Date of Incident:
2024-10-02
Overview:
The DraftKings Credential Stuffing Account Breach, reported on October 7, 2025, involved attackers accessing customer accounts through credential stuffing techniques on October 2, 2024. This attack utilized automated login attempts with stolen credentials from other breaches, affecting personal details such as names, addresses, and transaction history. Although government IDs and full financial data were not compromised, customers were advised to reset passwords and use multi-factor authentication. The incident exploited MITRE ATT&CK technique T1110 for initial access, revealing patterns of rapid login attempts and anomalies in user activity, but did not involve malware or deeper system infiltration.
>>Outpace Attackers With AI-Based Automated Penetration Testing
Impact:
Attackers gained access to customer accounts through credential stuffing, potentially viewing names, addresses, dates of birth, phone numbers, emails, last four digits of payment cards, profile photos, transaction history, account balances, and password change dates. Sensitive info like government IDs and full financial numbers were not accessed. Customers advised to reset passwords, enable MFA, review credit reports, and place fraud alerts.
Details:
The DraftKings breach involved credential stuffing attacks mapped to MITRE ATT&CK techniques T1110 (Brute Force) with the tactic of Initial Access. The attackers automated login attempts using stolen username and password pairs from other breaches, bypassing traditional authentication controls. PoC behavior included rapid sequential login trials across many accounts, triggering numerous failed authentication log events before successful access. IOCs observed included suspicious IP addresses conducting numerous login attempts, user agent anomalies, and account lockouts followed by successful logins. Log artifacts showed spikes in failed login events (Event ID 4625 in Windows Security logs) followed by successful logins (Event ID 4624). No evidence was found of malware payloads or lateral movement within DraftKings systems, as this attack leveraged credential reuse rather than system exploits.
Remediation:
DraftKings advised customers to reset their passwords immediately and enabled multi-factor authentication (MFA) to add an extra layer of security. They recommended users review recent account activities, monitor credit reports, and place fraud alerts on their financial files. Backend mitigations included implementing rate limiting on login attempts, enhanced anomaly detection for login behaviors, and continuous monitoring for suspicious IP activity. Users were encouraged to use unique passwords and password managers to avoid credential reuse vulnerabilities.
Takeaway for CISO:
The credential stuffing attack on DraftKings highlights the critical importance of defending against account takeover attempts via reused credentials. CISOs should enforce robust MFA, monitor authentication logs for abnormal patterns, and educate users on password hygiene. Strategic emphasis must be placed on preventive detection and rapid user notification to minimize customer impact and reputational damage.
Outpace Attackers With AI-Based Automate Penetration Testing With FireCompass:
FireCompass is a single platform for AI-Powered Continuous Automated Red Teaming (CART), Pen Testing & NextGen Attack Surface Management




