New Pastebin Security Features Draw Criticism

Text storage service Pastebin last week announced the introduction of two new security features, but some industry professionals believe they will likely be abused by malicious actors.


The new features are Burn After Read, which causes pastes to be deleted after they are read, and Password Protected Pastes, which allows users to set a password for the data they post.



In response to Pastebin’s announcement of the new features on Twitter, several cybersecurity experts said threat actors will likely abuse them for command and control (C&C) and other purposes, while making it more difficult for defenders to analyze their attacks.


Malware abusing Pastebin is not unheard of. One example is the WatchBog cryptocurrency miner, which fetched configuration data and payloads from Pastebin.


The new features introduced by Pastebin have been described as a “win for threat actors,” “protections for malicious data,” “an extra layer of protection for threat actors” and “a headache for the good guys.”


Several people claim they may configure their enterprise security solutions to either completely block Pastebin traffic or at least send out an alert when such traffic is detected.


However, not everyone agrees that the new security features will be found useful by threat actors. Some users welcomed the features, while others have pointed out that Pastebin’s competitors have offered these features for some time and malicious actors could have abused those if they really would have found them useful.


SecurityWeek has reached out to Pastebin for comment, but the company has yet to respond.


Related: Mozilla Discontinues Firefox Feature Abused in Malware, Phishing Attacks


R ..

Support the originator by clicking the read the rest link below.