Categories: Cyber CrimeSecurity

Attacks-as-a-Service, MaaS, FaaS different terms same success history

Attacks-as-a-Service, Malware-as-a-Service and Fraud-as-a-Service, are all terms used to better qualify the complex evolution of cybercrime offer.

Attacks-as-a-Service , Malware-as-a-Service and Fraud-as-a-Service are all terms commonly used for providing of illegal activities by cyber criminals. These models of sale represent the natural evolution of the offer in the underground that responds to a demand in constant growth.

In the past we have discussed several times on the Malware-as-a-Service model, the possibility to acquire malicious code and also the infrastructure for its spread (e.g. bullet proof hosting or rent compromised machines belonging to huge botnets), similar discussion has been debated for Fraud-as-a-Service, the possibility to approach fraudulent activities with a Supply Chain Management including components such as outsourcing/partnerships on some services, software development, distribution and of course customer support.

The majority of these services are proposed in the underground economy based on a subscription or flat-rate fee making them convenient and attractive, the principal cost of arrangement of criminal activities are shared between all customers, in this ways service providers could increase their earns and client benefit of a sensible reduction in term of the expense and knowledge needed to manage the illegal business.

These services are characterized by their ease of use and a strong customer orientation, they typically have a user-friendly administration console and dashboard for the control of profits.

The recent affirmation of the cloud computing paradigm has brought numerous advantages to IT industry but also new opportunities for cyber criminals, with the term Attacks-as-a-Service is referred the capability of criminal organizations to offer hacking services, in the majority of cases exploiting cloud based architectures.

Cyber criminals offer entire botnet and control infrastructure hosted on cloud architectures for lease or sale, the compromised machines could be used to steal information from the victims (e.g. Banking credentials, sensitive information) or to launch massive DDoS attacks against specific targets. The offers are very articulate, it is possible to find on the black market a huge quantity of options such as the anonymisation services to hide the identity of attackers or different model of sale such as pay-per-execution in the case of compromised machine or the renting of the infected PC for a limited period of time.

The model known as Attacks-as-a-Service is specifically for illegal offensive activities, in the past a group of Chinese hackers offered a service called IM DDOSS discovered by security experts at Damballa security firm, it was one of first example for offer hacking services. Customer of the service simply signing in to it could attack any target with serious consequences due to the dimension of the botnet established.

Damballa experts sustains that the site claims to only allow the attacks against non-legitimate targets such as gambling sites, sites for the dissemination of pirated copies of software and media. Principal clients in this case are copyright holders that pay for attacks illegal activities that damage their business.

The IM DDOS site is written in Mandarin, it is very easy to use, users just have to select the target and the level attacks against it.

According the report issued by Damballa domains used by authors of IM DDOS botnet have been registered on March 20th 2010 and in April the authors started testing the architecture in China. The botnet grew up to a staggering speed despite security experts consider the malicious code not very sophisticated. The botnet “reached a production peak activity by the second week of August of 25,000 unique recursive DNS lookups/hour to the command-and-control (CnC) servers.”, a traffic volume comparable to Mariposa and Virut malicious architectures.

The prices for an attack on commission are very variable, some services are totally free such as the free subscribe for IMDDOS, meanwhile with an amount between $150 and $400 it is possible to pay to crack e-mail passwords in less than 48 hours.

One of the most interesting study proposed in the cybercrime offer was presented by Fortinet in December 2012, in the report produced by the security firm it is described the model of Crime-as-a-Service in particular providing a detailed price list for principal hacking services offered in the optical of Attacks-as-a-Service, following most interesting data:

  • Consulting services such as botnet setup ($350-$400)

  • Infection/spreading services (~$100 per 1K installs)

  • Botnets & Rentals [Direct Denial of Service (DDoS) $535 for 5 hours a day for one week], email spam ($40 / 20K emails) and Web spam ($2/30 posts)

  • Blackhat Search Engine Optimization (SEO) ($80 for 20K spammed backlinks)

  • Inter-Carrier Money Exchange & Mule services (25% commission)

  • CAPTCHA Breaking ($1/1000 CAPTCHAs)—Done through recruited humans

  • Crimeware Upgrade Modules: Using Zeus Modules as an example, range anywhere from $500 to $10K

The above deliverables are provided using different modalities such as renting, buying or leasing to respond to the client’s needs … no doubt, despite different terms adopted to describe similar practices the models behind them appear winning.

Pierluigi Paganini

(Security Affairs – Cybercrime, Attacks-as-a-Service)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

8 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

13 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

18 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

21 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

1 day ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

2 days ago

This website uses cookies.