Categories: Cyber Crime

Brute-forcing applications spotted in the wild … pros and cons

Brute forcing applications spotted in the wild demonstrates the continual interest of cybercrime … What is the limitations of this attack technique?

Cybercrime industry has a fervent creativity and  new products are daily offered in the underground. I desire to close this week with a look to the offer on the black market speaking of brute-forcing applications and related efficiency. I discussed in past articles the need of Internet users, government and private entities, to protect their assets in the cyberspace adopting strong authentication processes, unfortunately users continue to use weak defense mechanisms and passwords easy to discover and shared across multiple Web services. These wrong habits expose the users to various categories of attacks such as brute force and social engineering. The underground market continues to release tools to advantage and automate these cybercriminal offensives.

Brute-forcing attack technique is still considered one of powerful options for attackers, it is an efficient and effective tactic to compromise web services and resources exposed on the internet. Recently services providers CloudFlare and HostGator published an alert of a massive attack being launched against WordPress blogs all over the Internet, the warning is related to a massive brute-force dictionary-based attack that could expose the password for the ‘admin’ account of every WordPress site. The strength of these attacks is in the computational capabilities recruited by cyber criminals thanks to the control of huge botnets.

But a cyber attack for a criminal is an investment for maximize the profits and botnet recruiting could be also an expensive activity that’s why criminals are looking with interest to the possibility to rent them for a limited period of time paying to other cyber criminals for the services used, we have called this model MaaS (Malware as a Service).

It must be considered that the offer of cybercriminals on the black market provides valid alternatives to these tactics. The brute.forcing tactic is getting largely replaced by other, more efficient, evasive and cost-effective approaches to compromise as many Web sites as possible

Dancho Danchev profiled a recently released  a WordPress/Joomla brute-forcing and account verification tool, following some sample screenshots of the Web-based tool:

“This tool is just the tip of the iceberg on an ever-green market segment within the cybercrime ecosystem that continues to push new releases capable of launching brute-forcing attacks against any given Web property ” said Danchev.

The Web-based tool is able to use 200 simultaneous connection attempts and it can test up to password combination per second.

Has highlighted by Danchev in the underground the offer of similar tools is very articulate, brute-forcing tools are very diffused especially among the small gang of criminals and IT professionals that use them for testing purposes.

Despite the sold of new tools is the demonstration of the interest in brute-forcing attacks of cyber criminals there are various considerations that must be made when we discuss on the efficiency of the brute force tools, the factors that will probably cause the demise brute force tools are:

  • The deployment of CAPTCHAs slows down the brute-forcing process and make it cost-ineffective . To avoid the limitations the tool profiled doesn’t support proxies, due this reason the attack will trigger for each attempt a CAPTCHA challenge that need to be solved, for example outsourcing it with consequent increase in cost.
  • Web services and accesses to Internet resources increasingly enforce a ‘strong password’ policy and in many cases it is deployed a two-factor authentication mechanism, with significantly decrease the effectiveness of brute force attack.
  • Attackers are increasing the attacks against server farms to exploit the largest number of victims. The underground is offering solution for direct exploitation servers that do not necessarily the use of brute-forcing tools.
  • The availability on the black market of already operative services distributing compromised WordPress/Joomla accounting data makes convenient the use of brute force tool only to attack generic targets for which there are no data available through the above services.
  • The availability tools for the exploitation through search engines’ for reconnaissance phase such as a version of DIY Google Dorks based mass website hacking tool represent a valid alternative for automatic Web site exploitation tools.

Brute-forcing techniques are one of the numerous weapons in the arsenal of cyber criminals but many other sophisticated and efficient tools are conquering the scene.

Pierluigi Paganini

(Security Affairs – Brute forcing application, hacking, cybercrime)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

13 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

19 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.