Almost two-thirds of all phished credentials are verified by attackers within a day and then used in a variety of schemes, including business email compromise and targeting other users with malicious code.

4 Min Read

Attackers from 44 countries used look-alike cloud portals to collect users' credentials, verified the majority of username-password combination in hours, and used them to send malicious payloads and spam to other Internet users and to conduct business email compromise (BEC), email-security firm Agari states in a new report.

The report summarizes a six-month study by Agari researchers, who created an automated system to create 8,000 email accounts and submit them to phishing sites after those sites were discovered. The majority of phishing sites mimicked a Microsoft account or a specific Microsoft service, but a significant number of sites — 26% — were disguised as the login for Adobe Document Cloud.

The attackers also did not give defenders much time to react to a credential compromise, says Crane Hassold, senior director of threat research at Agari. Half of all credentials were verified in 12 hours, and nearly all of the email credentials (91%) were verified in a week.

"Because there's such a big online economy for compromised accounts, many people have the perception that these accounts sit idly by for a period of time before they're sold," he says. "Our research shows this isn't the case."

With more companies moving infrastructure to the cloud, credentials have become the coin of the digital realm. In 2020, attackers inundated websites with credential stuffing attacks — using stolen usernames, email addresses, and passwords against a variety of sites — with Internet infrastructure firm Akamai seeing more than 193 billion failed attempts by attackers to access sites.

The Agari "Anatomy of a Compromised Account" report looks at the details of the problem. First, it created fake accounts and next it submitted the account access credentials to a known phishing site. The company, which was bought by HelpSystems in May, then tracked how attackers used the compromised services.

In one case, the attackers used the email address to send out more than 12,000 messages in a two-hour period to employees of real estate title companies, which handle payments and arrangements for mortgages, with a malicious link that sends them to a site that attempts to phish their credentials. Another phishing site owner used a kit by a Russian malware developer that automatically verified the accounts, and then forwarded the credential to the client, while keeping a copy for themselves.

"Our report really shows the multifaceted ways compromised accounts are exploited by cybercriminals," Hassold says. "These accounts weren't [used] in just one or two ways. Like a Swiss Army knife, the compromised accounts were used to facilitate a variety of different malicious activities."

While the days of the Nigerian Prince scam are past, the country accounted for almost half (47%) of all usage of compromised credentials, followed by the United States at 19%, and South Africa and the United Arab Emirates tied at 6% each. The majority of the actors accessed the accounts using a proxy, but Agari could detect the actual location of an actor in 41% of cases, Hassold says.

"While these actors are the ones using the credentials, they aren't necessarily the same actors that stood up the phishing site," he says. "We know there's a robust economy for compromised credentials, so it's likely a share of these actors have been provided access to the accounts from another actor."

Most of the time, the credentials were used to send malicious links to gather credentials from targeted industries, including real estate and banking. In many cases, an attacker posed as a vendor and sent fictional invoices in an attempt to collect. In other cases, the scammer sent a purported price list to Chinese companies that would install the Agent Tesla information-stealing malware, Agari says.

The security firm plans to improve its research methods. During the study, the company did not populate the accounts with emails that could have enticed attackers into taking actions and reveal more about themselves. Blank email accounts likely raise suspicions among some attackers, Hassold says. He explains: "Because our persona mailboxes didn't contain actual emails — this is actually work we're expecting to do in the second phase of our research — it's likely that some of the attackers abandoned the accounts."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights