Blog

Inside the SOC

3CX Supply Chain Compromise: How Darktrace Uncovered A “Smooth Operator”

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
19
Jun 2023
19
Jun 2023
This blog discusses how Darktrace detected examples of the 3CX supply chain compromise, the first known cascading supply chain compromise. Leveraging integrations with security vendors like CrowdStrike and SentinelOne, Darktrace was able to successfully identify and prevent multiple cases of the 3CX supply chain compromise across its customer base.

Ever since the discovery of the SolarWinds hack that affected tens of thousands of organizations around the world in 2020, supply chain compromises have remained at the forefront of the minds of security teams and continue to pose a significant threat to their business operations. 

Supply chain compromises can have far-reaching implications, from disrupting an organization’s daily operations, incurring huge financial and reputational damage, to affecting the critical infrastructure of entire countries. As such, it is essential for organizations to have effective security measures in place able to identify and halt these attacks at the earliest possible stage.

In March 2023 the 3CX Desktop application became the latest victim of a supply chain compromise dubbed as the “SmoothOperator” by SentinelOne. This application is used by over 600,000 companies worldwide and the customer list contains high-profile customers across a variety of industries [2]. The 3CX Desktop application is a Voice over Internet Protocol (VoIP) communication software for enterprises that allows for chats, video calls, and voice calls. [3] The 3CX installers for both Windows and macOS systems were affected by information stealing malware. Researchers were able to discern that threat actors also known as UNC 4736 related to financially motivated North Korean operators also known as AppleJeus were responsible for the supply chain compromise.  Researchers have also linked it to another supply chain compromise that occurred prior on the Trading Technologies X_TRADER platform, making this the first known cascading software supply chain compromise used to distribute malware on a wide scale and still be able to align operator interests. [3] Customer reports following the compromise began to surface about the 3CX software being picked up as malicious by several cybersecurity vendors such as CrowdStrike, SentinelOne, and Palo Alto Networks. [6] 

By leveraging integrations with other security vendors like CrowdStrike and SentinelOne, Darktrace DETECT™ was able to identify activity from the “SmoothOperator” across the customer base at multiple stages of the kill chain in March 2023. Darktrace RESPOND™ was then able to autonomously intervene against these emerging threats, preventing significant disruption to customer networks. 

Background on the first known cascading supply chain attack 

Initial Access

In April 2023, security researchers identified the initial target in this story was not the 3CX desktop application, rather, it was another software application called X_TRADER by Trading Technologies. [3] Trading Technologies is a provider that offers high-performance financial trading packages, allowing financial professionals to analyze and trade assets within the stock market more efficiently. Unfortunately, a compromise already existed in the supply chain for this organization. The X_TRADER installer, which had been retired in 2020, still had its code signing certificate set to expire in October 2022. This code signing certificate was exploited by attackers to digitally sign the malicious software. [3] It also inopportunely led to 3CX when an employee unknowingly downloaded a trojanized installer for the X_TRADER software from Trading Technologies prior to the certificate’s expiration. [4]. This compromise of 3CX via X_TRADER was the first case of a cascading supply chain attack reported on within the wider threat landscape. 

Persistence and Privilege Escalation 

Following these findings, researchers were able to identify the likely kill chain that occurred on Windows systems, beginning with the download of the 3CX DesktopApp installer that executed an executable (.exe) file before dropping two trojanized Data Link Libraries (DLLs) alongside a benign executable that was used to sideload malicious DLLs. These DLLs contained and used SIGFLIP and DAVESHELL; both publicly available projects. [3] In this case, the DLLs were used to decrypt using an RC4 key and load a payload into the memory of a compromised system. [3] SIGFLIP and DAVESHELL also extract and decrypt the modular backdoor named VEILEDSIGNAL, which also contains a command and control (C2) configuration. This malware allowed the North Korean threat operators to gain administrative control to the 3CX employee’s device. [3] This was followed by access to the employee’s corporate credentials, ultimately leading to access to 3CX systems. [4] 

Lateral Movement and C2 activity

Security researchers were also able to identify other malware families that were mainly utilized in the supply chain attack to move laterally within the 3CX environment, and allow for C2 communication [3], these malware families are detailed below:

  • TaxHaul: when executed it decrypts shellcode payload, observed by Mandiant to persist via DLL search-order hijacking.
  • Coldcat: complex downloader, which also beacons to a C2 infrastructure.
  • PoolRat: collects system information and executes commands. This is the malware that was found to affect macOS systems.
  • IconicStealer: served as a third stage payload on 3CX systems to steal data or information.

Furthermore, it was also reported early on by Kaspersky that a backdoor named Gopuram, routinely used by the North Korean threat actors Lazarus and typically used against cryptocurrency companies, was also used as a second stage payload on a limited number of 3CX’s customers compromised systems. [5]

3CX detections observed by Darktrace

CrowdStrike and SentinelOne, two of the major detection platforms with which Darktrace partners through security integrations, initially revealed that their platforms had identified the campaign appeared to be targeting 3CXDesktopApp customers in March 2023. 

At this time, Darktrace was also observing this activity and alerting customers to unusual behavior on their networks. [1][7] Darktrace DETECT identified activity related to the supply chain compromise primarily through host-level alerts associated with CrowdStrike and SentinelOne integrations, as well as model breaches related to lateral movement and C2 activity. 

Some of the activity related to the 3CX supply chain compromise that Darktrace detected was observed solely via integration models picking up executable and Microsoft Software Installer (msi) file downloads for the 3CXDesktopApp, suggesting the compromise likely was stopped at the endpoint device. 

CrowdStrike integration model breach identifying 3CXDesktopApp[.]exe as possible malware
Figure 1: CrowdStrike integration model breach identifying 3CXDesktopApp[.]exe as possible malware on March 30, 2023.
showcases the Model Breach Event Log for the CrowdStrike integration model breach
Figure 2: The above figure, showcases the Model Breach Event Log for the CrowdStrike integration model breach shown in Figure 1.

In another case highlighted in Figure 3 and 4, security platforms were associating 3CX as malicious. The device in these figures was observed downloading a 3CXDesktopApp executable followed by an msi file about an hour later. This pattern of activity correlates with the compromise process that had been on reported, where the “SmoothOperator” malware that affected 3CX systems was able to persist through DLL side-loading of malicious DLL files delivered with benign executable files, making it difficult for traditional security tools to detect. [2][3][7]

The activity in this case was detected by the DETECT integration model, ‘High Severity Integration Malware Detection’ and was later blocked by the Darktrace RESPOND/Network model, ‘Antigena Significant Anomaly from Client Block’ which applied the “Enforce Pattern of Life” action to intercept the malicious download that was taking place. Darktrace RESPOND uses AI to learn every devices normal pattern of life and act autonomously to enforce its normal activity. In this event, RESPOND would not only intercept the malicious download that was taking place on the device, but also not allow the device to significantly deviate from its normal pattern of activity.

The Model Breach Event log for the device displays the moment in which the SentinelOne integration model breached for the 3CXDesktopApp.exe file
Figure 3: The Model Breach Event log for the device displays the moment in which the SentinelOne integration model breached for the 3CXDesktopApp.exe file followed subsequently by the RESPOND model, ‘Antigena Significant Anomaly from Client Block’, on March 29, 2023.
Another ‘High Severity Integration Malware Detection’ breached
Figure 4: Another ‘High Severity Integration Malware Detection’ breached for the same device in Figure 3 approximately one hour later because of the msi file, 3CXDesktopApp-18.12.416.msi, which also led to the Darktrace RESPOND model, ‘Antigena Significant Anomaly from Client Block’, on March 29, 2023.

In a separate case, Darktrace also detected a device performing unusual SMB drive writes for the file ‘3CXDesktopApp-18.10.461.msi’. This breached the DETECT model ‘SMB Drive Write’. This model detects when a device starts writing files to another internal device it does not usually communicate with via the SMB protocol using the admin$ or drive shares.

This Model Breach Event log highlights the moment Darktrace captured the msi application file for the 3CXDesktopApp being transferred internally on this customer’s network
Figure 5: This Model Breach Event log highlights the moment Darktrace captured the msi application file for the 3CXDesktopApp being transferred internally on this customer’s network, this was picked up as new activity for the device on March 28, 2023. 

In a couple of other cases observed by Darktrace, connections detected were made from affected devices to 3CX compromise related endpoints. In Figure 6, the device in question was detected connecting to the endpoint, journalide[.]org. This breached the model, ‘Suspicious Self-Signed SSL’, which looks for connections being made to an endpoint with a self-signed SSL certificate which is designed to look legitimate, as self-signed certificates are often used in malware communication.

Model Breach Event log for connections to the 3CX C2 related endpoint
Figure 6: Model Breach Event log for connections to the 3CX C2 related endpoint, journalide[.]org, these connections breached the model Suspicious Self-Signed SSL on April 24, 2023.

On another Darktrace customer environment, a 3CX C2 endpoint, pbxphonenetwork[.]com, had already been added to the Watched Domains list around the time reports of the 3CX application software being malicious had been reported. The Watched Domains list allows Darktrace to detect if any device on the network makes connections to these domains with more scrutiny and breach a model for further visibility of threats on the network. Activity in this case was detected and subsequently blocked by a Darktrace RESPOND action, “Block connections to 89.45.67[.]160 port 443 and pbxphonenetwork[.]com on port 443”, blocking the device from connecting to this 3CX C2 endpoints on the spot (see Figure 7). This activity subsequently breached the RESPOND model, ‘Antigena Watched Domain Block’. 

Figure 7: History log of the Darktrace RESPOND action applied to the device breaching the Darktrace RESPOND model, Antigena Watched Domain Block and applying the action, “Block connections to 89.45.67[.]160 port 443 and pbxphonenetwork[.]com on port 443” on March 31, 2023.

Darktrace Coverage 

Utilizing integrations with Darktrace such as those with CrowdStrike and SentinelOne, Darktrace was able to detect and respond to activity identified as malicious 3CX activity by CrowdStrike and SentinelOne as seen in Figures 1, 2, 3, and 4. This activity breached the following Darktrace DETECT models: 

  • Integration / CrowdStrike Alert
  • Security Integration / High Severity Integration Malware Detection

Darktrace was also able to identify lateral movement activity such as in the case illustrated in Figure 5.

  • Compliance / SMB Drive Write

Lastly, C2 beaconing activity from malicious endpoints associated with the 3CX compromise was also detected as seen in Figure 6, this activity breached the following Darktrace DETECT model:

  • Anomalous Connection / Suspicious Self-Signed SSL

For customers with Darktrace RESPOND configured in autonomous response mode, Darktrace RESPOND models also breached to activity related to the 3CX supply chain compromise as seen in Figures 3, 4, and 7. Below are the models that breached and the following autonomous actions that were applied:

  • Antigena / Network / Significant Anomaly / Antigena Significant Anomaly from Client Block, “Enforce pattern of life”
  • Antigena / Network / External Threat / Antigena Watched Domain Block, “Block connections to 89.45.67[.]160 port 443 and pbxphonenetwork[.]com on port 443”

Conclusion 

The first known cascading supply chain compromise occurred inopportunely for 3CX but conveniently for UNC 4736 North Korean threat actors. This “SmoothOperator” compromise was detected by endpoint security platforms such as CrowdStrike who was at the cusp of this discovery when it became one of the first platforms to report on malicious activity related to the 3CX DesktopApp supply chain compromise.  

Although still novel at the time and largely without reported indicators of compromise, Darktrace was able to capture and identify activity related to the 3CX compromise across its customer base, as well as respond autonomously to contain it. Darktrace was able to amplify security integrations with CrowdStrike and SentinelOne, and via anomaly-based model breaches, contribute unique insights by highlighting activity in varied parts of the 3CX supply chain compromise kill chain. The “SmoothOperator” supply chain attack proves that the Darktrace suite of products, including DETECT and RESPOND, can not only act autonomously to identify and respond to novel threats, but also work with security integrations to further amplify intervention and prevent cyber disruption on customer networks. 

Credit to Nahisha Nobregas, SOC Analyst and Trent Kessler, SOC Analyst.

Appendices

MITRE ATT&CK Framework

Resource Development

  • T1588 Obtain Capabilities  
  • T1588.004 Digital Certificates
  • T1608 Stage Capabilities  
  • T1608.003 Install Digital Certificate

Initial Access

  • T1190 Exploit Public-Facing Application
  • T1195 Supply Chain Compromise  
  • T1195.002 Compromise Software Supply Chain

Persistence

  • T1574 Hijack Execution Flow
  • T1574.002 DLL Side-Loading

Privilege Escalation

  • T1055 Process Injection
  • T1574 Hijack Execution Flow  
  • T1574.002 DLL Side-Loading

Command and Control

  • T1071 Application Layer Protocol
  • T1071.001 Web Protocols
  • T1071.004 DNS  
  • T1105 Ingress Tool Transfer
  • T1573 Encrypted Channel

List of IOCs

C2 Hostnames

  • journalide[.]org
  • pbxphonenetwork[.]com

Likely C2 IP address

  • 89.45.67[.]160

References

  1. https://www.crowdstrike.com/blog/crowdstrike-detects-and-prevents-active-intrusion-campaign-targeting-3cxdesktopapp-customers/
  2. https://www.bleepingcomputer.com/news/security/3cx-confirms-north-korean-hackers-behind-supply-chain-attack/
  3. https://www.mandiant.com/resources/blog/3cx-software-supply-chain-compromise
  4. https://www.securityweek.com/cascading-supply-chain-attack-3cx-hacked-after-employee-downloaded-trojanized-app/
  5. https://securelist.com/gopuram-backdoor-deployed-through-3cx-supply-chain-attack/109344/
  6. https://www.bleepingcomputer.com/news/security/3cx-hack-caused-by-trading-software-supply-chain-attack/
  7. https://www.sentinelone.com/blog/smoothoperator-ongoing-campaign-trojanizes-3cx-software-in-software-supply-chain-attack/
INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Nahisha Nobregas
SOC Analyst
Book a 1-1 meeting with one of our experts
share this article
COre coverage

More in this series

No items found.

Blog

Inside the SOC

Hashing out TA577: Darktrace’s Detection of NTLM Hash Theft

Default blog imageDefault blog image
09
Jul 2024

What is credential theft and how does it work?

What began as a method to achieve unauthorized access to an account, often driven by the curiosity of individual attackers, credentials theft become a key tactic for malicious actors and groups, as stolen login credentials can be abused to gain unauthorized access to accounts and systems. This access can be leveraged to carry out malicious activities such as data exfiltration, fraud, espionage and malware deployment.

It is therefore no surprise that the number of dark web marketplaces selling privileged credentials has increased in recent years, making it easier for malicious actors to monetize stolen credentials [1]. This, in turn, has created new opportunities for threat actors to use increasingly sophisticated tactics such as phishing, social engineering and credential stuffing in their attacks, targeting individuals, organizations and government entities alike [1].

Credential theft example

TA577 Threat Actor

TA577 is a threat actor known to leverage stolen credentials, also known as Hive0118 [2], an initial access broker (IAB) group that was previously known for delivering malicious payloads [2]. On March 4, 2024, Proofpoint reported evidence of TA577 using a new attack chain with a different aim in mind: stealing NT LAN Manager (NTLM) hashes that can be used to authenticate to systems without needing to know plaintext passwords [3].

How does TA577 steal credentials?

Proofpoint reported that this new attack chain, which was first observed on February 26 and 27, was made up of two distinct campaigns. The first campaign consisted of a phishing attack featuring tens of thousands of emails targeting hundreds of organizations globally [3]. These phishing emails often appeared as replies to previous messages (thread hijacking) and contained zipped HTML attachments that each contained a unique file hash, customized for each recipient [3]. These attached files also contained a HTTP Meta refresh function, which triggered an automatic connection to a text file hosted on external IP addresses running as SMB servers [3].

When attempting to access the text file, the server requires an SMB session authentication via NTLM. This session is initiated when a client sends an ‘SMB_COM_NEGOTIATE’ request to the server, which answers with a ‘SMB_COM_NEGOTIATE’ response.

The client then proceeds to send a ‘SMB_COM_SESSION_SETUP_ANDX’ request to start the SMB session setup process, which includes initiating the NTLM authentication process. The server responds with an ‘SMB_COM_SESSION_SETUP_ANDX’ response, which includes an NTLM challenge message [6].

The client can then use the challenge message and its own credentials to generate a response by hashing its password using an NTLM hash algorithm. The response is sent to the server in an ‘SMB_COM_SESSION_SETUP_ANDX’ request. The server validates the response and, if the authentication is successful, the server answers with a final ‘SMB_COM_SESSION_SETUP_ANDX’ response, which completes the session setup process and allows the client to access the file listed on the server [6].

What is the goal of threat actor TA577?

As no malware delivery was detected during these sessions, researchers have suggested that the aim of TA577 was not to deliver malware, but rather to take advantage of the NTLMV2 challenge/response to steal NTLM authentication hashes [3] [4]. Hashes stolen by attackers can be exploited in pass-the-hash attacks to authenticate to a remote server or service [4]. They can also be used for offline password cracking which, if successful, could be utilized to escalate privileges or perform lateral movement through a target network [4]. Under certain circumstances, these hashes could also permit malicious actors to hijack accounts, access sensitive information and evade security products [4].

The open-source toolkit Impacket, which includes modules for password cracking [5] and which can be identified by the default NTLM server challenge “aaaaaaaaaaaaaaaa”[3], was observed during the SMB sessions. This indicates that TA577 actor aim to use stolen credentials for password cracking and pass-the-hash attacks.

TA577 has previously been associated with Black Basta ransomware infections and Qbot, and has been observed delivering various payloads including IcedID, SystemBC, SmokeLoader, Ursnif, and Cobalt Strike [2].This change in tactic to follow the current trend of credential theft may indicate that not only are TA577 actors aware of which methods are most effective in the current threat landscape, but they also have monetary and time resources needed to create new methods to bypass existing detection tools [3].  

Darktrace’s Coverage of TA577 Activity

On February 26 and 26, coinciding with the campaign activity reported by Proofpoint, Darktrace/Email™ observed a surge of inbound emails from numerous suspicious domains targeting multiple customer environments. These emails consistently included zip files with seemingly randomly generated names, containing HTLM content and links to an unusual external IP address [3].

A summary of anomaly indicators seen for a campaign email sent by TA577, as detected by Darktrace/Email.
Figure 1: A summary of anomaly indicators seen for a campaign email sent by TA577, as detected by Darktrace/Email.
Details of the name and size of the .zip file attached to a campaign email, along with the Darktrace/Email model alerts triggered by the email.
Figure 2: Details of the name and size of the .zip file attached to a campaign email, along with the Darktrace/Email model alerts triggered by the email.

The URL of these links contained an unusually named .txt file, which corresponds with Proofpoint reports of the automatic connection to a text file hosted on an external SMB server made when the attachment is opened [3].

A link to a rare external IP address seen within a campaign email, containing an unusually named .txt file.
Figure 3: A link to a rare external IP address seen within a campaign email, containing an unusually named .txt file.

Darktrace identified devices on multiple customer networks connecting to external SMB servers via the SMB protocol. It understood this activity was suspicious as the SMB protocol is typically reserved for internal connections and the endpoint in question had never previously been observed on the network.

The Event Log of a ‘Compliance / External Windows Communication’ model alert showing a connection to an external SMB server on destination port 445.
Figure 4: The Event Log of a ‘Compliance / External Windows Communication’ model alert showing a connection to an external SMB server on destination port 445.
External Sites Summary highlighting the rarity of the external SMB server.
Figure 5: External Sites Summary highlighting the rarity of the external SMB server.
External Sites Summary highlightin that the SMB server is geolocated in Moldova.
Figure 6: External Sites Summary highlightin that the SMB server is geolocated in Moldova.

During these connections, Darktrace observed multiple devices establishing an SMB session to this server via a NTLM challenge/response, representing the potential theft of the credentials used in this session. During this session, some devices also attempted to access an unusually named .txt file, further indicating that the affected devices were trying to access the .txt file hosted on external SMB servers [3].

Packet captures (PCAPs) of these sessions show the default NTLM server challenge, indicating the use of Impacket, suggesting that the captured NTLM hashes were to be used for password cracking or pass-the-hash-attacks [3]

PCAP analysis showing usage of the default NTLM server challenge associated with Impacket.
Figure 7: PCAP analysis showing usage of the default NTLM server challenge associated with Impacket.

Conclusions

Ultimately, Darktrace’s suite of products effectively detected and alerted for multiple aspects of the TA577 attack chain and NTLM hash data theft activity across its customer base. Darktrace/Email was able to uncover the inbound phishing emails that served as the initial access vector for TA577 actors, while Darktrace DETECT identified the subsequent external connections to unusual external locations and suspicious SMB sessions.

Furthermore, Darktrace’s anomaly-based approach enabled it to detect suspicious TA577 activity across the customer base on February 26 and 27, prior to Proofpoint’s report on their new attack chain. This showcases Darktrace’s ability to identify emerging threats based on the subtle deviations in a compromised device’s behavior, rather than relying on a static list of indicators of compromise (IoCs) or ‘known bads’.

This approach allows Darktrace to remain one step ahead of increasingly adaptive threat actors, providing organizations and their security teams with a robust AI-driven solution able to safeguard their networks in an ever-evolving threat landscape.

Credit to Charlotte Thompson, Cyber Analyst, Anna Gilbertson, Cyber Analyst.

References

1)    https://www.sentinelone.com/cybersecurity-101/what-is-credential-theft/

2)    https://malpedia.caad.fkie.fraunhofer.de/actor/ta577

3)    https://www.proofpoint.com/us/blog/threat-insight/ta577s-unusual-attack-chain-leads-ntlm-data-theft

4)    https://www.bleepingcomputer.com/news/security/hackers-steal-windows-ntlm-authentication-hashes-in-phishing-attacks/

5)    https://pawanjswal.medium.com/the-power-of-impacket-a-comprehensive-guide-with-examples-1288f3a4c674

6)    https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-nlmp/c083583f-1a8f-4afe-a742-6ee08ffeb8cf

7)    https://www.hivepro.com/threat-advisory/ta577-targeting-windows-ntlm-hashes-in-global-campaigns/

Darktrace Model Detections

Darktrace/Email

·       Attachment / Unsolicited Archive File

·       Attachment / Unsolicited Attachment

·       Link / New Correspondent Classified Link

·       Link / New Correspondent Rare Link

·       Spoof / Internal User Similarities

Darktrace DETECT

·       Compliance / External Windows Communications

Darktrace RESPOND

·       Antigena / Network / Significant Anomaly / Antigena Breaches Over Time Block

IoCs

IoC - Type - Description

176.123.2[.]146 - IP address -Likely malicious SMB Server

89.117.2[.]33 - IP address - Likely malicious SMB Server

89.117.1[.]161 - IP address - Likely malicious SMB Server

104.129.20[.]167 - IP address - Likely malicious SMB Server

89.117.1[.]160 - IP address - Likely malicious SMB Server

85.239.33[.]149 - IP address - Likely malicious SMB Server

89.117.2[.]34 - IP address - Likely malicious SMB Server

146.19.213[.]36 - IP address - Likely malicious SMB Server

66.63.188[.]19 - IP address - Likely malicious SMB Server

103.124.104[.]76 - IP address - Likely malicious SMB Server

103.124.106[.]224 - IP address - Likely malicious SMB Server

\5aohv\9mn.txt - SMB Path and File - SMB Path and File

\hvwsuw\udrh.txt - SMB Path and File - SMB Path and File

\zkf2rj4\VmD.txt = SMB Path and File - SMB Path and File

\naams\p3aV.txt - SMB Path and File - SMB Path and File

\epxq\A.txt - SMB Path and File - SMB Path and File

\dbna\H.txt - SMB Path and File - SMB Path and File

MAGNAMSB.zip – Filename - Phishing Attachment

e751f9dddd24f7656459e1e3a13307bd03ae4e67 - SHA1 Hash - Phishing Attachment

OMNIS2C.zip  - Filename - Phishing Attachment

db982783b97555232e28d5a333525118f10942e1 - SHA1 Hash - Phishing Attachment

aaaaaaaaaaaaaaaa - NTLM Server Challenge -Impacket Default NTLM Challenge

MITRE ATT&CK Tactics, Techniques and Procedures (TTPs)

Tactic - Technique

TA0001            Initial Access

TA0002            Execution

TA0008            Lateral Movement

TA0003            Persistence

TA0005            Defense Evasion

TA0006            Credential Access

T1021.002       SMB/Windows Admin Shares

T1021  Remote Services

T1566.001       Spearfishing Attachment

T1566  Phishing

T1204.002       Malicious File

T1204  User Execution

T1021.002       SMB/Windows Admin Shares

T1574  Hijack Execution Flow

T1021  Remote Services

T1555.004       Windows Credential Manager

T1555  Credentials from Password Stores

Continue reading
About the author
Charlotte Thompson
Cyber Analyst

Blog

No items found.

Credential Phishing: Common attack methods and defense strategies 

Default blog imageDefault blog image
08
Jul 2024

Credential theft remains a top cybersecurity threat

Adversaries have many options in their arsenal to gain access into an organization.  

Exploitable vulnerabilities: This can provide access into a system’s processes and allow activity within the context of the service account.  

Weak or misconfigured systems: These can provide direct avenues of access into exposed systems.  

However, the more desirable option is to obtain user or API credentials permitting the adversary to authenticate and operate as one of the organization’s authorized entities.

While 2023 noted a marked increase in vulnerability exploits as the chosen vector of attack, the use of credentials by adversaries still ranked #1 at 24% in the latest Verizon Data Breach Investigations Report. Mandiant’s M-Trends report noted 14% of their investigations involved stolen credentials as the attack vector, and Darktrace’s 2023 End of Year Threat Report revealed that Credential Access was one of the most observed MITRE ATT&CK tactics.

Credential phishing methods

There are many ways an adversary can obtain a user’s credentials. Some require gaining access to the target system or exploiting an application while others target the end-user directly. 

Joshua (WarGames) | Villains Wiki | Fandom

Social Engineering: Many users have a habit of incorporating things in their life into their passwords. Family members, important dates, hobbies, movies, and music favorites have all been used. Adversaries know this and will scour social media to gain knowledge about their intended target. This method was beautifully demonstrated in the 1983 movie, Wargames, where Matthew Broderick’s character scours articles, papers, and video about Dr. Stephen Falken, finally guessing that the password into the WOPR (War Operations Plan Response) computer is that of his deceased child, Joshua.  

Credential Cracking / Dumping: If the adversary has gained access to a targeted system, they may employ a password cracking, or credential dumping, program. For Unix-based solutions, obtaining the /etc/passwd and /etc/shadow files provides the users, groups, and encrypted passwords. Adversaries can exfiltrate these files and then utilize password crackers such as John the Ripper, Crack, or codebreaker003. Mimikatz(see more below) can also pass cache information for Mac / Unix and Linux systems.

Windows-based solutions: Adversaries have successfully utilized programs such as Mimikatz to dump credentials and hashes. Mimikatz can pass the hash string to the Local Security Authority Subsystem Service (LSASS) to authorize user actions, as well as perform “kerberoasting”. Kerberos is how Windows systems authorize users utilizing a 3-entity authentication method and symmetric key cryptography to create “tickets” that authorize requested actions. Mimikatz can use Kerberos tickets to gain non-expiring domain administration credentials (Golden Tickets) or tickets to login as a service on the network (Silver Tickets).

Steve Carell Banana - Imgflip

Post-It Notes: As organizations and applications started requiring stronger passwords that met complexity requirements, users did what you would expect to ensure they didn’t forget them. They wrote them down (this was also demonstrated in Wargames). The modern-day equivalent is to create a text file with all your passwords (or API credentials) in it – something adversaries are delighted to find.

One of the funniest, yet totally on-point, comic routines I’ve seen on this topic is Michael McIntyre’s You Should Probably Change Your Password skit at the London Palladium.

Phishing Alert: Pay attention to NC State login pages and Duo prompts –  Office of Information Technology

Phishing / Smishing: Forged messages requesting users to reset their passwords or directing them to enter their credentials used to be easier to spot. However, the emergence of Artificial Intelligence (AI) is allowing adversaries to create very realistic messages and web pages that mimic an organization’s authentication pages. These attempts are not just limited to email, adversaries are utilizing SMS messages and other collaborative communication solutions like Microsoft Teams to transmit fake messages to unsuspecting users. Also, security teams are seeing increased use of Quick Response (QR) codes in scam messages. QR codes are appearing in all aspects of everyday life (I’m finding it hard to go into a restaurant without having to scan a QR code to read the menu) and there is a false sense of security people have in thinking that QR codes are safe to scan.

Vulnerability Exploits: Gaining access to the credential cache or password file is not the only way adversaries can obtain user credentials. Some applications will store the user credentials in process memory (decrypted). If the application is vulnerable to a remote exploit, it can be possible for the adversary to dump the memory of the application process and locate these stored credentials. This was clearly illustrated in the Heartbleed exploit disclosed to the public in 2014.

Air Cracking: Air Cracking is specific to Wi-Fi networks and involves cracking programs that analyze wireless encrypted packets and extracting WEP or WPA/WPA2 PSK passwords (giving the adversary access to the Wi-Fi network).

Dark Web Purchase: Threat groups know how to monetize compromised credentials. Selling compromised credentials on the Dark Web occurs on a regular basis. Sites such as HaveIBeenPwned.com can assist users in determining if a particular password has been found to be compromised. Note: Users should ensure that the sites they are checking to see if their password has been compromised are actual legitimate sites and not a credential harvesting site!

You need a strong, unique password for EVERY account : r/memes

What is credential stuffing and why is it so effective?

Credential Stuffing is so successful because users tend to utilize the same, or very similar, passwords across all the systems and applications they access. This includes both personal and business accounts. Once an adversary harvests credentials from one site, they will try that password on other sites, and if that fails, they can utilize generative AI to predict potential variations of the password.

How to reduce the risk of credential stuffing?

Users can help reduce exposure of their credentials by creating passwords that meet complexity requirements but are also easy to remember. A good approach is to take a phrase and apply a substitution rule. For example, let’s take the start of Charles Dicken’s book A Tale of Two Cities and create a substitution rule for it:

It was the best of times, it was the worst of times  

Let’s shorten that to: Best of times Worst of times

Apply the following substitution rule: o = 0, i = 1, e = 3, spaces = @

Now my phrase becomes: B3st@0f@t1m3s@W0rst@0f@t1m3s

New Password - Imgflip

You now have a 28-character password that contains letters, a capital letter, number, and special character. Nobody is cracking that, and the phrase and substitution rule makes it much easier to remember (PS: 12-character passwords are also fine, taking ~34,000 years to crack using current technology).

Organizations can reduce exposure through implementation of two-factor authentication (2FA), so even if the passwords are compromised through the methods described above, another authentication layer stands in the way of the adversary.

Additionally, preventing phishing messages from landing in user’s inboxes (Email or collaborative solutions such as Microsoft Teams) is critical not only for reducing the potential exposure of user credentials, but also user’s opening malicious attachments or links. Generative AI tools such as ChatGPT have resulted in over an 135% increase in novel social engineering attacks.

How Darktrace protects against sophisticated credential phishing attempts

Malicious actors can exploit these leaked credentials to drastically lower the barrier to entry associated with brute-forcing access to their target networks. While implementing well-configured MFA and enforcing regular password changes can help protect organizations, these measures alone may not be enough to fully negate the advantage attackers gain with stolen credentials. 

In early 2024, one Darktrace customer was compromised by a malicious actor after their internal credentials had been leaked on the dark web. Subsequent attack phases were detected by Darktrace/Network and the customer was alerted to the suspicious activity via the Proactive Threat Notification (PTN) service, following an investigation by Darktrace’s Security Operation Center (SOC). 

Darktrace detected a device on the network of a customer in the US carrying out a string of anomalous activity indicative of network compromise. The device was observed using a new service account to authenticate to a Virtual Private Network (VPN) server, before proceeding to perform a range of suspicious activity including internal reconnaissance and lateral movement. 

Unfortunately for the customer in this case, Darktrace’s autonomous response was not enabled on the network at the time of the attack. Had it been active, it would have been able to autonomously act against the malicious activity by disabling users, strategically blocking suspicious connections and limiting devices to their expected patterns of activity. 

For the full in depth story with a step-by-step walk through of the attack visit our Inside the SOC blog post.

Conclusion

Head of security, and your password is "password"? | Scattered Quotes |  Funny marvel memes, Marvel funny, Marvel jokes

Adversaries have various methods available to compromise user and API credentials. There is no single silver bullet that will protect users and organizations, but rather, a layered approach that incorporates education, security controls such as 2FA, unsupervised AI to detect novel and sophisticated spear-phishing messages, as well as protection against exploits that give adversaries access to systems.  

Continue reading
About the author
John Bradshaw
Sr. Director, Technical Marketing
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.