There are two types of automated threats that leverage user credentials to target login pages with account takeover.

Kelly Sheridan, Former Senior Editor, Dark Reading

May 1, 2018

3 Min Read

If your website has a login page, chances are good that it's targeted in account takeover attacks. Nearly all (96%) websites with login pages have bad bots and are hit with account takeover attempts, report researchers from the Distil Networks Research Lab.

Login pages are among the most abused Web pages, a finding from the 2017 Bad Bot report that prompted the research team to analyze the anatomy of account takeover attacks in greater depth. They studied data from 600 domains with login pages and pulled a smaller subset of 100 Web pages, which had the largest data sets of bad bot traffic, to study them further.

Account takeover attempts are intended to test credentials for validity. If they're legitimate, attackers sell the usernames and passwords on the Dark Web or gain account access to pilfer personal or financial information and sell that instead. Alternatively, they could use the account to transfer money, purchase goods or services, or spread disinformation campaigns.

There are two types of account takeover attempts and they occur at about the same frequency, researchers report. Half are volumetric, meaning the bot floods the login page with credentials in an attempt to verify them as soon as possible. These "credential-stuffing" attacks are easy to identify because they're accompanied by a spike in activity: the average credential stuffing attack will involve 35,000 to 50,000 requests and between 500% and 5,000% increase in login page traffic.

While they're easier for businesses to detect, volumetric attempts have the benefit of immediate gratification to perpetrators. "If you suddenly see a massive increase in failed logins, it's indicative of a volumetric attack," says Edward Roberts, Distil's director of product marketing. "If they can do that quickly and check with various sites across the Web, there's a benefit."

Volumetric attempts increase 300% after data breaches, when large amounts of credentials are made readily available to attackers. Bot operators assume two things: recently stolen credentials will still be active, and that people reuse their credentials across several websites. Researchers detected 17 volumetric credential stuffing attacks per day. The average number of attacks per organization is two to three per month; however, some sites are hit with as many as 10.

The other half of account takeover attempts are "low and slow," otherwise known as "credential cracking and stuffing" attacks. In these, bad bots consistently deliver login requests 24/7. They're slower-paced and because of that, it's tougher for businesses to pick up on them.

Volumetric attacks usually occur within a set time frame. Low and slow attempts rely on an ongoing stream of malicious requests. They have no distinct beginning or end.

Sites with login pages are likely to get hit, says Roberts, who notes airlines, e-commerce sites, and financial companies are often targeted. Attempts range from simple ones, which generate significant traffic per device, to sophisticated attacks with as few as two requests per device.

"In terms of the difference here, it's about how they are trying to hide themselves and how they're trying to be evasive," he explains. As they get more sophisticated, attackers make a greater effort to fly under organizations' radar.

Businesses can mitigate simple account takeover attempts by blocking IP addresses, IP organizations, or traffic from specific countries. Moderate attempts can be mitigated by blocking the device fingerprint. Sophisticated attacks are best addressed by using deep interrogation to verify the legitimacy of each request, researchers report.

Researchers noticed a few key trends in how attackers plan account takeover attempts. These attacks usually happen at a predetermined frequency; for example, sites hit with attacks on Wednesday will also experience their next attack on a Wednesday. Often, they conduct a "test round" to gauge the effectiveness of their bots ahead of a large attack. Attempts were also more likely to happen on Fridays and Saturdays, when most security teams are offline.

Related Content:

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights