Web Application Attacks Grow Reliant on Automated Tools

Attackers often use automation in fuzzing attacks, injection attacks, fake bots, and application DDoS attacks.

Cybercriminals targeting Web applications have grown more reliant on automated tools in their attacks, report Barracuda Networks researchers who analyzed two months of attack data. 

The top five threat types were dominated by attacks deployed using automated tools, they found. Fuzzing attacks (19.46%) were most prevalent, followed by injection attacks (12.07%), fake bots (12.02%), application distributed denial-of-service (9.29%), and blocked bots (1.2%). 

Automated attacks rely on bots to exploit vulnerabilities in Web applications, and there are two classes of attackers who use them. The larger amount of traffic comes from attackers who don’t try to target a specific website but deploy automated attacks at scale. Another, smaller group uses automated tools to target e-commerce websites and other sites to generate a profit. 

These threats may take the form of fake bots posing as Google bots to avoid detection, or they could manifest as app DDoS attacks trying to crash a website by quietly overloading a Web app. Most attack traffic came from fuzzing, or reconnaissance, tools used to probe apps for bugs. 

“You typically use fuzzing attacks as a way to test the applications and find out the bounds of the application, and then you use those results … to go and try to break the application,” says Tushar Richabadas, senior product marketing manager of Applications and Cloud Security, and leader of this research. 

An attacker may try to send a large number of parameters in the URL to see how an application behaves, he explains. The app may throw an error and display a page where the attacker can learn it uses a SQL database. Knowing this, they could try a SQL injection attack and see if the app doesn’t sanitize something properly, which could help them gain access to the database. 

A fuzzing attack is typically a first step in an attack, Richabadas says. With the knowledge they gain from fuzzing, an attacker can figure out how to move forward. Most attacks researchers observed against JSON APIs were testing boundary conditions, attempting to fuzz the APIs. 

Injection attacks, the second most common type of automated attack, are a known classic Web application threat. Most attackers used automated tools like sqlmap to try and break into apps, and many of these attacks were “script kiddie-level noise,” the researchers write in a blog post

This “noise” made up the bulk of attack traffic researchers analyzed, Richabadas points out.

“There [is] a small number of sophisticated attackers going off to specific sites, but they are, to an extent, an exception in the data that we saw,” he explains. “The more prevalent are lesser-skilled attackers who are just starting out. … They make up the overwhelming amount of traffic.”

These lesser-skilled attackers slowly learn how the threats work; as they persist, they start to become more specialized and go in one of two directions, Richabadas continues. Some become bug bounty hunters and pursue white-hat cybersecurity careers; some go in another direction and pursue cybercrime, where they go into creating attack tools themselves, Richabadas says.

Organizations are getting better at defending against fake bots, the third most common type of automated attack, but these bots are more prevalent today than they were a year ago, he adds. 

“People are definitely waking up to the problems that bots are causing,” he says. Most major e-commerce companies, along with airlines and media publications, have begun to invest in bot management solutions. The attackers who employ fake bots likely are after information from a specific site but don’t want to be recognized or stopped, so they disguise themselves as a bot.

Application DDoS attacks were “surprisingly prevalent,” researchers found. These are different from the more talked-about volumetric DDoS attacks, which are usually intended to bring a site down and easily detectable because of their effects.

“When it comes to an application DDoS attack, it’s more subtle,” Richabadas explains. “You’ll try to find a way to overload the site’s resources without being noticed.” For example, an attacker will try to download a very large file, very slowly, or try to overload an app’s search function. The app doing all these transactions will slow down without a detectable spike in traffic.

Application DDoS attacks aren’t as widely known and most applications protect against it, so these incidents are typically targeted, he adds. The researchers couldn’t conclude why these attacks saw an increase in this type of threat. 

While automated attacks are not new to the threat landscape, the operators behind them are becoming increasingly diligent, Richabadas says. “Most of this [attack] traffic that we’ve seen is noise and the signal is actually hidden,” he notes. “Attackers are getting more intelligence, and they are bypassing measures by pretending to be almost human, and so on.”

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

Recommended Reading:

More Insights

Read More HERE

Leave a Reply