Cybercriminals increasingly focusing on credential theft

Criminal tactics used to access user credentials are growing in prevelance, and that a record 47 percent of all malware is new or zero day, and thus able to evade signature-based antivirus solutions, according to WatchGuard.

credential theft

Malware detection by region

“From JavaScript-enabled phishing attacks and attempts to steal Linux passwords, to brute force attacks against web servers, the common theme here is that login access is a top priority for criminals. Knowing this, businesses must harden exposed servers, seriously consider multi-factor authentication, train users to identify phishing attacks and implement advanced threat prevention solutions to protect their valuable data,” said Corey Nachreiner, CTO at WatchGuard Technologies.

Mimikatz accounts for 36 percent of the top malware

A popular open source tool used for credential theft, Mimikatz made the top 10 malware varients list for the first time this quarter. Often used to steal and replace Windows credentials, Mimikatz surfaced with such frequency that it earned the top malware variant of Q2. This new addition to the familiar group of top malware varients shows that attackers are constantly adjusting tactics.

Phishing attacks incorporate malicious JavaScript to fool users

For several quarters, attackers have leveraged JavaScript code and downloaders to deliver malware in both web and email-based attacks. In Q2, attackers used JavaScript in HTML attachments to phishing emails that mimic login pages for popular legitimate sites like Google, Microsoft and others to trick users into willingly giving up their credentials.

Attackers target Linux passwords in Northern Europe

Cyber criminals used an old Linux application vulnerability to target several Nordic countries and the Netherlands with attacks designed to steal password hash files. More than 75 percent of attacks leveraging a remote file inclusion vulnerability to access /etc/passwd were aimed at Norway (62.7 percent) and Finland (14.4 percent). With such a high volume of incoming attacks, users should update Linux servers and devices as a basic precaution.

credential theft

Network attack detections by region

Brute force attacks against web servers climb

This summer, attackers used automated tools against web servers to crack user credentials. With the heightened prevalence of web-based attacks against authentication in Q2, brute force login attemps against web servers were present among the top 10 network attacks. Web servers without protections that monitor failed logins leave automated attacks unchecked to guess thousands of passwords each second.

Nearly half of all malware is able to circumvent legacy AV solutions

At 47 percent, more new or zero day malware is making it past legacy AV than ever before. The data shows that older, signature-based AV is increasingly unreliable when it comes to catching new threats, illustrating the need for behavioral detection solutions in order to catch advanced persistent threats.

Don't miss