint Management Tools in IT Security appeared first on Kaseya.

The post The Role of Endpoint Management Tools in IT Security appeared first on Security Boulevard.

Read More

The post The Role of Endpoint Management Tools in IT Security appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/the-role-of-endpoint-management-tools-in-it-security/?utm_source=rss&utm_medium=rss&utm_campaign=the-role-of-endpoint-management-tools-in-it-security

Easy Essay Tips – Getting Cheap Essays Done For Longer

Affordable essays are something which all people can love. Nonetheless, so as to acquire such essays performed in a good price, you have to take a few unique actions. This article will help you…

Go on to the site to read the full article

The post Easy Essay Tips – Getting Cheap Essays Done For Longer appeared first on Security Boulevard.

Read More

The post Easy Essay Tips – Getting Cheap Essays Done For Longer appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/easy-essay-tips-getting-cheap-essays-done-for-longer/?utm_source=rss&utm_medium=rss&utm_campaign=easy-essay-tips-getting-cheap-essays-done-for-longer

Spotify Suffers Second Credential-Stuffing Cyberattack in 3 Months

As many as 100,000 of the music streaming service’s customers could face account takeover.
Read More

The post Spotify Suffers Second Credential-Stuffing Cyberattack in 3 Months appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/spotify-suffers-second-credential-stuffing-cyberattack-in-3-months-2/?utm_source=rss&utm_medium=rss&utm_campaign=spotify-suffers-second-credential-stuffing-cyberattack-in-3-months-2

Spotify Suffers Second Credential-Stuffing Cyberattack in 3 Months

As many as 100,000 of the music streaming service’s customers could face account takeover.
Read More

The post Spotify Suffers Second Credential-Stuffing Cyberattack in 3 Months appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/spotify-suffers-second-credential-stuffing-cyberattack-in-3-months/?utm_source=rss&utm_medium=rss&utm_campaign=spotify-suffers-second-credential-stuffing-cyberattack-in-3-months

The SolarWinds Story Keeps Getting Worse: China Too?

SolarWinds

More problems at SolarWinds: Now China has been exploiting bugs, and three new ones have been found.

The post The SolarWinds Story Keeps Getting Worse: China Too? appeared first on Security Boulevard.

Read More

The post The SolarWinds Story Keeps Getting Worse: China Too? appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/the-solarwinds-story-keeps-getting-worse-china-too/?utm_source=rss&utm_medium=rss&utm_campaign=the-solarwinds-story-keeps-getting-worse-china-too

BSidesSF 2020 – Marc Vilanova’s & Forest Monsen’s ‘Dispatch: Crisis Management Automation’

Our thanks to BSidesSF and Conference Speakers for publishing their outstanding presentations; which originally appeared at the group’s BSidesSF 2020 Conference, and on the Organization’s YouTube Channel. Additionally, the BSidesSF 2021 Conference will take place on March 6 – 9, 2021 – with no cost to participate. Enjoy!

Permalink

The post BSidesSF 2020 – Marc Vilanova’s & Forest Monsen’s ‘Dispatch: Crisis Management Automation’ appeared first on Security Boulevard.

Read More

The post BSidesSF 2020 – Marc Vilanova’s & Forest Monsen’s ‘Dispatch: Crisis Management Automation’ appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/bsidessf-2020-marc-vilanovas-forest-monsens-dispatch-crisis-management-automation/?utm_source=rss&utm_medium=rss&utm_campaign=bsidessf-2020-marc-vilanovas-forest-monsens-dispatch-crisis-management-automation

Term Paper Writers For Hire – 3 Things to Search For in Requirements and Topic Writers

How do we know which term paper essay writer helper authors for hire are legitimate? The answer is: You do not! That is why it’s so important to check these 2 websites to find out just who is…

Go on to the site to read the full article

The post Term Paper Writers For Hire – 3 Things to Search For in Requirements and Topic Writers appeared first on Security Boulevard.

Read More

The post Term Paper Writers For Hire – 3 Things to Search For in Requirements and Topic Writers appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/term-paper-writers-for-hire-3-things-to-search-for-in-requirements-and-topic-writers/?utm_source=rss&utm_medium=rss&utm_campaign=term-paper-writers-for-hire-3-things-to-search-for-in-requirements-and-topic-writers

42% of Companies Must Improve Password Security. Here’s How to Do It.

If you think you don’t have a password security problem, you’re wrong. Read these scary statistics and weep – then do something about it.

The post 42% of Companies Must Improve Password Security. Here’s How to Do It. appeared first on Security Boulevard.

Read More

The post 42% of Companies Must Improve Password Security. Here’s How to Do It. appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/42-of-companies-must-improve-password-security-heres-how-to-do-it/?utm_source=rss&utm_medium=rss&utm_campaign=42-of-companies-must-improve-password-security-heres-how-to-do-it

Tips For Purchasing Essays Online

When you have a passion for writing and need to earn additional money, there are a number of excellent ways to earn by purchasing essays online. When you have not written in a long time and want to…

Go on to the site to read the full article

The post Tips For Purchasing Essays Online appeared first on Security Boulevard.

Read More

The post Tips For Purchasing Essays Online appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/tips-for-purchasing-essays-online/?utm_source=rss&utm_medium=rss&utm_campaign=tips-for-purchasing-essays-online

Post-Pandemic world, Shut-downs, and Web Security Connections

As the anniversary of the World Health Organization’s (WHO) declaration of the COVID-19 pandemic approaches, we, here in Silicon Valley, have great hope for 2021. As the vaccine distribution continues to trickle to Main Street, Californians have recently exited a stay-at-home mandate that has nearly shut-down the state since December 2020. We have a new […]

The post Post-Pandemic world, Shut-downs, and Web Security Connections appeared first on Blog.

The post Post-Pandemic world, Shut-downs, and Web Security Connections appeared first on Security Boulevard.

Read More

The post Post-Pandemic world, Shut-downs, and Web Security Connections appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/post-pandemic-world-shut-downs-and-web-security-connections/?utm_source=rss&utm_medium=rss&utm_campaign=post-pandemic-world-shut-downs-and-web-security-connections

CVE-2020-4828 (api_connect)

IBM API Connect 10.0.0.0 through 10.0.1.0 and 2018.4.1.0 through 2018.4.1.13 is vulnerable to web cache poisoning, caused by improper input validation by modifying HTTP request headers. IBM X-Force ID: 189842.
Read More

The post CVE-2020-4828 (api_connect) appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/cve-2020-4828-api_connect/?utm_source=rss&utm_medium=rss&utm_campaign=cve-2020-4828-api_connect

CVE-2020-4827 (api_connect)

IBM API Connect 10.0.0.0 through 10.0.1.0 and 2018.4.1.0 through 2018.4.1.13 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 189841.
Read More

The post CVE-2020-4827 (api_connect) appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/cve-2020-4827-api_connect/?utm_source=rss&utm_medium=rss&utm_campaign=cve-2020-4827-api_connect

CVE-2020-5032 (qradar_security_information_and_event_manager)

IBM QRadar SIEM 7.3 and 7.4 in some configurations may be vulnerable to a temporary denial of service attack when sent particular payloads. IBM X-Force ID: 194178.
Read More

The post CVE-2020-5032 (qradar_security_information_and_event_manager) appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/cve-2020-5032-qradar_security_information_and_event_manager/?utm_source=rss&utm_medium=rss&utm_campaign=cve-2020-5032-qradar_security_information_and_event_manager

CVE-2020-4640 (api_connect)

Certain IBM API Connect 10.0.0.0 through 10.0.1.0 and 2018.4.1.0 through 2018.4.1.13 configurations can result in sensitive information in the URL fragment identifiers. This information can be cached in the intermediate nodes like proxy servers, cdn, logging platforms, etc. An attacker can make use of this information to perform attacks by impersonating a user. IBM X-Force ID: 185510.
Read More

The post CVE-2020-4640 (api_connect) appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/cve-2020-4640-api_connect/?utm_source=rss&utm_medium=rss&utm_campaign=cve-2020-4640-api_connect

Facebook, Instagram, TikTok and Twitter Target Resellers of Hacked Accounts

Facebook, Instagram, TikTok, and Twitter this week all took steps to crack down on users involved in trafficking hijacked user accounts across their platforms. The coordinated action seized hundreds of accounts the companies say have played a major role in facilitating the trade and often lucrative resale of compromised, highly sought-after usernames.

At the center of the account ban wave are some of the most active members of OGUsers, a forum that caters to thousands of people selling access to hijacked social media and other online accounts.

Particularly prized by this community are short usernames, which can often be resold for thousands of dollars to those looking to claim a choice vanity name.

Facebook told KrebsOnSecurity it seized hundreds of accounts — mainly on Instagram — that have been stolen from legitimate users through a variety of intimidation and harassment tactics, including hacking, coercion, extortion, sextortion, SIM swapping, and swatting.

THE MIDDLEMEN

Facebook said it targeted a number of accounts tied to key sellers on OGUsers, as well as those who advertise the ability to broker stolen account sales.

Like most cybercrime forums, OGUsers is overrun with shady characters who are there mainly to rip off other members. As a result, some of the most popular denizens of the community are those who’ve earned a reputation as trusted “middlemen.”

These core members offer escrow services that – in exchange for a cut of the total transaction cost (usually five percent) — will hold the buyer’s funds until he is satisfied that the seller has delivered the credentials and any email account access needed to control the hijacked social media account.

For example, one of the most active accounts targeted in this week’s social network crackdown is the Instagram profileTrusted,” self-described as “top-tier professional middleman/escrow since 2014.”

Trusted’s profile included several screenshots of his OGUsers persona, “Beam,” who warns members about an uptick in the number of new OGUsers profiles impersonating him and other middlemen on the forum. Beam currently has more reputation points or “vouches” than almost anyone on the forum, save for perhaps the current and former site administrators.

The now-banned Instagram account for the middleman @trusted/beam.

Helpfully, OGUsers has been hacked multiple times over the years, and its database of user details and private messages posted on competing crime forums. Those databases show Beam was just the 12th user account created on OGUsers back in 2014.

In his posts, Beam says he has brokered well north of 10,000 transactions. Indeed, the leaked OGUsers databases — which include private messages on the forum prior to June 2020 — offer a small window into the overall value of the hijacked social media account industry.

In each of Beam’s direct messages to other members who hired him as a middleman he would include the address of the bitcoin wallet to which the buyer was to send the funds. Just two of the bitcoin wallets Beam used for middlemanning over the past of couple of years recorded in excess of 6,700 transactions totaling more than 243 bitcoins — or roughly $8.5 million by today’s valuation (~$35,000 per coin)Beam would have earned roughly $425,000 in commissions on those sales.

Beam, a Canadian whose real name is Noah Hawkins, declined to be interviewed when contacted earlier this week. But his “Trusted” account on Instagram was taken down by Facebook today, as were “@Killer,” — a personal Instagram account he used under the nickname “noah/beam.” Beam’s Twitter account — @NH — has been deactivated by Twitter; it was hacked and stolen from its original owner back in 2014.

Reached for comment, Twitter confirmed that it worked in tandem with Facebook to seize accounts tied to top members of OGUsers, citing its platform manipulation and spam policy. Twitter said its investigation into the people behind these accounts is ongoing.

TikTok confirmed it also took action to target accounts tied to top OGUusers members, although it declined to say how many accounts were reclaimed.

“As part of our ongoing work to find and stop inauthentic behavior, we recently reclaimed a number of TikTok usernames that were being used for account squatting,” TikTok said in a written statement. “We will continue to focus on staying ahead of the ever-evolving tactics of bad actors, including cooperating with third parties and others in the industry.”

‘SOCIAL MEDIA SPECIALISTS’

Other key middlemen who’ve brokered thousands more social media account transactions via OGUsers that were part of this week’s ban wave included Farzad (OGUser #81), who used the Instagram accounts @middleman and @frzd; and @rl, a.k.a. “Amp,” a major middleman and account seller on OGUusers.

Naturally, the top middlemen in the OGUsers community get much of their business from sellers of compromised social media and online gaming accounts, and these two groups tend to cross-promote one another. Among the top seller accounts targeted in the ban wave was the Instagram account belonging to Ryan Zanelli (@zanelli), a 22-year-old self-described “social media marketing specialist” from Melbourne, Australia.

The leaked OGusers databases suggest Zanelli is better known to the OGusers community as “Verdict,” the fifth profile created on the forum and a longtime administrator of the site.

Reached via Telegram, Zanelli acknowledged he was an administrator of OGUsers, but denied being involved in anything illegal.

“I’m an early adaptor to the forum yes just like other countless members, and no social media property I sell is hacked or has been obtained through illegitimate means,” he said. “If you want the truth, I don’t even own any of the stock, I just resell off of people who do.”

This is not the first time Instagram has come for his accounts: As documented in this story in The Atlantic, some of his accounts totaling more than 1 million followers were axed in late 2018 when the platform took down 500 usernames that were stolen, resold, and used for posting memes.

“This is my full-time income, so it’s very detrimental to my livelihood,” Zanelli told The Atlantic, which identified him only by his first name. “I was trying to eat dinner and socialize with my family, but knowing behind the scenes everything I’ve built, my entire net worth, was just gone before my eyes.”

Another top seller account targeted in the ban wave was the Instagram account @h4ck, whose Telegram sales channel also advertises various services to get certain accounts banned and unbanned from differed platforms, including Snapchat and Instagram.

Snippets from the Telegram sales channel for @h4ck, one of the Instagram handles seized by Facebook today.

Facebook said while this is hardly the first time it has reclaimed accounts associated with hijackers, it is the first time it has done so publicly. The company says it has no illusions that this latest enforcement action is going to put a stop to the rampant problem of account hijacking for resale, but views the effort as part of an ongoing strategy to drive up costs for account traffickers, and to educate potential account buyers about the damage inflicted on people whose accounts are hijacked.

In recognition of the scale of the problem, Instagram today rolled out a new feature called “Recently Deleted,” which seeks to help victims undo the damage wrought by an account takeover.

“We know hackers sometimes delete content when they gain access to an account, and until now people had no way of easily getting their photos and videos back,” Instagram explained in a blog post. “Starting today, we will ask people to first verify that they are the rightful account holders when permanently deleting or restoring content from Recently Deleted.”

Facebook wasn’t exaggerating about the hijacking community’s use of extortion and other serious threats to gain control over highly prized usernames. I wish I could get back the many hours spent reading private messages from the OGUsers community, but it is certainly not uncommon for targets to be threatened with swatting attacks, or to have their deeply personal and/or financial information posted publicly online unless they relinquish control over a desired account.

WHAT YOU CAN DO

Any accounts that you value should be secured with a unique and strong password, as well the most robust form of multi-factor authentication available. Usually, this is a mobile app that generates a one-time code, but some sites like Twitter and Facebook now support even more robust options — such as physical security keys.

Whenever possible, avoid opting to receive the second factor via text message or automated phone calls, as these methods are prone to compromise via SIM swapping — a crime that is prevalent among people engaged in stealing social media accounts. SIM swapping involves convincing mobile phone company employees to transfer ownership of the target’s phone number to a device the attackers control.

These precautions are even more important for any email accounts you may have. Sign up with any service online, and it will almost certainly require you to supply an email address. In nearly all cases, the person who is in control of that address can reset the password of any associated services or accounts –merely by requesting a password reset email. Unfortunately, many email providers still let users reset their account passwords by having a link sent via text to the phone number on file for the account.

Most online services require users to supply a mobile phone number when setting up the account, but do not require the number to remain associated with the account after it is established. I advise readers to remove their phone numbers from accounts wherever possible, and to take advantage of a mobile app to generate any one-time codes for multifactor authentication.

Read More

The post Facebook, Instagram, TikTok and Twitter Target Resellers of Hacked Accounts appeared first on Malware Devil.



https://malwaredevil.com/2021/02/04/facebook-instagram-tiktok-and-twitter-target-resellers-of-hacked-accounts-3/?utm_source=rss&utm_medium=rss&utm_campaign=facebook-instagram-tiktok-and-twitter-target-resellers-of-hacked-accounts-3

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...