January 19, 2017 By Larry Loeb 2 min read

A recent Shape Security report titled “2017 Credential Spill Report” takes a hard look at the potential for cybercriminals to misuse personal credentials spilled from major data breaches in the past year.

According to the report, 3.3 billion user credentials spilled onto the internet in 2016. Fraudsters can use these credentials to gain access to accounts on other websites, banking on users’ tendency to recycle login information in what’s called a credential-stuffing scheme.

The report revealed that cybercriminals made over 5 million login attempts in one week at a Fortune 100 B2C website through the use of multiple attack groups and hundreds of thousands of proxies around the world. One large retailer, in fact, witnessed over 10,000 login attempts using over 1,000 proxies in a single day.

Recycled Passwords Enable Credential-Stuffing Fraudsters

Many users have fallen into the bad habit of reusing passwords and IDs on multiple sites. This behavior facilitates the type of attack described above. On most websites, users enter their email addresses in lieu of user IDs, so cybercriminals often need only to crack a victim’s password once to gain entry to several of his or her accounts.

SecurityWeek noted that some breaches are extant for years before they are finally disclosed. Since passwords are only protected by the relatively weak MD5 algorithm, attackers have ample time to decode them. Once that happens, the credentials can be sold on the Dark Web or otherwise forwarded to fraudsters.

Confounding CAPTCHA

Websites typically use CAPTCHA and other techniques to prevent multiple login attempts from the same IP address. Credential-stuffing schemes rely on various methods to get around these defenses.

Fraudsters can use captive botnets to make it seem like multiple login attempts are coming from different IP addresses. Security tools have a hard time choosing one IP address to identify as potentially malicious. Even if an IP is flagged, the automated tool will have moved on to another, which limits the effectiveness of blocking IP addresses.

The report identified Sentry MBA as the most common tool used for this purpose. According to the report, the software “uses ‘config’ files for target websites that contain all the login sequence logic needed to automate login attempts.”

There are enough spilled credentials out there to make credential stuffing a profitable endeavor for fraudsters. Users should choose different login credentials for each of their accounts to mitigate this threat.

More from

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today