Credential Abuse and Password Cracking Attacks Remain Highly Effective
Summary
Hide β²
Show βΌ
The Picus Blue Report 2025 reveals that organizations continue to struggle with preventing password cracking attacks and detecting the malicious use of compromised accounts. Password cracking attempts succeeded in 46% of tested environments, nearly doubling the success rate from last year. Valid accounts remain the most underprevented attack vector, with a 98% success rate once attackers gain access. Organizations must enforce stronger password policies, implement multi-factor authentication (MFA), and regularly validate their credential defenses to combat this threat. The report highlights that credential abuse is a pervasive and dangerous threat, often allowing attackers to move laterally, escalate privileges, and compromise critical systems without detection. Infostealers and ransomware groups frequently rely on stolen credentials to spread across networks, maintaining long dwell times while exfiltrating data. To strengthen defenses, organizations should implement stronger password policies, enforce complexity requirements, adopt MFA, and regularly validate credential defenses through simulated attacks. Enhancing behavioral detection capabilities and monitoring outbound traffic for data exfiltration are also crucial.
Timeline
-
21.08.2025 13:50 π° 1 articles
Picus Blue Report 2025: Password Cracking Success Rate Doubles in 2025
The Picus Blue Report 2025 reveals that password cracking attempts succeeded in 46% of tested environments in the first half of 2025, nearly doubling the success rate from the previous year. This highlights a significant increase in the effectiveness of password cracking attacks, indicating fundamental weaknesses in organizations' password management practices. The report emphasizes the need for stronger password policies, multi-factor authentication (MFA), and regular validation of credential defenses.
Show sources
- Weak Passwords and Compromised Accounts: Key Findings from the Blue Report 2025 β thehackernews.com β 21.08.2025 13:50
Information Snippets
-
Password cracking attempts succeeded in 46% of tested environments in the first half of 2025, nearly doubling the success rate from the previous year.
First reported: 21.08.2025 13:50π° 1 source, 1 articleShow sources
- Weak Passwords and Compromised Accounts: Key Findings from the Blue Report 2025 β thehackernews.com β 21.08.2025 13:50
-
Valid accounts (MITRE ATT&CK T1078) remain the most exploited attack technique, with a 98% success rate once attackers gain access to valid credentials.
First reported: 21.08.2025 13:50π° 1 source, 1 articleShow sources
- Weak Passwords and Compromised Accounts: Key Findings from the Blue Report 2025 β thehackernews.com β 21.08.2025 13:50
-
46% of environments had at least one password hash cracked and converted to cleartext, highlighting inadequate password policies, particularly for internal accounts.
First reported: 21.08.2025 13:50π° 1 source, 1 articleShow sources
- Weak Passwords and Compromised Accounts: Key Findings from the Blue Report 2025 β thehackernews.com β 21.08.2025 13:50
-
Infostealers and ransomware groups frequently use stolen credentials to move laterally within networks, often without triggering detection.
First reported: 21.08.2025 13:50π° 1 source, 1 articleShow sources
- Weak Passwords and Compromised Accounts: Key Findings from the Blue Report 2025 β thehackernews.com β 21.08.2025 13:50
-
Organizations often prioritize perimeter defenses over identity and credential protection, leaving them vulnerable to credential abuse.
First reported: 21.08.2025 13:50π° 1 source, 1 articleShow sources
- Weak Passwords and Compromised Accounts: Key Findings from the Blue Report 2025 β thehackernews.com β 21.08.2025 13:50
-
The Picus Blue Report 2025 is based on empirical findings from over 160 million attack simulations conducted within organizations' networks worldwide.
First reported: 21.08.2025 13:50π° 1 source, 1 articleShow sources
- Weak Passwords and Compromised Accounts: Key Findings from the Blue Report 2025 β thehackernews.com β 21.08.2025 13:50
Similar Happenings
Axios Abuse and Salty 2FA Kits in Microsoft 365 Phishing Campaigns
Threat actors are leveraging HTTP client tools like Axios and Microsoft's Direct Send feature to execute advanced phishing campaigns targeting Microsoft 365 environments. These campaigns have demonstrated a 70% success rate, bypassing traditional security defenses and exploiting authentication workflows. The attacks began in July 2025 and have targeted executives and managers in various sectors, including finance, healthcare, and manufacturing. The phishing campaigns use compensation-themed lures to trick recipients into opening malicious PDFs containing QR codes that direct users to fake login pages. Additionally, a phishing-as-a-service (PhaaS) offering called Salty 2FA is being used to steal Microsoft login credentials and bypass multi-factor authentication (MFA). The Salty2FA kit includes advanced features such as subdomain rotation, dynamic corporate branding, and sophisticated evasion tactics to enhance its effectiveness and evade detection. Salty2FA activity began gaining momentum in June 2025, with early traces possibly dating back to MarchβApril 2025. The campaigns have been active since late July 2025 and continue to this day, generating dozens of fresh analysis sessions daily. Salty2FA targets industries including finance, energy, telecom, healthcare, government, logistics, IT consulting, education, construction, chemicals, industrial manufacturing, real estate, consulting, metallurgy, and more.
Salesloft OAuth breach exposes Salesforce customer data via Drift AI chat agent
A threat actor, UNC6395, exploited OAuth tokens associated with the Drift AI chat agent to breach Salesloft and access customer data across multiple integrations, including Salesforce, Google Workspace, and others. The breach occurred between August 8 and 18, 2025, affecting over 700 organizations, including Zscaler, Palo Alto Networks, Cloudflare, Google Workspace, PagerDuty, Proofpoint, SpyCloud, and Tanium. The attackers targeted Salesforce instances and accessed email from a small number of Google Workspace accounts, exporting large volumes of data, including credentials and access tokens. Salesloft and Salesforce have taken steps to mitigate the breach and are advising affected customers to revoke API keys and rotate credentials. Salesloft will temporarily take Drift offline to enhance security. UNC6395 demonstrated operational security awareness by deleting query jobs, indicating a sophisticated approach. The breach highlights the risks of third-party integrations and the potential for supply chain attacks. The breach is unrelated to previous vishing attacks attributed to ShinyHunters. UNC6395 systematically exported large volumes of data from numerous corporate Salesforce instances, searching for secrets that could be used to compromise victim environments. The campaign is not limited to Salesforce customers who integrate their own solutions with the Salesforce service; it impacts all integrations using Salesloft Drift. There is no evidence that the breaches directly impacted Google Cloud customers. Organizations are urged to review all third-party integrations connected to their Drift instance, revoke and rotate credentials for those applications, and investigate all connected systems for signs of unauthorized access. The blast radius of the Salesloft Drift attacks remains uncertain, with the ultimate scope and severity still unclear. Numerous companies have disclosed downstream breaches resulting from this campaign, including Zscaler, Palo Alto Networks, Proofpoint, Cloudflare, and Tenable. Zscaler and Palo Alto Networks warned of potential social engineering attacks resulting from the campaign. Cloudflare confirmed that some customer support interactions may reveal information about a customer's configuration and could contain sensitive information like access tokens. Okta successfully prevented a breach of its Salesforce instance by enforcing inbound IP restrictions, securing tokens with DPoP, and using the IPSIE framework. Okta recommends that organizations demand IPSIE integration from application vendors and implement an identity security fabric unified across applications. Palo Alto Networks' Unit 42 recommends conducting an immediate log review for signs of compromise and rotating exposed credentials. The breach started with the compromise of Salesloft's GitHub account between March and June 2025. UNC6395 accessed the Salesloft GitHub account and downloaded content from multiple repositories, added a guest user, and established workflows. Reconnaissance activities occurred between March 2025 and June 2025 in the Salesloft and Drift application environments. Salesloft isolated the Drift infrastructure, application, and code, and took the application offline on September 5, 2025. Salesloft rotated credentials in the Salesloft environment and hardened the environment with improved segmentation controls between Salesloft and Drift applications. Salesforce restored the integration with the Salesloft platform on September 7, 2025, but Drift remains disabled. 22 companies have confirmed they were impacted by the supply chain breach. ShinyHunters and Scattered Spider were also involved in the Salesloft Drift attacks.
Murky Panda, Genesis Panda, and Glacial Panda Target Cloud and Telecom Sectors
Chinese cyber espionage groups Murky Panda, Genesis Panda, and Glacial Panda have escalated their activities targeting cloud and telecom sectors. Murky Panda exploits trusted cloud relationships and zero-day vulnerabilities to breach enterprise networks. They also compromise cloud service providers to gain access to downstream customer environments. Genesis Panda targets cloud services for lateral movement and persistence. Glacial Panda focuses on telecom organizations to exfiltrate call detail records and related telemetry. Murky Panda, also known as Silk Typhoon, has been active since at least 2021, targeting government, technology, academic, legal, and professional services entities in North America. They exploit internet-facing appliances, SOHO devices, and known vulnerabilities in Citrix and Commvault to gain initial access. They deploy web shells and custom malware like CloudedHope to maintain persistence. Genesis Panda, active since January 2024, targets financial services, media, telecommunications, and technology sectors across 11 countries. They exploit cloud-hosted systems for lateral movement and persistence, using compromised credentials to burrow deeper into cloud accounts. Glacial Panda has seen a 130% increase in activity targeting the telecom sector, focusing on Linux systems and legacy operating systems. They exploit known vulnerabilities and weak passwords to gain access and deploy trojanized OpenSSH components for credential harvesting.
North Korean actors exploit fake employee identities to infiltrate companies
North Korean state-sponsored hackers have infiltrated companies by using fake or stolen identities to secure IT jobs. These actors have stolen virtual currency and funneled money to North Korea's weapons program. The practice has grown with the rise of remote work and AI, posing significant security risks to organizations. The Justice Department has disrupted several laptop farms enabling these activities, but the threat persists. The U.S. Treasury has imposed sanctions on individuals and entities involved in the scheme, highlighting the use of AI to create convincing professional backgrounds and technical portfolios. Organizations are advised to enhance supervision, access governance, and use AI tools to detect and mitigate these insider threats. Japan, South Korea, and the United States are cooperating to combat North Korean IT worker fraud schemes. The joint forum held on Aug. 26 in Tokyo aimed to improve collaboration among the three countries. The scheme involves thousands of operatives and facilitators with distinct roles, including setting up laptop farms, contacting recruiters, and processing stolen information. The North Korean remote-worker scheme has collected more than $88 million over six years. The number of North Korean operatives infiltrating companies by posing as remote IT workers has increased by 220% year-over-year. North Korean operatives have used AI-generated profiles, deepfakes, and real-time AI manipulation to pass interviews and vetting protocols. American accomplices have operated laptop farms to provide North Korean operatives with physical US setups, company-issued machines, and domestic addresses and identities. The threat of hiring fraud is escalating quickly, with over 320 cases of North Korean operatives infiltrating companies reported in August 2025.