{ "id": "bundle--8c683b8f-6f3e-43fc-8418-1e9bce62661f", "objects": [ { "created": "2020-07-30T00:00:00.000Z", "created_by_ref": "identity--e50ab59c-5c4f-4d40-bf6a-d58418d89bcd", "description": "\n An adversary tries known username/password combinations against different systems, applications, or services to gain additional authenticated access. Credential Stuffing attacks rely upon the fact that many users leverage the same username/password combination for multiple systems, applications, and services.\n ", "external_references": [ { "external_id": "CAPEC-600", "source_name": "capec", "url": "https://capec.mitre.org/data/definitions/600.html" }, { "external_id": "CWE-522", "source_name": "cwe", "url": "http://cwe.mitre.org/data/definitions/522.html" }, { "external_id": "CWE-307", "source_name": "cwe", "url": "http://cwe.mitre.org/data/definitions/307.html" }, { "external_id": "CWE-308", "source_name": "cwe", "url": "http://cwe.mitre.org/data/definitions/308.html" }, { "external_id": "CWE-309", "source_name": "cwe", "url": "http://cwe.mitre.org/data/definitions/309.html" }, { "external_id": "CWE-262", "source_name": "cwe", "url": "http://cwe.mitre.org/data/definitions/262.html" }, { "external_id": "CWE-263", "source_name": "cwe", "url": "http://cwe.mitre.org/data/definitions/263.html" }, { "external_id": "CWE-654", "source_name": "cwe", "url": "http://cwe.mitre.org/data/definitions/654.html" }, { "description": "Brute Force:Credential Stuffing", "external_id": "T1110.004", "source_name": "ATTACK", "url": "https://attack.mitre.org/wiki/Technique/T1110/004" }, { "description": "Credential stuffing", "source_name": "OWASP Attacks", "url": "https://owasp.org/www-community/attacks/Credential_stuffing" }, { "description": "Alert (TA18-086A): Brute Force Attacks Conducted by Cyber Actors, 2018--03---27, Cybersecurity and Infrastructure Security Agency (CISA)", "external_id": "REF-567", "source_name": "reference_from_CAPEC", "url": "https://www.us-cert.gov/ncas/alerts/TA18-086A" }, { "description": "Credential stuffing, Open Web Application Security Project (OWASP)", "external_id": "REF-568", "source_name": "reference_from_CAPEC", "url": "https://owasp.org/www-community/attacks/Credential_stuffing" }, { "description": "Jessica Silver-Greenberg, Matthew Goldstein, Nicole Perlroth, JPMorgan Chase Hacking Affects 76 Million Households, 2014--10---02, The New York Times", "external_id": "REF-569", "source_name": "reference_from_CAPEC", "url": "https://dealbook.nytimes.com/2014/10/02/jpmorgan-discovers-further-cyber-security-issues/" } ], "id": "attack-pattern--03a731ef-751b-43de-9159-9667d4be4d1a", "modified": "2022-09-29T00:00:00.000Z", "name": "Credential Stuffing", "object_marking_refs": [ "marking-definition--17d82bb2-eeeb-4898-bda5-3ddbcd2b799d" ], "spec_version": "2.1", "type": "attack-pattern", "x_capec_abstraction": "Standard", "x_capec_can_follow_refs": [ "attack-pattern--4e7abad3-5853-4e4b-a64e-7f23f10f8656", "attack-pattern--a9dc4914-409a-4f71-80df-c5cc3923d112", "attack-pattern--8d88a81c-bde9-4fb3-acbe-901c783d6427", "attack-pattern--addd93c9-9278-4185-b402-e505d632c815", "attack-pattern--a390cb72-b4de-4750-ae05-be556c89f4be", "attack-pattern--f724f0f3-20e6-450c-be4a-f373ea08834d", "attack-pattern--fab7fb48-4503-4e03-980f-9bc827be929f", "attack-pattern--8c7bab16-5ecd-4778-9b04-c185bceed170" ], "x_capec_can_precede_refs": [ "attack-pattern--22802ed6-ddc6-4da7-b6be-60b10d26198b", "attack-pattern--2618d0a4-06d0-4bde-8271-2df61ed8297a" ], "x_capec_child_of_refs": [ "attack-pattern--886a7175-e28a-4e6d-bd22-3b1497e31dc7" ], "x_capec_consequences": { "Access_Control": [ "Gain Privileges" ], "Authentication": [ "Gain Privileges" ], "Authorization": [ "Read Data" ], "Confidentiality": [ "Gain Privileges", "Read Data" ], "Integrity": [ "Modify Data" ] }, "x_capec_domains": [ "Software" ], "x_capec_example_instances": [ "A user leverages the password \"Password123\" for a handful of application logins. An adversary obtains a victim's username/password combination from a breach of a social media application and executes a Credential Stuffing attack against multiple banking and credit card applications. Since the user leverages the same credentials for their bank account login, the adversary successfully authenticates to the user's bank account and transfer money to an offshore account.", "In October 2014 J.P. Morgan's Corporate Challenge website was breached, resulting in adversaries obtaining multiple username/password pairs. A Credential Stuffing attack was then executed against J.P. Morgan Chase, which resulted in over 76 million households having their accounts compromised." ], "x_capec_execution_flow": "

Execution Flow

Explore

  1. Acquire known credentials: The adversary must obtain known credentials in order to access the target system, application, or service.

  2. Techniques
    An adversary purchases breached username/password combinations or leaked hashed passwords from the dark web.
    An adversary leverages a key logger or phishing attack to steal user credentials as they are provided.
    An adversary conducts a sniffing attack to steal credentials as they are transmitted.
    An adversary gains access to a database and exfiltrates password hashes.
    An adversary examines outward-facing configuration and properties files to discover hardcoded credentials.
  3. Determine target's password policy: Determine the password policies of the target system/application to determine if the known credentials fit within the specified criteria.

  4. Techniques
    Determine minimum and maximum allowed password lengths.
    Determine format of allowed passwords (whether they are required or allowed to contain numbers, special characters, etc., or whether they are allowed to contain words from the dictionary).
    Determine account lockout policy (a strict account lockout policy will prevent brute force attacks if multiple passwords are known for a single user account).

Experiment

  1. Attempt authentication: Try each username/password combination until the target grants access.

  2. Techniques
    Manually or automatically enter each username/password combination through the target's interface.

Exploit

  1. Impersonate: An adversary can use successful experiments or authentications to impersonate an authorized user or system or to laterally move within a system or application

  2. Spoofing: Malicious data can be injected into the target system or into a victim user's system by an adversary. The adversary can also pose as a legitimate user to perform social engineering attacks.

  3. Data Exfiltration: The adversary can obtain sensitive data contained within the system or application.

", "x_capec_extended_description": "\n Attacks of this kind often target management services over commonly used ports such as SSH, FTP, Telnet, LDAP, Kerberos, MySQL, and more. Additional targets include Single Sign-On (SSO) or cloud-based applications/services that utilize federated authentication protocols, and externally facing applications.\n The primary goal of Credential Stuffing is to achieve lateral movement and gain authenticated access to additional systems, applications, and/or services. A successfully executed Credential Stuffing attack could result in the adversary impersonating the victim or executing any action that the victim is authorized to perform.\n Although not technically a brute force attack, Credential Stuffing attacks can function as such if an adversary possess multiple known passwords for the same user account. This may occur in the event where an adversary obtains user credentials from multiple sources or if the adversary obtains a user's password history for an account.\n Credential Stuffing attacks are similar to Password Spraying attacks (CAPEC-565) regarding their targets and their overall goals. However, Password Spraying attacks do not have any insight into known username/password combinations and instead leverage common or expected passwords. This also means that Password Spraying attacks must avoid inducing account lockouts, which is generally not a worry of Credential Stuffing attacks. Password Spraying attacks may additionally lead to Credential Stuffing attacks, once a successful username/password combination is discovered.\n ", "x_capec_likelihood_of_attack": "High", "x_capec_prerequisites": [ "The system/application uses one factor password based authentication, SSO, and/or cloud-based authentication.", "The system/application does not have a sound password policy that is being enforced.", "The system/application does not implement an effective password throttling mechanism.", "The adversary possesses a list of known user accounts and corresponding passwords that may exist on the target." ], "x_capec_resources_required": [ "A machine with sufficient resources for the job (e.g. CPU, RAM, HD).", "A known list of username/password combinations.", "A custom script that leverages the credential list to launch the attack." ], "x_capec_skills_required": { "Low": "A Credential Stuffing attack is very straightforward." }, "x_capec_status": "Stable", "x_capec_typical_severity": "High", "x_capec_version": "3.9" } ], "type": "bundle" }