SlideShare a Scribd company logo
1 of 38
Automated Attacks
at Scale
Understanding “Credential Exploitation”
Will Glazier
will@stealthsec.com
@wglazier21
Mayank Dhiman
mayank@stealthsec.com
@l0pher
What do we mean by an “Automated Attack”?
Fundamentally a Bot problem
• Attack toolkits
available on
underground
• Custom scripts
• Attacks on API
endpoints
Legitimate
25%
Search engines
5%
Aggregators/scrapers
30%
Automated attacks
40%
How do we determine the
intent of each request?
Attacker’s Goals
Account Take Over Fake Accounts PII / PHI Theft
Shopping Bots API Abuse
The Attacker’s Perspective
The 5 Pillars of a credential exploitation attack
1) Black Market Attack Tool or Custom tool configured for a target
2) Set of Stolen Credentials
3) Ability to rotate over many IP addresses
4) Compute Power
5) Ability to bypass deployed security solutions
Attack Toolkits & Config Files
• SentryMBA
• Hydra
• PhantomJS
• Medusa
• Curl, Wget
• Ncrack
• Other custom scripts
Understanding Config Files…
• Program instructions for how to login and differentiate between failed and
successful logins for that particular target. Writing config files is one of the chief
ways to monetize in this criminal ecosystem.
• “Capture” setting – optional setting enables attackers to understand the value of a
compromised account without logging back in again.
Quick Facts – Underground Ecosystem
• 1,853 unique target sites on sentry.mba
• 10% of Alexa Top 1000 have config files readily available
• 184 API config files - roughly 10% of targets
• $1.73 – average cost of a config file.
• Top industries targeted – Gaming, Entertainment, E-Commerce
https://goo.gl/AEwhRx
The 5 Pillars of a credential exploitation attack
1) Black Market Attack Tool or Custom tool configured for a target
2) Set of Stolen Credentials
3) Ability to rotate over many IP addresses
4) Compute Power
5) Ability to bypass deployed security solutions
Stolen Credentials
• Simple Pastebin
Crawler – harvests
more than 20,000
credentials every
day
• Users average 6.5
credentials per 50
websites
* https://haveibeenpwned.com/
* Microsoft Research
Quick aside – How much money can
attackers really net?
• Attacker tries 1,000,000 credentials – if each stolen
account sells for only $0.25, then a successful login rate of
only 0.1% will net $250.00
The 5 Pillars of a credential exploitation attack
1) Black Market Attack Tool or Custom tool configured for a target
2) Set of Stolen Credentials
3) Ability to rotate over many IP addresses
4) Compute Power
5) Ability to bypass deployed security solutions
IP Rotation & Compute Power
How to gather the necessary infrastructure?
Option 1: Cloud Hosting Providers
• High reputation – AWS & Azure will never get blacklisted
• Virtualization allows easy instance creation programatically
* Data from a large United States retailer in Sept. 2017
How long do these IP’s “stick around” and continue
sending malicious traffic before being recycled?
Attack tool behavior
Leaked credentials
Example: AWS
Option 2: Compromised Devices, IoT Botnets
• Easily exploitable routers, old firmware models & default credentials
available with a quick google search
• Client side fingerprinting challenges for defenders
• Available for rent in black market
• Device Types: 175 open home routers, 10 DVR/camera
systems, 10 web servers (incl. Apache Tomcat), 4
webcams, 1 SCADA system
• Common ISPs – Telmex (25%) (Mexico), VDC (Vietnam),
Claro Dominican Rebublic, Link Egypt, Telefonica del Peru,
TE Data (Egypt), Qubee (Pakistan)
Data Observed December 2016-2017 at large financial institution
Example – Open routers
• Admin page open to public on
port 8080
• SSH logs showed other
attackers trying to brute force
login via SSH – “tug-of-war”
between attackers.
Other device examples:
Intelbras camera system
Mikrotic (v6.36.4 and v6.34.3)
D-Link, Huawei HG532 and HG8245H,
Advantech WebAccess browser-based
HMI/SCADA software system (not pictured)
Option 3: An Artificially Geo-Distributed
Proxy Farm – “The AWS for bad guys”
Levi Strauss
California Gold Rush of 1848
And the creation of Levi’s jeans
Who is this actor and what are some indicators?
Orgs, ISPs, ASNs
• Petersburg Internet Network ltd. – 38.7%
• Transit Telecom LLC -- 15.6%
• Atomohost -- 15%
• Link Telecom LLC -- 7.5%
• PP Trusov Ilya Igorevych -- 4.8%
• DepoDataCenter -- 25%
• net for depo40.ru -- 25%
• Atomohost -- 11.5%
• Petersburg Internet Network ltd. – 9.5%
• 50896
• 29802
• 200557
• 44050, 32181, 44750
ISPs
Orgs
ASNs
More Indicators…
Case Study: Large US Retailer
Country Distribution according to MMDB
Attack Statistics
• > 2% of login traffic for over 4
months
• At least 6 unique attack tools used
• 40,000 IP addresses from 61
countries
• Nearly 75% of traffic blending in
with US customers
• Thousands of accounts
compromised every week
Was this traffic really coming from the US?
Distributed Traceroute Experiment
RTT from Moscow RTT from Washington
RTT from Moscow RTT from Washington
Distributed Traceroute Experiment
• Country labels according to
MMDB for traffic from USA
* https://wondernetwork.com/pings
How do they monetize?
How can we detect these attacks in a
proactive way instead of reactive ?
Defender’s Challenge:
• Remember that “break even” point of $250 with a
0.1% successful login rate? Possible to hit that within
1-3 days.
The Defender’s Perspective
The 5 Pillars of Detection for protecting against
automated attacks at scale
1) Analysis of HTTP/HTTPS requests and headers to fingerprint attack
tools
2) Machine learning models to detect forged browser behavior
3) Threat intelligence designed to starve attackers of resources (IP
addresses, compute power, stolen credentials)
4) Data analytics beyond the individual transaction level – need to
detect “recon” behavior & “low and slow” attacks
5) Technology that covers Web, Mobile & API channels – attackers move
to wherever there is the least resistance
Case Study: SentryMBA – the “plug & play” attack tool
Pillar 1: HTTP Request Fingerprinting
Default User-Agent Strings
• Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; .NET CLR 1.1.4322;
.NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
• Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; .NET CLR 1.1.4322;
.NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
• Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.11)
Gecko/2009060215 Firefox/3.0.11
• Mozilla/5.0 (Windows; U; Windows NT 5.1; en) AppleWebKit/522.11.3
(KHTML,, like Gecko) Version/3.0 Safari/522.11.3
• Opera/9.80 (Windows NT 6.0; U; en) Presto/2.2.0 Version/10.00
• Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1) **Testing UA**
SentryMBA HTTP Fingerprint observations
• We analyzed over 1500 config files and found that only 12% changed
the request fingerprint
• Often missing referrer, accept-language or accept-encoding
• Both high velocity and low & slow attacks.
Suggesting multiple actors using the tool
• Recon activity w/ successful login ratios <
.01% and verified credential attacks w/
successful login ratios > 95%
Traffic Patterns
• 150,000 requests from 3.385 IP’s and 1,293
Organizations (1 day).
• Leaked credentials from MySpace, Yahoo, LinkedIN,
others
The 5 Pillars of Detection for protecting against
automated attacks at scale
1) Analysis of HTTP/HTTPS requests and headers to fingerprint attack
tools
2) Machine learning models to detect forged browser behavior
3) Threat intelligence designed to starve attackers of resources (IP
addresses, compute power, stolen credentials)
4) Data analytics beyond the individual transaction level – need to
detect “recon” behavior & “low and slow” attacks
5) Technology that covers Web, Mobile & API channels – attackers move
to wherever there is the least resistance
Case Study: Drago & Vlad – “Forged Browser Family”
Pillar 2: Forged Browser detection - ML
Mozilla/5.0 (Windows NT 10.0; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87
Safari/537.36
Attack Tool “Vlad”
• Impersonating Firefox 40 on Windows 10
• Behaves similar to a command line tool like Wget or Curl
Attack Tool “Drago”
• Impersonating Chrome 56 on Windows 8.1
• Doesn’t behave like any other browser in Chromium family
Traffic Patterns
• More than 3,769 ISPs, 4,160
Organizations and more than 150
countries, with no single
ISP/Organization being
responsible for more than 3.5% of
the tool’s traffic.
Drago
Vlad
• All traffic claimed to come from
the US, yet every request had
Accept-language header value
equal to “ru-RU”
• Attack tools were responsible for every large
spike in traffic, resulting in massive infrastructure
overprovisioning.
The 5 Pillars of Detection for protecting against
automated attacks at scale
1) Analysis of HTTP/HTTPS requests and headers to fingerprint attack
tools
2) Machine learning models to detect forged browser behavior
3) Threat intelligence designed to starve attackers of resources (IP
addresses, compute power, stolen credentials)
4) Data analytics beyond the individual transaction level – need to
detect “recon” behavior & “low and slow” attacks
5) Technology that covers Web, Mobile & API channels – attackers move
to wherever there is the least resistance
Case Study: Leaked Credentials
Pillar 3: Threat Intelligence targeted at resources attackers need
Top Data Breaches Observed per Attack Tool
SentryMBA
23%
19%
17%
• Each username tried
appeared in an average
of 3.5 breaches
Vlad
32%
25%
22%
• Each username tried
appeared in an average
of 3.4 breaches
Legitimate Traffic
15%
11%
No Breaches
42%
• Each username tried
appeared in an average
of 2.6 breaches
The 5 Pillars of Detection for protecting against
automated attacks at scale
1) Analysis of HTTP/HTTPS requests and headers to fingerprint attack
tools
2) Machine learning models to detect forged browser behavior
3) Threat intelligence designed to starve attackers of resources (IP
addresses, compute power, stolen credentials)
5) Data analytics beyond the individual transaction level – need to
detect “recon” behavior & “low and slow” attacks
4) Technology that covers Web, Mobile & API channels – attackers move
to wherever there is the least resistance
Case Study: ”CoolPad” & Firefox
Pillar 4: Detection and Visibility across Web, Mobile & API
• Mozilla/5.0 (Linux; Android 4.4.2; Coolpad 8675 Build/KOT49H)
AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Mobile
Safari/537.36
• Responsible for 97.2% of traffic to a legacy API login
• A popular Chinese mobile device – which for a US retailer raised a red flag
“Coolpad” Attack Tool
Firefox 51 Attack Tool
• Mozilla/5.0 (Windows NT 10.0; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0
• Responsible for 40% of web login traffic
• Average of almost exactly 1 login request per unique username for sustained period
of time. Legitimate traffic has 1.15-1.3 login requests per unique username.
• Traffic from 210 different countries with accept-language value always “en-
US,en;q=0.5,”
Conclusions & Takeaways
• Easy-to-use attack tools have made barriers to entry lower than ever before
• Sensitive data breaches will continue – defenders must pursue this data for
preventative measures. Assume all users’ info is out there somewhere
• Attackers have a variety of ways to gather the infrastructure they need – cloud
hosting providers, botnets-for-rent, compromised machines, etc.
• Researching and fingerprinting the network characteristics of these tools is a very
effective first step to detecting these attacks.
• Attackers migrate to the channel with the least friction – defenders need visibility
into their API traffic.
Thank you!!!
Will Glazier
will@stealthsec.com
@wglazier21
Mayank Dhiman
mayank@stealthsec.com
@l0pher
www.stealthsec.com

More Related Content

What's hot

Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016SecuRing
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюPositive Hack Days
 
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...HITCON GIRLS
 
How to Stop Man in the Browser Attacks
How to Stop Man in the Browser AttacksHow to Stop Man in the Browser Attacks
How to Stop Man in the Browser AttacksImperva
 
Android Hacking + Pentesting
Android Hacking + Pentesting Android Hacking + Pentesting
Android Hacking + Pentesting Sina Manavi
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentationConfiz
 
IMA - Anatomy of an Attack - Presentation- 28Aug15
IMA - Anatomy of an Attack - Presentation- 28Aug15IMA - Anatomy of an Attack - Presentation- 28Aug15
IMA - Anatomy of an Attack - Presentation- 28Aug15Benjamin D. Brooks, CISSP
 
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsAditya K Sood
 
Cyber Threat hunting workshop
Cyber Threat hunting workshopCyber Threat hunting workshop
Cyber Threat hunting workshopArpan Raval
 
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidNikola Milosevic
 
InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017Ettore Fantin
 
OWASP Top 10 A4 – Insecure Direct Object Reference
OWASP Top 10 A4 – Insecure Direct Object ReferenceOWASP Top 10 A4 – Insecure Direct Object Reference
OWASP Top 10 A4 – Insecure Direct Object ReferenceNarudom Roongsiriwong, CISSP
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Kirill Ermakov
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...Aditya K Sood
 
Lets talk about bug hunting
Lets talk about bug huntingLets talk about bug hunting
Lets talk about bug huntingKirill Ermakov
 

What's hot (20)

Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
 
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
 
How to Stop Man in the Browser Attacks
How to Stop Man in the Browser AttacksHow to Stop Man in the Browser Attacks
How to Stop Man in the Browser Attacks
 
Android Hacking + Pentesting
Android Hacking + Pentesting Android Hacking + Pentesting
Android Hacking + Pentesting
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
 
Keyloger & spyware
Keyloger & spyware Keyloger & spyware
Keyloger & spyware
 
IMA - Anatomy of an Attack - Presentation- 28Aug15
IMA - Anatomy of an Attack - Presentation- 28Aug15IMA - Anatomy of an Attack - Presentation- 28Aug15
IMA - Anatomy of an Attack - Presentation- 28Aug15
 
Attack chaining for web exploitation
Attack chaining for web exploitationAttack chaining for web exploitation
Attack chaining for web exploitation
 
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android Infections
 
Cyber Threat hunting workshop
Cyber Threat hunting workshopCyber Threat hunting workshop
Cyber Threat hunting workshop
 
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
 
InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017
 
OWASP Top 10 A4 – Insecure Direct Object Reference
OWASP Top 10 A4 – Insecure Direct Object ReferenceOWASP Top 10 A4 – Insecure Direct Object Reference
OWASP Top 10 A4 – Insecure Direct Object Reference
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...
 
ETHICAL HACKING PPT
ETHICAL HACKING PPTETHICAL HACKING PPT
ETHICAL HACKING PPT
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Lets talk about bug hunting
Lets talk about bug huntingLets talk about bug hunting
Lets talk about bug hunting
 

Similar to Automation Attacks At Scale

SANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
SANSFIRE18: War Stories on Using Automated Threat Intelligence for DefenseSANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
SANSFIRE18: War Stories on Using Automated Threat Intelligence for DefenseJohn Bambenek
 
Securing Governmental Public Services with Free/Open Source Tools - Egyptian ...
Securing Governmental Public Services with Free/Open Source Tools - Egyptian ...Securing Governmental Public Services with Free/Open Source Tools - Egyptian ...
Securing Governmental Public Services with Free/Open Source Tools - Egyptian ...Ahmed Mekkawy
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysJoff Thyer
 
Workshop on Network Security
Workshop on Network SecurityWorkshop on Network Security
Workshop on Network SecurityUC San Diego
 
Discover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy LiDiscover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy LiJeremy Li
 
Cyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyCyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyb coatesworth
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedFalgun Rathod
 
How to build corporate size fraud prevention
How to build corporate size fraud preventionHow to build corporate size fraud prevention
How to build corporate size fraud preventionYury Leonychev
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and DefenseAndrew McNicol
 
Security Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxSecurity Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxAmardeepKumar621436
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheapAnjum Ahuja
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the CheapEndgameInc
 
Entrepreneurship & Commerce in IT - 11 - Security & Encryption
Entrepreneurship & Commerce in IT - 11 - Security & EncryptionEntrepreneurship & Commerce in IT - 11 - Security & Encryption
Entrepreneurship & Commerce in IT - 11 - Security & EncryptionSachintha Gunasena
 
Phases of penetration testing
Phases of penetration testingPhases of penetration testing
Phases of penetration testingAbdul Rahman
 
DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...
DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...
DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...Felipe Prado
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsAlert Logic
 

Similar to Automation Attacks At Scale (20)

What is Ethical Hacking?
What is Ethical Hacking? What is Ethical Hacking?
What is Ethical Hacking?
 
SANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
SANSFIRE18: War Stories on Using Automated Threat Intelligence for DefenseSANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
SANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
 
Securing Governmental Public Services with Free/Open Source Tools - Egyptian ...
Securing Governmental Public Services with Free/Open Source Tools - Egyptian ...Securing Governmental Public Services with Free/Open Source Tools - Egyptian ...
Securing Governmental Public Services with Free/Open Source Tools - Egyptian ...
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Workshop on Network Security
Workshop on Network SecurityWorkshop on Network Security
Workshop on Network Security
 
Discover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy LiDiscover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy Li
 
Malware cryptomining uploadv3
Malware cryptomining uploadv3Malware cryptomining uploadv3
Malware cryptomining uploadv3
 
Cyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyCyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spy
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
How to build corporate size fraud prevention
How to build corporate size fraud preventionHow to build corporate size fraud prevention
How to build corporate size fraud prevention
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
Security Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxSecurity Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptx
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheap
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the Cheap
 
BOTNET
BOTNETBOTNET
BOTNET
 
Entrepreneurship & Commerce in IT - 11 - Security & Encryption
Entrepreneurship & Commerce in IT - 11 - Security & EncryptionEntrepreneurship & Commerce in IT - 11 - Security & Encryption
Entrepreneurship & Commerce in IT - 11 - Security & Encryption
 
Phases of penetration testing
Phases of penetration testingPhases of penetration testing
Phases of penetration testing
 
DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...
DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...
DEF CON 27 - MASARAH PAQUET CLOUSTON and OLIVER BILODEAU - the industry of so...
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web Applications
 

More from Mayank Dhiman

SENTRY MBA Whitepaper.pdf
SENTRY MBA Whitepaper.pdfSENTRY MBA Whitepaper.pdf
SENTRY MBA Whitepaper.pdfMayank Dhiman
 
Breaking and Fixing Content-Based Filtering
Breaking and Fixing Content-Based FilteringBreaking and Fixing Content-Based Filtering
Breaking and Fixing Content-Based FilteringMayank Dhiman
 
Helping People Walk the Narrow Path
Helping People Walk the Narrow PathHelping People Walk the Narrow Path
Helping People Walk the Narrow PathMayank Dhiman
 
Spy vs SPI: Hacking the Stratus ADS-B Transponder
  Spy vs SPI: Hacking the Stratus ADS-B Transponder  Spy vs SPI: Hacking the Stratus ADS-B Transponder
Spy vs SPI: Hacking the Stratus ADS-B TransponderMayank Dhiman
 
Sybil Account Detection in OSN
Sybil Account Detection in OSNSybil Account Detection in OSN
Sybil Account Detection in OSNMayank Dhiman
 
Liar Buyer Fraud, and How to Curb It
Liar Buyer Fraud, and How to Curb ItLiar Buyer Fraud, and How to Curb It
Liar Buyer Fraud, and How to Curb ItMayank Dhiman
 

More from Mayank Dhiman (7)

SENTRY MBA Whitepaper.pdf
SENTRY MBA Whitepaper.pdfSENTRY MBA Whitepaper.pdf
SENTRY MBA Whitepaper.pdf
 
Breaking and Fixing Content-Based Filtering
Breaking and Fixing Content-Based FilteringBreaking and Fixing Content-Based Filtering
Breaking and Fixing Content-Based Filtering
 
Helping People Walk the Narrow Path
Helping People Walk the Narrow PathHelping People Walk the Narrow Path
Helping People Walk the Narrow Path
 
Pyongyang Fortress
Pyongyang FortressPyongyang Fortress
Pyongyang Fortress
 
Spy vs SPI: Hacking the Stratus ADS-B Transponder
  Spy vs SPI: Hacking the Stratus ADS-B Transponder  Spy vs SPI: Hacking the Stratus ADS-B Transponder
Spy vs SPI: Hacking the Stratus ADS-B Transponder
 
Sybil Account Detection in OSN
Sybil Account Detection in OSNSybil Account Detection in OSN
Sybil Account Detection in OSN
 
Liar Buyer Fraud, and How to Curb It
Liar Buyer Fraud, and How to Curb ItLiar Buyer Fraud, and How to Curb It
Liar Buyer Fraud, and How to Curb It
 

Recently uploaded

Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 

Recently uploaded (20)

Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 

Automation Attacks At Scale

  • 1. Automated Attacks at Scale Understanding “Credential Exploitation” Will Glazier will@stealthsec.com @wglazier21 Mayank Dhiman mayank@stealthsec.com @l0pher
  • 2. What do we mean by an “Automated Attack”? Fundamentally a Bot problem • Attack toolkits available on underground • Custom scripts • Attacks on API endpoints Legitimate 25% Search engines 5% Aggregators/scrapers 30% Automated attacks 40% How do we determine the intent of each request?
  • 3. Attacker’s Goals Account Take Over Fake Accounts PII / PHI Theft Shopping Bots API Abuse
  • 5. The 5 Pillars of a credential exploitation attack 1) Black Market Attack Tool or Custom tool configured for a target 2) Set of Stolen Credentials 3) Ability to rotate over many IP addresses 4) Compute Power 5) Ability to bypass deployed security solutions
  • 6. Attack Toolkits & Config Files • SentryMBA • Hydra • PhantomJS • Medusa • Curl, Wget • Ncrack • Other custom scripts Understanding Config Files… • Program instructions for how to login and differentiate between failed and successful logins for that particular target. Writing config files is one of the chief ways to monetize in this criminal ecosystem. • “Capture” setting – optional setting enables attackers to understand the value of a compromised account without logging back in again.
  • 7. Quick Facts – Underground Ecosystem • 1,853 unique target sites on sentry.mba • 10% of Alexa Top 1000 have config files readily available • 184 API config files - roughly 10% of targets • $1.73 – average cost of a config file. • Top industries targeted – Gaming, Entertainment, E-Commerce https://goo.gl/AEwhRx
  • 8. The 5 Pillars of a credential exploitation attack 1) Black Market Attack Tool or Custom tool configured for a target 2) Set of Stolen Credentials 3) Ability to rotate over many IP addresses 4) Compute Power 5) Ability to bypass deployed security solutions
  • 9. Stolen Credentials • Simple Pastebin Crawler – harvests more than 20,000 credentials every day • Users average 6.5 credentials per 50 websites * https://haveibeenpwned.com/ * Microsoft Research
  • 10. Quick aside – How much money can attackers really net? • Attacker tries 1,000,000 credentials – if each stolen account sells for only $0.25, then a successful login rate of only 0.1% will net $250.00
  • 11. The 5 Pillars of a credential exploitation attack 1) Black Market Attack Tool or Custom tool configured for a target 2) Set of Stolen Credentials 3) Ability to rotate over many IP addresses 4) Compute Power 5) Ability to bypass deployed security solutions
  • 12. IP Rotation & Compute Power How to gather the necessary infrastructure? Option 1: Cloud Hosting Providers • High reputation – AWS & Azure will never get blacklisted • Virtualization allows easy instance creation programatically * Data from a large United States retailer in Sept. 2017
  • 13. How long do these IP’s “stick around” and continue sending malicious traffic before being recycled?
  • 14. Attack tool behavior Leaked credentials Example: AWS
  • 15. Option 2: Compromised Devices, IoT Botnets • Easily exploitable routers, old firmware models & default credentials available with a quick google search • Client side fingerprinting challenges for defenders • Available for rent in black market • Device Types: 175 open home routers, 10 DVR/camera systems, 10 web servers (incl. Apache Tomcat), 4 webcams, 1 SCADA system • Common ISPs – Telmex (25%) (Mexico), VDC (Vietnam), Claro Dominican Rebublic, Link Egypt, Telefonica del Peru, TE Data (Egypt), Qubee (Pakistan) Data Observed December 2016-2017 at large financial institution
  • 16. Example – Open routers • Admin page open to public on port 8080 • SSH logs showed other attackers trying to brute force login via SSH – “tug-of-war” between attackers.
  • 17. Other device examples: Intelbras camera system Mikrotic (v6.36.4 and v6.34.3) D-Link, Huawei HG532 and HG8245H, Advantech WebAccess browser-based HMI/SCADA software system (not pictured)
  • 18. Option 3: An Artificially Geo-Distributed Proxy Farm – “The AWS for bad guys” Levi Strauss California Gold Rush of 1848 And the creation of Levi’s jeans
  • 19. Who is this actor and what are some indicators? Orgs, ISPs, ASNs • Petersburg Internet Network ltd. – 38.7% • Transit Telecom LLC -- 15.6% • Atomohost -- 15% • Link Telecom LLC -- 7.5% • PP Trusov Ilya Igorevych -- 4.8% • DepoDataCenter -- 25% • net for depo40.ru -- 25% • Atomohost -- 11.5% • Petersburg Internet Network ltd. – 9.5% • 50896 • 29802 • 200557 • 44050, 32181, 44750 ISPs Orgs ASNs
  • 21. Case Study: Large US Retailer Country Distribution according to MMDB Attack Statistics • > 2% of login traffic for over 4 months • At least 6 unique attack tools used • 40,000 IP addresses from 61 countries • Nearly 75% of traffic blending in with US customers • Thousands of accounts compromised every week
  • 22. Was this traffic really coming from the US? Distributed Traceroute Experiment RTT from Moscow RTT from Washington RTT from Moscow RTT from Washington
  • 23. Distributed Traceroute Experiment • Country labels according to MMDB for traffic from USA * https://wondernetwork.com/pings
  • 24. How do they monetize? How can we detect these attacks in a proactive way instead of reactive ? Defender’s Challenge: • Remember that “break even” point of $250 with a 0.1% successful login rate? Possible to hit that within 1-3 days.
  • 26. The 5 Pillars of Detection for protecting against automated attacks at scale 1) Analysis of HTTP/HTTPS requests and headers to fingerprint attack tools 2) Machine learning models to detect forged browser behavior 3) Threat intelligence designed to starve attackers of resources (IP addresses, compute power, stolen credentials) 4) Data analytics beyond the individual transaction level – need to detect “recon” behavior & “low and slow” attacks 5) Technology that covers Web, Mobile & API channels – attackers move to wherever there is the least resistance
  • 27. Case Study: SentryMBA – the “plug & play” attack tool Pillar 1: HTTP Request Fingerprinting Default User-Agent Strings • Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729) • Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729) • Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.11) Gecko/2009060215 Firefox/3.0.11 • Mozilla/5.0 (Windows; U; Windows NT 5.1; en) AppleWebKit/522.11.3 (KHTML,, like Gecko) Version/3.0 Safari/522.11.3 • Opera/9.80 (Windows NT 6.0; U; en) Presto/2.2.0 Version/10.00 • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1) **Testing UA** SentryMBA HTTP Fingerprint observations • We analyzed over 1500 config files and found that only 12% changed the request fingerprint • Often missing referrer, accept-language or accept-encoding
  • 28. • Both high velocity and low & slow attacks. Suggesting multiple actors using the tool • Recon activity w/ successful login ratios < .01% and verified credential attacks w/ successful login ratios > 95% Traffic Patterns • 150,000 requests from 3.385 IP’s and 1,293 Organizations (1 day). • Leaked credentials from MySpace, Yahoo, LinkedIN, others
  • 29. The 5 Pillars of Detection for protecting against automated attacks at scale 1) Analysis of HTTP/HTTPS requests and headers to fingerprint attack tools 2) Machine learning models to detect forged browser behavior 3) Threat intelligence designed to starve attackers of resources (IP addresses, compute power, stolen credentials) 4) Data analytics beyond the individual transaction level – need to detect “recon” behavior & “low and slow” attacks 5) Technology that covers Web, Mobile & API channels – attackers move to wherever there is the least resistance
  • 30. Case Study: Drago & Vlad – “Forged Browser Family” Pillar 2: Forged Browser detection - ML Mozilla/5.0 (Windows NT 10.0; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0 Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36 Attack Tool “Vlad” • Impersonating Firefox 40 on Windows 10 • Behaves similar to a command line tool like Wget or Curl Attack Tool “Drago” • Impersonating Chrome 56 on Windows 8.1 • Doesn’t behave like any other browser in Chromium family
  • 31. Traffic Patterns • More than 3,769 ISPs, 4,160 Organizations and more than 150 countries, with no single ISP/Organization being responsible for more than 3.5% of the tool’s traffic. Drago Vlad • All traffic claimed to come from the US, yet every request had Accept-language header value equal to “ru-RU” • Attack tools were responsible for every large spike in traffic, resulting in massive infrastructure overprovisioning.
  • 32. The 5 Pillars of Detection for protecting against automated attacks at scale 1) Analysis of HTTP/HTTPS requests and headers to fingerprint attack tools 2) Machine learning models to detect forged browser behavior 3) Threat intelligence designed to starve attackers of resources (IP addresses, compute power, stolen credentials) 4) Data analytics beyond the individual transaction level – need to detect “recon” behavior & “low and slow” attacks 5) Technology that covers Web, Mobile & API channels – attackers move to wherever there is the least resistance
  • 33. Case Study: Leaked Credentials Pillar 3: Threat Intelligence targeted at resources attackers need Top Data Breaches Observed per Attack Tool SentryMBA 23% 19% 17% • Each username tried appeared in an average of 3.5 breaches Vlad 32% 25% 22% • Each username tried appeared in an average of 3.4 breaches Legitimate Traffic 15% 11% No Breaches 42% • Each username tried appeared in an average of 2.6 breaches
  • 34. The 5 Pillars of Detection for protecting against automated attacks at scale 1) Analysis of HTTP/HTTPS requests and headers to fingerprint attack tools 2) Machine learning models to detect forged browser behavior 3) Threat intelligence designed to starve attackers of resources (IP addresses, compute power, stolen credentials) 5) Data analytics beyond the individual transaction level – need to detect “recon” behavior & “low and slow” attacks 4) Technology that covers Web, Mobile & API channels – attackers move to wherever there is the least resistance
  • 35. Case Study: ”CoolPad” & Firefox Pillar 4: Detection and Visibility across Web, Mobile & API • Mozilla/5.0 (Linux; Android 4.4.2; Coolpad 8675 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Mobile Safari/537.36 • Responsible for 97.2% of traffic to a legacy API login • A popular Chinese mobile device – which for a US retailer raised a red flag “Coolpad” Attack Tool
  • 36. Firefox 51 Attack Tool • Mozilla/5.0 (Windows NT 10.0; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0 • Responsible for 40% of web login traffic • Average of almost exactly 1 login request per unique username for sustained period of time. Legitimate traffic has 1.15-1.3 login requests per unique username. • Traffic from 210 different countries with accept-language value always “en- US,en;q=0.5,”
  • 37. Conclusions & Takeaways • Easy-to-use attack tools have made barriers to entry lower than ever before • Sensitive data breaches will continue – defenders must pursue this data for preventative measures. Assume all users’ info is out there somewhere • Attackers have a variety of ways to gather the infrastructure they need – cloud hosting providers, botnets-for-rent, compromised machines, etc. • Researching and fingerprinting the network characteristics of these tools is a very effective first step to detecting these attacks. • Attackers migrate to the channel with the least friction – defenders need visibility into their API traffic.
  • 38. Thank you!!! Will Glazier will@stealthsec.com @wglazier21 Mayank Dhiman mayank@stealthsec.com @l0pher www.stealthsec.com

Editor's Notes

  1. Determining the intent of the transaction
  2. 11.34% of all traffic comes from cloud providers QuadraNet (3.5%), Choopa LLC (2.9%), OVH (2.8%), Linode (1.4%) and Amazon (.25%)
  3. less than 2.5% of all traffic from these cloud providers was legitimate High reputation providers like Amazon, Microsoft and Google fared slightly better, as 15% of their traffic was legitimate. 80% of them appeared in at least one threat feed in our database, while more than 40% appeared in attack traffic at other customers we analyzed Each IP address appeared in an average of 5 different threat feeds . 92% of these IPs showed up at least 1 day before the attack, and 86.5% showed up at least 1 week before the attack. The average date these IPs appeared was May 1st – over 4 months prior to the attack.
  4. December 2016 through January 2017 578 IP addresses that came from 119 different ISPs/Organizations and 39 different countries 175 IPs open home routers, 10 DVR or camera systems, 10 open web servers (including Apache Tomcat), 4 webcams, and one SCADA system. 25% belonged to the Mexican residential ISP Telmex. Other common ISPs included VDC (Vietnam), Claro Domincan Republic, Link Egypt, Telefonica del Peru, TE Data (Egypt), and Qubee (Pakistan).
  5. Mikrotic (v6.36.4 and v6.34.3), Huawei HG532 and HG8245H Other interesting devices included an Intelbras camera system and an Advantech WebAccess browser-based HMI/SCADA software system
  6. Remember that “break even” point of $250?? Here is an example of what it will cost for the infrastructure. That will give you 30 days – if you can get off 1 million requests per day – 30X profit.
  7. ~ 50 Million requests per week. Easy enough for attackers to hit the “break even” point and go way beyond.