3.4 billion credential stuffing attacks hit financial services organizations

Akamai published a report that provides an analysis of both global and financial services-specific web application and credential stuffing attack traffic, revealing significant increases across the attack surfaces year over year from 2019 to 2020.

OPIS

By the numbers

In 2020, there were 193 billion credential stuffing attacks globally, with 3.4 billion hitting financial services organizations specifically – an increase of more than 45% year-over-year in the sector.

Akamai observed nearly 6.3 billion web application attacks in 2020, with more than 736 million targeting financial services — which represents an increase of 62% from 2019.

SQL Injection (SQLi) attacks remained in the top spot across all business types globally, making up 68% of all web application attacks in 2020, with Local File Inclusion (LFI) attacks coming in second at 22%. However, in the financial services industry, LFI attacks were the number one web application attack type in 2020 at 52%, with SQLi at 33% and Cross-Site Scripting at 9%.

Over the past three years (2018-2020), DDoS attacks against the financial services sector grow by 93%, indicating that systemic disruption remains an objective for criminals, who target services and applications required for daily business.

Threat intelligence collaboration

For this report, Akamai partnered with WMC Global to examine two specific phishing kits: ‘Kr3pto’ and ‘Ex-Robotos’.

“The ongoing, significant growth in credential stuffing attacks has a direct relationship to the state of phishing in the financial services industry,” said Steve Ragan, Akamai security researcher and author of the report.

“Criminals use a variety of methods to augment their credential collections, and phishing is one of the key tools in their arsenal. By targeting banking customers and employees in the sector, criminals increase their pool of potential victims exponentially.”

The Kr3pto phishing kit, which targets financial institutions and their customers via SMS, has been observed spoofing 11 brands in the UK, across more than 8,000 domains since May 2020. More than 4,000 campaigns linked to Kr3pto targeting victims via SMS messaging were tracked over 31 days in Q1 2021.

Ex-Robotos is a phishing kit that essentially sets a benchmark when it comes to corporate credential phishing. There were more than 220,000 hits to the API IP address used for Ex-Robotos over a span for 43 days. In fact, traffic to that address reached a peak of tens of thousands of hits per day on average between January 31 and February 5, 2021.

“Kits like Kr3pto and Ex-Robotos are just two of the many kits targeting corporations and consumers today,” said Jake Sloane, Senior Threat Hunter at WMC Global.

“It’s important to remember that employees are consumers too, and with the prevalence of work from home, as well as mobile device usage in corporate environments, criminals are not shy about attacking people no matter where they are, which explains the recent growth in SMS-based phishing attacks.”

Don't miss