SlideShare a Scribd company logo
Jarrod Overson @ Shape Security
Where do account takeovers go from here?
THE STATE OF CREDENTIAL STUFFING
CREDENTIAL STUFFING STEP BY STEP GUIDE
1 Get Credentials
2 Automate Login
3
4
Defeat Automation Defenses
Distribute Globally
creĀ·denĀ·'al stuļ¬€Ā·ing
/krəĖˆden(t)SHəl Ėˆstəļ¬NG/
The replay of breached username/password
pairs across sites to ļ¬nd accounts where
passwords have been reused.
2 Billion
The record number of attacks
Shape has blocked in one day.
Credential Stuffing by the numbers
A problem that has exploded.
3 Billion
The largest recorded attack
campaign against one URL for
one company in one week.
1 Billion
New credentials spilled in 2018.
Jarrod Overson
Agenda
Attack Detail and Cost
How credential stuffing has evolved
Where ATOs go from here
1
2
3
MANUAL WORK AUTOMATIONvs
MANUAL WORK AUTOMATION
MANUAL WORK AUTOMATION
Sufficient when
value is high
Canā€™t scale when
value is reduced
Canā€™t scale when
cost is increased
Sufficient when
value is low
If there are no defenses in place, the cost is nearly zero.
valuecost
Any attacker can use existing attack tools, strategies, and exploits.
Jarrod Overson
Any defense increases the cost by forcing a generational shift.
valuecost
Generation 1
The cost of entry to each new generation is high at the start.
Jarrod Overson
Enough defenses tip cost vs value in your favor
valuecost
Generation 1
Generation 2
Generation 3
This is where you want to be.
Jarrod Overson
The cost of entry for each generation decreases over time.
valuecost
All technology gets cheaper as it becomes better understood.
Jarrod Overson
While the value of successful attacks only goes up.
valuecost
Jarrod Overson
1. Get Credentials
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
3. Defeat Defenses
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
3. Defeat Defenses
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
3. Defeat Defenses
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
3. Defeat Defenses
4. Distribute
CREDENTIAL
STUFFING
$0
2.3 billion credentials
$0-50
For tool configuration
$0-139
For 100,000 solved
CAPTCHAs
$0-10
For 1,000 global IPs
100,000 ATO attempts can be tried for less than $200 USD
<$0.002
per ATO attempt.
Jarrod Overson
$2 - $150+
Typical range of account values.
Identifying our rate of return
0.2% - 2%
Success rate of a typical credential
stuffing attack.
The rate of return on a credential stuffing attack is 100% on the low end
and 150,000%+ on the high end.
$0.002
Cost per individual attempt.
Agenda
Attack Detail and Cost
How credential stuffing has evolved
Where ATOs go from here
1
2
3
Generation 0: Basic HTTP requests with common tools
SentryMBA
The classic.
ā€¢ Performs basic HTTP requests.
ā€¢ Extensible and highly configurable.
ā€¢ Tailored towards specific attack use cases.
Early defense: IP Rate limiting.
0k
50k
100k
Iteration 1 : Rotate through proxies
Defense: Text-based CAPTCHAs
Iteration 2: Attacks using CAPTCHA Solvers.
Defense: Dynamic sites and JavaScript heavy defenses.
Iteration 3: Scriptable WebViews
GET / HTTP/1.1
Host: localhost:1337
Connection: keep-alive
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/
*;q=0.8
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.
(KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36
Accept-Encoding: gzip, deflate, sdch
GET / HTTP/1.1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X) AppleWebKit/534.34 (KHT
like Gecko) PhantomJS/1.9.8 Safari/534.34
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Connection: Keep-Alive
Accept-Encoding: gzip
Accept-Language: en-US,*
Host: localhost:1337
Defense: Header Fingerprinting & Environment Checks
Iteration 4: Scriptable Consumer Browsers
Defense: Browser Fingerprinting
Like Selenium and Puppeteer
Iteration 5: Randomizing Fingerprint Data Sources
FraudFox & AntiDetect
FraudFox is a VM-Based
anti-fingerprinting
solution.
AntiDetect randomizes
the data sources that are
commonly used to
fingerprint modern
browsers.
Behavior Analysis
Naive bots give themselves away by
ignoring normal human behavior.
Humans don't always click in the upper left
hand corner and don't type out words all at
once.
Capturing basic behavior can make naive
automation easy to knock down.
Defense: Behavior Analysis for Negative Traits
Iteration 6: Behavior Emulation
Browser Automation Studio
BAS is an automation tool that
combines CAPTCHA solving,
proxy rotation, and loads of
other features with emulated
human behavior all driving a
real Chrome browser.
Validating Fingerprint Data
Good Users don't lie much.
Attackers lie a lot. They use a
handful of clients but need to
look like they are coming from
thousands.
Those lies add up.
Defense: Browser Consistency Checks
Iteration 7: Use real device fingerprints
Using Real Fingerprints
Fingerprint Switcher allows a
user to cycle through real
browser's fingerprints,
reducing the number of lies
present in the data.
The direction these attacks are moving in is clear.
The end game is flawless emulation of human behavior and real devices on home networks.
We call these "Imitation Attacks"
Imitation attacks indicate sophisticated fraud from persistent attackers.
Imitation attacks go back and forth between attacker and defender trying to
drive the attack traffic to be indistinguishable from legitimate user traffic.
Not all automation is an imitation attack, not all imitation attacks are automated.
Agenda
Attack Detail and Cost
How credential stuffing has evolved
Where ATOs go from here
1
2
3
First, let's clear something up.
2FA does not stop credential stuffing.
The point of credential stuffing is to find valid accounts.
Credential stuffing, even with 2FA, still results in valid accounts.
2FA stops automated account takeovers.
**************
victim@gmail.com
Submit
Username
Password
How can an attacker bypass 2FA?
Don't overthink it. Easy attacks are cheap and get good results.
Jarrod Overson
*******
barry@gmail.com
Submit
Username
Password
Barry, an everyday user, logs in as normal.
Logging in
Barry experiences a login delay but he is used to that.
Logging in
Add Payee
This time an injected script or malicious extension kicks in.
Logging in
****************
Add Payee
The script tries to add a new payee...
Logging in
...which is successful because why wouldn't it be?
Logging in
Send Funds
The script then attempts to transfer funds.
Logging in
Send Funds
2500
Usually a flat number or percentage, whichever is lower.
Logging in
Enter 2FA Token
This time the risk score is too high. Time for additional auth.
Enter 2FA Token
Enter 2FA Token
072344
But Barry's used to this flow and doesn't see a problem.
Enter 2FA Token
Enter 2FA Token
072344
072344
The script grabs the token and funds are transferred.
Photo
Extensions looking for new owners are easy to come by.
It started with ad fraud, moved to cryptomining, and now includes ATOs.
Photo
Not good enough? Build your malware directly into the target app.
Popular open source package exploited to inject malicious code into mobile app directly.
What's beyond credential stuffing?
The value in our accounts is not going away.
As we raise the cost of credential stuffing there is greater incentive to diversify attacks.
Valid Accounts
Credential Stuffing ???
Genesis is an early example of the next generation.
Malware that resides at the host to scrape account and environment details.
Thousands of infections and growing.
Advertises the high profile accounts the bot has already scraped.
Regularly updates its records with newly acquired accounts.
Each infected computer and its data is sold as one unit
$
Photo
Each bot gives the purchaser exclusive access to its data.
One buyer per bot.
Bots can have hundreds of scraped resources and accounts.
The bots will collect everything it can, even if it isn't sure what it is yet.
Genesis can generate the fingerprints of your exact target.
This bypasses many risk-scoring mechanisms that look for activity from new devices.
Select the fingerprint you are looking for
Configure which parts you want to emulate
And load it into your current session via the Genesis Security Plugin
Voila! Now you are your target.
93970994-EC4E-447B-B2BD-DE2F4215A44E
It follows the rules of shady actors in the CIS.
Malware that scrapes, learns, and imitates its host users is what's next.
We've started seeing the signs in ad fraud.
Fraud is a human problem, not a technical problem.
Advanced credential stuffing is sophisticated fraud. Treat it as more than simple
automation. Talk to your fraud teams and work from the scams backward.
Imitation attacks are designed to blend in. If you don't think you have a problem,
look deeper until you know you don't have a problem.
Attackers are economically driven, we need to attack the economics. Simple
solutions are only temporary. Every defense will fail if the value is still there.
There are no silver bullet solutions against humans.
THANK YOU
- Jarrod Overson
@jsoverson on twitter, medium, and github.

More Related Content

What's hot

DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
ThreatReel Podcast
Ā 
Honey words
Honey wordsHoney words
Honey words
Sreya Sridhar PP
Ā 
Understanding Information Security Assessment Types
Understanding Information Security Assessment TypesUnderstanding Information Security Assessment Types
Understanding Information Security Assessment Types
HackerOne
Ā 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
ThreatReel Podcast
Ā 
Defending Against Attacks With Rails
Defending Against Attacks With RailsDefending Against Attacks With Rails
Defending Against Attacks With Rails
Tony Amoyal
Ā 
Phu appsec13
Phu appsec13Phu appsec13
Phu appsec13
drewz lin
Ā 
Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction
SQALab
Ā 
10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make
Joe Kutner
Ā 
Bug Bounty Secrets
Bug Bounty Secrets Bug Bounty Secrets
Bug Bounty Secrets
n|u - The Open Security Community
Ā 
Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]
Daniel Miessler
Ā 
Hackers vs developers
Hackers vs developersHackers vs developers
Hackers vs developers
Soumyasanto Sen
Ā 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
ThreatReel Podcast
Ā 
ChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetectionChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetection
Daniel Liu
Ā 

What's hot (13)

DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
Ā 
Honey words
Honey wordsHoney words
Honey words
Ā 
Understanding Information Security Assessment Types
Understanding Information Security Assessment TypesUnderstanding Information Security Assessment Types
Understanding Information Security Assessment Types
Ā 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
Ā 
Defending Against Attacks With Rails
Defending Against Attacks With RailsDefending Against Attacks With Rails
Defending Against Attacks With Rails
Ā 
Phu appsec13
Phu appsec13Phu appsec13
Phu appsec13
Ā 
Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction
Ā 
10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make
Ā 
Bug Bounty Secrets
Bug Bounty Secrets Bug Bounty Secrets
Bug Bounty Secrets
Ā 
Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]
Ā 
Hackers vs developers
Hackers vs developersHackers vs developers
Hackers vs developers
Ā 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
Ā 
ChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetectionChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetection
Ā 

Similar to The State of Credential Stuffing and the Future of Account Takeovers.

How Credential Stuffing is Evolving - PasswordsCon 2019
How Credential Stuffing is Evolving - PasswordsCon 2019How Credential Stuffing is Evolving - PasswordsCon 2019
How Credential Stuffing is Evolving - PasswordsCon 2019
Jarrod Overson
Ā 
The life of breached data and the attack lifecycle
The life of breached data and the attack lifecycleThe life of breached data and the attack lifecycle
The life of breached data and the attack lifecycle
Jarrod Overson
Ā 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
Rohan Bharadwaj
Ā 
Web Security
Web SecurityWeb Security
Web Security
Bharath Manoharan
Ā 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet
Mohit Kanwar
Ā 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and Countermeasures
IRJET Journal
Ā 
Phishing: Swiming with the sharks
Phishing: Swiming with the sharksPhishing: Swiming with the sharks
Phishing: Swiming with the sharks
Nalneesh Gaur
Ā 
091209 Mc Afee Roundtable
091209 Mc Afee Roundtable091209 Mc Afee Roundtable
091209 Mc Afee Roundtable
Harvard PR
Ā 
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Steve Poole
Ā 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
Shivam Sahu
Ā 
ITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security SeminarITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security Seminar
Daniel Versola
Ā 
Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf
ShivamSharma909
Ā 
The thieves
The thievesThe thieves
The thieves
Heiko Specht
Ā 
Amazon & E Bay
Amazon & E BayAmazon & E Bay
Amazon & E Bay
Sabyasachi Dasgupta
Ā 
Computer hacking
Computer hackingComputer hacking
Computer hacking
Arjun Tomar
Ā 
Safer Technology Through Threat Awareness and Response
Safer Technology Through Threat Awareness and ResponseSafer Technology Through Threat Awareness and Response
Safer Technology Through Threat Awareness and Response
Stephen Cobb
Ā 
Typical Vulnerabilities of E-Banking Systems
Typical Vulnerabilities of E-Banking SystemsTypical Vulnerabilities of E-Banking Systems
Typical Vulnerabilities of E-Banking Systems
Positive Hack Days
Ā 
The Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of SecurityThe Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of Security
Jarrod Overson
Ā 
API Security Webinar : Credential Stuffing
API Security Webinar : Credential StuffingAPI Security Webinar : Credential Stuffing
API Security Webinar : Credential Stuffing
DevOps Indonesia
Ā 
API Security Webinar - Credential Stuffing
API Security Webinar - Credential StuffingAPI Security Webinar - Credential Stuffing
API Security Webinar - Credential Stuffing
DevOps Indonesia
Ā 

Similar to The State of Credential Stuffing and the Future of Account Takeovers. (20)

How Credential Stuffing is Evolving - PasswordsCon 2019
How Credential Stuffing is Evolving - PasswordsCon 2019How Credential Stuffing is Evolving - PasswordsCon 2019
How Credential Stuffing is Evolving - PasswordsCon 2019
Ā 
The life of breached data and the attack lifecycle
The life of breached data and the attack lifecycleThe life of breached data and the attack lifecycle
The life of breached data and the attack lifecycle
Ā 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
Ā 
Web Security
Web SecurityWeb Security
Web Security
Ā 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet
Ā 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and Countermeasures
Ā 
Phishing: Swiming with the sharks
Phishing: Swiming with the sharksPhishing: Swiming with the sharks
Phishing: Swiming with the sharks
Ā 
091209 Mc Afee Roundtable
091209 Mc Afee Roundtable091209 Mc Afee Roundtable
091209 Mc Afee Roundtable
Ā 
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Ā 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
Ā 
ITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security SeminarITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security Seminar
Ā 
Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf
Ā 
The thieves
The thievesThe thieves
The thieves
Ā 
Amazon & E Bay
Amazon & E BayAmazon & E Bay
Amazon & E Bay
Ā 
Computer hacking
Computer hackingComputer hacking
Computer hacking
Ā 
Safer Technology Through Threat Awareness and Response
Safer Technology Through Threat Awareness and ResponseSafer Technology Through Threat Awareness and Response
Safer Technology Through Threat Awareness and Response
Ā 
Typical Vulnerabilities of E-Banking Systems
Typical Vulnerabilities of E-Banking SystemsTypical Vulnerabilities of E-Banking Systems
Typical Vulnerabilities of E-Banking Systems
Ā 
The Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of SecurityThe Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of Security
Ā 
API Security Webinar : Credential Stuffing
API Security Webinar : Credential StuffingAPI Security Webinar : Credential Stuffing
API Security Webinar : Credential Stuffing
Ā 
API Security Webinar - Credential Stuffing
API Security Webinar - Credential StuffingAPI Security Webinar - Credential Stuffing
API Security Webinar - Credential Stuffing
Ā 

More from Jarrod Overson

Practical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobusPractical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobus
Jarrod Overson
Ā 
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
Jarrod Overson
Ā 
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Jarrod Overson
Ā 
Deepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the futureDeepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the future
Jarrod Overson
Ā 
How to Reverse Engineer Web Applications
How to Reverse Engineer Web ApplicationsHow to Reverse Engineer Web Applications
How to Reverse Engineer Web Applications
Jarrod Overson
Ā 
Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16
Jarrod Overson
Ā 
Graphics Programming for Web Developers
Graphics Programming for Web DevelopersGraphics Programming for Web Developers
Graphics Programming for Web Developers
Jarrod Overson
Ā 
The Dark Side of Security
The Dark Side of SecurityThe Dark Side of Security
The Dark Side of Security
Jarrod Overson
Ā 
JavaScript and the AST
JavaScript and the ASTJavaScript and the AST
JavaScript and the AST
Jarrod Overson
Ā 
ES2015 workflows
ES2015 workflowsES2015 workflows
ES2015 workflows
Jarrod Overson
Ā 
Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014 Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014
Jarrod Overson
Ā 
Idiot proofing your code
Idiot proofing your codeIdiot proofing your code
Idiot proofing your code
Jarrod Overson
Ā 
Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014
Jarrod Overson
Ā 
Managing JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - FluentManaging JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - Fluent
Jarrod Overson
Ā 
Real World Web components
Real World Web componentsReal World Web components
Real World Web components
Jarrod Overson
Ā 
Managing JavaScript Complexity
Managing JavaScript ComplexityManaging JavaScript Complexity
Managing JavaScript Complexity
Jarrod Overson
Ā 
Continuous Delivery for the Web Platform
Continuous Delivery for the Web PlatformContinuous Delivery for the Web Platform
Continuous Delivery for the Web Platform
Jarrod Overson
Ā 

More from Jarrod Overson (17)

Practical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobusPractical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobus
Ā 
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
Ā 
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Ā 
Deepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the futureDeepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the future
Ā 
How to Reverse Engineer Web Applications
How to Reverse Engineer Web ApplicationsHow to Reverse Engineer Web Applications
How to Reverse Engineer Web Applications
Ā 
Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16
Ā 
Graphics Programming for Web Developers
Graphics Programming for Web DevelopersGraphics Programming for Web Developers
Graphics Programming for Web Developers
Ā 
The Dark Side of Security
The Dark Side of SecurityThe Dark Side of Security
The Dark Side of Security
Ā 
JavaScript and the AST
JavaScript and the ASTJavaScript and the AST
JavaScript and the AST
Ā 
ES2015 workflows
ES2015 workflowsES2015 workflows
ES2015 workflows
Ā 
Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014 Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014
Ā 
Idiot proofing your code
Idiot proofing your codeIdiot proofing your code
Idiot proofing your code
Ā 
Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014
Ā 
Managing JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - FluentManaging JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - Fluent
Ā 
Real World Web components
Real World Web componentsReal World Web components
Real World Web components
Ā 
Managing JavaScript Complexity
Managing JavaScript ComplexityManaging JavaScript Complexity
Managing JavaScript Complexity
Ā 
Continuous Delivery for the Web Platform
Continuous Delivery for the Web PlatformContinuous Delivery for the Web Platform
Continuous Delivery for the Web Platform
Ā 

Recently uploaded

Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Pitangent Analytics & Technology Solutions Pvt. Ltd
Ā 
Day 2 - Intro to UiPath Studio Fundamentals
Day 2 - Intro to UiPath Studio FundamentalsDay 2 - Intro to UiPath Studio Fundamentals
Day 2 - Intro to UiPath Studio Fundamentals
UiPathCommunity
Ā 
Must Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during MigrationMust Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during Migration
Mydbops
Ā 
ScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking ReplicationScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking Replication
ScyllaDB
Ā 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
Fwdays
Ā 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
c5vrf27qcz
Ā 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Neo4j
Ā 
What is an RPA CoE? Session 1 ā€“ CoE Vision
What is an RPA CoE?  Session 1 ā€“ CoE VisionWhat is an RPA CoE?  Session 1 ā€“ CoE Vision
What is an RPA CoE? Session 1 ā€“ CoE Vision
DianaGray10
Ā 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving
Ā 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
Pablo GĆ³mez Abajo
Ā 
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid ResearchHarnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
Neo4j
Ā 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Jason Yip
Ā 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
Ā 
Demystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through StorytellingDemystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through Storytelling
Enterprise Knowledge
Ā 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
Antonios Katsarakis
Ā 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving
Ā 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
Ā 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
Alex Pruden
Ā 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
UiPathCommunity
Ā 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
Ajin Abraham
Ā 

Recently uploaded (20)

Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Ā 
Day 2 - Intro to UiPath Studio Fundamentals
Day 2 - Intro to UiPath Studio FundamentalsDay 2 - Intro to UiPath Studio Fundamentals
Day 2 - Intro to UiPath Studio Fundamentals
Ā 
Must Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during MigrationMust Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during Migration
Ā 
ScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking ReplicationScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking Replication
Ā 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
Ā 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
Ā 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Ā 
What is an RPA CoE? Session 1 ā€“ CoE Vision
What is an RPA CoE?  Session 1 ā€“ CoE VisionWhat is an RPA CoE?  Session 1 ā€“ CoE Vision
What is an RPA CoE? Session 1 ā€“ CoE Vision
Ā 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Ā 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
Ā 
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid ResearchHarnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
Ā 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Ā 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Ā 
Demystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through StorytellingDemystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through Storytelling
Ā 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
Ā 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
Ā 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Ā 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
Ā 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
Ā 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
Ā 

The State of Credential Stuffing and the Future of Account Takeovers.

  • 1. Jarrod Overson @ Shape Security Where do account takeovers go from here? THE STATE OF CREDENTIAL STUFFING
  • 2. CREDENTIAL STUFFING STEP BY STEP GUIDE 1 Get Credentials 2 Automate Login 3 4 Defeat Automation Defenses Distribute Globally creĀ·denĀ·'al stuļ¬€Ā·ing /krəĖˆden(t)SHəl Ėˆstəļ¬NG/ The replay of breached username/password pairs across sites to ļ¬nd accounts where passwords have been reused.
  • 3. 2 Billion The record number of attacks Shape has blocked in one day. Credential Stuffing by the numbers A problem that has exploded. 3 Billion The largest recorded attack campaign against one URL for one company in one week. 1 Billion New credentials spilled in 2018. Jarrod Overson
  • 4. Agenda Attack Detail and Cost How credential stuffing has evolved Where ATOs go from here 1 2 3
  • 7. MANUAL WORK AUTOMATION Sufficient when value is high Canā€™t scale when value is reduced Canā€™t scale when cost is increased Sufficient when value is low
  • 8. If there are no defenses in place, the cost is nearly zero. valuecost Any attacker can use existing attack tools, strategies, and exploits. Jarrod Overson
  • 9. Any defense increases the cost by forcing a generational shift. valuecost Generation 1 The cost of entry to each new generation is high at the start. Jarrod Overson
  • 10. Enough defenses tip cost vs value in your favor valuecost Generation 1 Generation 2 Generation 3 This is where you want to be. Jarrod Overson
  • 11. The cost of entry for each generation decreases over time. valuecost All technology gets cheaper as it becomes better understood. Jarrod Overson
  • 12. While the value of successful attacks only goes up. valuecost Jarrod Overson
  • 14. 1. Get Credentials 2. Automate Login CREDENTIAL STUFFING
  • 15. 1. Get Credentials 2. Automate Login CREDENTIAL STUFFING
  • 16. 1. Get Credentials 2. Automate Login 3. Defeat Defenses CREDENTIAL STUFFING
  • 17. 1. Get Credentials 2. Automate Login 3. Defeat Defenses CREDENTIAL STUFFING
  • 18. 1. Get Credentials 2. Automate Login 3. Defeat Defenses CREDENTIAL STUFFING
  • 19. 1. Get Credentials 2. Automate Login 3. Defeat Defenses 4. Distribute CREDENTIAL STUFFING
  • 20. $0 2.3 billion credentials $0-50 For tool configuration $0-139 For 100,000 solved CAPTCHAs $0-10 For 1,000 global IPs 100,000 ATO attempts can be tried for less than $200 USD <$0.002 per ATO attempt. Jarrod Overson
  • 21. $2 - $150+ Typical range of account values. Identifying our rate of return 0.2% - 2% Success rate of a typical credential stuffing attack. The rate of return on a credential stuffing attack is 100% on the low end and 150,000%+ on the high end. $0.002 Cost per individual attempt.
  • 22. Agenda Attack Detail and Cost How credential stuffing has evolved Where ATOs go from here 1 2 3
  • 23. Generation 0: Basic HTTP requests with common tools
  • 24. SentryMBA The classic. ā€¢ Performs basic HTTP requests. ā€¢ Extensible and highly configurable. ā€¢ Tailored towards specific attack use cases.
  • 25. Early defense: IP Rate limiting. 0k 50k 100k Iteration 1 : Rotate through proxies
  • 26.
  • 27.
  • 28. Defense: Text-based CAPTCHAs Iteration 2: Attacks using CAPTCHA Solvers.
  • 29. Defense: Dynamic sites and JavaScript heavy defenses. Iteration 3: Scriptable WebViews
  • 30. GET / HTTP/1.1 Host: localhost:1337 Connection: keep-alive Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/ *;q=0.8 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537. (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 Accept-Encoding: gzip, deflate, sdch GET / HTTP/1.1 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X) AppleWebKit/534.34 (KHT like Gecko) PhantomJS/1.9.8 Safari/534.34 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Connection: Keep-Alive Accept-Encoding: gzip Accept-Language: en-US,* Host: localhost:1337 Defense: Header Fingerprinting & Environment Checks
  • 31. Iteration 4: Scriptable Consumer Browsers Defense: Browser Fingerprinting Like Selenium and Puppeteer
  • 32. Iteration 5: Randomizing Fingerprint Data Sources FraudFox & AntiDetect FraudFox is a VM-Based anti-fingerprinting solution. AntiDetect randomizes the data sources that are commonly used to fingerprint modern browsers.
  • 33. Behavior Analysis Naive bots give themselves away by ignoring normal human behavior. Humans don't always click in the upper left hand corner and don't type out words all at once. Capturing basic behavior can make naive automation easy to knock down. Defense: Behavior Analysis for Negative Traits
  • 34. Iteration 6: Behavior Emulation Browser Automation Studio BAS is an automation tool that combines CAPTCHA solving, proxy rotation, and loads of other features with emulated human behavior all driving a real Chrome browser.
  • 35. Validating Fingerprint Data Good Users don't lie much. Attackers lie a lot. They use a handful of clients but need to look like they are coming from thousands. Those lies add up. Defense: Browser Consistency Checks
  • 36. Iteration 7: Use real device fingerprints Using Real Fingerprints Fingerprint Switcher allows a user to cycle through real browser's fingerprints, reducing the number of lies present in the data.
  • 37. The direction these attacks are moving in is clear. The end game is flawless emulation of human behavior and real devices on home networks. We call these "Imitation Attacks" Imitation attacks indicate sophisticated fraud from persistent attackers. Imitation attacks go back and forth between attacker and defender trying to drive the attack traffic to be indistinguishable from legitimate user traffic. Not all automation is an imitation attack, not all imitation attacks are automated.
  • 38. Agenda Attack Detail and Cost How credential stuffing has evolved Where ATOs go from here 1 2 3
  • 39. First, let's clear something up. 2FA does not stop credential stuffing. The point of credential stuffing is to find valid accounts. Credential stuffing, even with 2FA, still results in valid accounts. 2FA stops automated account takeovers.
  • 40. ************** victim@gmail.com Submit Username Password How can an attacker bypass 2FA? Don't overthink it. Easy attacks are cheap and get good results. Jarrod Overson
  • 42. Logging in Barry experiences a login delay but he is used to that.
  • 43. Logging in Add Payee This time an injected script or malicious extension kicks in.
  • 44. Logging in **************** Add Payee The script tries to add a new payee...
  • 45. Logging in ...which is successful because why wouldn't it be?
  • 46. Logging in Send Funds The script then attempts to transfer funds.
  • 47. Logging in Send Funds 2500 Usually a flat number or percentage, whichever is lower.
  • 48. Logging in Enter 2FA Token This time the risk score is too high. Time for additional auth.
  • 49. Enter 2FA Token Enter 2FA Token 072344 But Barry's used to this flow and doesn't see a problem.
  • 50. Enter 2FA Token Enter 2FA Token 072344 072344 The script grabs the token and funds are transferred.
  • 51.
  • 52. Photo Extensions looking for new owners are easy to come by. It started with ad fraud, moved to cryptomining, and now includes ATOs.
  • 53. Photo Not good enough? Build your malware directly into the target app. Popular open source package exploited to inject malicious code into mobile app directly.
  • 55. The value in our accounts is not going away. As we raise the cost of credential stuffing there is greater incentive to diversify attacks. Valid Accounts Credential Stuffing ???
  • 56. Genesis is an early example of the next generation. Malware that resides at the host to scrape account and environment details.
  • 57. Thousands of infections and growing.
  • 58. Advertises the high profile accounts the bot has already scraped.
  • 59. Regularly updates its records with newly acquired accounts.
  • 60. Each infected computer and its data is sold as one unit $
  • 61. Photo Each bot gives the purchaser exclusive access to its data. One buyer per bot.
  • 62. Bots can have hundreds of scraped resources and accounts. The bots will collect everything it can, even if it isn't sure what it is yet.
  • 63. Genesis can generate the fingerprints of your exact target. This bypasses many risk-scoring mechanisms that look for activity from new devices.
  • 64. Select the fingerprint you are looking for Configure which parts you want to emulate
  • 65. And load it into your current session via the Genesis Security Plugin Voila! Now you are your target. 93970994-EC4E-447B-B2BD-DE2F4215A44E
  • 66. It follows the rules of shady actors in the CIS.
  • 67. Malware that scrapes, learns, and imitates its host users is what's next. We've started seeing the signs in ad fraud.
  • 68. Fraud is a human problem, not a technical problem. Advanced credential stuffing is sophisticated fraud. Treat it as more than simple automation. Talk to your fraud teams and work from the scams backward. Imitation attacks are designed to blend in. If you don't think you have a problem, look deeper until you know you don't have a problem. Attackers are economically driven, we need to attack the economics. Simple solutions are only temporary. Every defense will fail if the value is still there. There are no silver bullet solutions against humans.
  • 69. THANK YOU - Jarrod Overson @jsoverson on twitter, medium, and github.