Blog

Inside the SOC

Modern Extortion: Detecting Data Theft From the Cloud

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
20
Sep 2022
20
Sep 2022
Darktrace highlights a handful of data theft incidents on shared cloud platforms, showing that cloud computing can be a vulnerable place for modern extortion.

Ransomware Industry

The ransomware industry has benefitted from a number of factors in recent years: inadequate cyber defenses, poorly regulated cryptocurrency markets, and geopolitical tensions have allowed gangs to extort increasingly large ransoms while remaining sheltered from western law enforcement [1]. However, one of the biggest success stories of the ransomware industry has been the adaptability and evolution of attacker TTPs (tactics, techniques and procedures). The WannaCry and NotPetya attacks of 2017 popularized a form of ransomware which used encryption algorithms to hold data to ransom in exchange for a decryption key. Last year in 2021, almost all ransomware strains evolved to use double extortion tactics: holding stolen data to ransom as well as encrypted data [2]. Now, some ransomware gangs have dropped encryption entirely, and are using data theft as their sole means of extortion. 

Using data theft for extortion is not new. In 2020 the Finnish psychotherapy center Vastaamo had over 40,000 patient records stolen. Impacted patients were told that their psychiatric transcripts would be published online if they failed to pay a Bitcoin ransom. [3]. A later report by BlackFog in May 2021 predicted data theft extortion would become one of the key emerging cybersecurity trends that year [4]. Adoption of offline back-ups and endpoint detection had made encryption harder, while a large-scale move to Cloud and SaaS platforms offered new vectors for data theft. By moving from data encryption to data exfiltration, ransomware attackers pivoted from targeting data availability within the CIA triad (Confidentiality, Integrity, Availability) to threatening data confidentiality.

In November 2021, Darktrace detected a data theft incident following the compromise of two SaaS accounts within an American tech customer’s Office365 environment. The client was a longstanding user of Darktrace DETECT/Network, and was in the process of expanding their coverage by trialing Darktrace DETECT+RESPOND/ Apps + Cloud.

Attack Overview

On November 23rd 2021, an Ask the Expert (ATE) ticket was raised prompting investigation into a breached SaaS model, ‘SaaS / Access / Unusual External Source for SaaS Credential Use’, and the activities of a user (censored as UserA) over the prior week.

1. Office365: UserA 

The account UserA had been logging in from an unusual location in Nigeria on November 21st. At the time of the incident there were no flags of malicious activity from this IP in widely used OSINT sources. It is also highly probable the attacker was not located in Nigeria but using Nigerian infrastructure in order to hide their true location. Regardless, the location of the login from this IP and ASN was considered highly unusual for users within the customer’s digital estate. The specific user in question most commonly accessed their account from IP ranges located in the US.

Figure 1: In the Geolocation tab of the External Sites Summary on the SaaS Console, UserA was seen logging in from Nigeria when previous logins were exclusively from USA

Further investigation revealed an additional anomaly in the Outlook Web activity of UserA. The account was using the Firefox browser to access their account for the first time in at least 4 weeks (the maximum period for which the customer stored such data). SaaS logs detailing the access of confidential folders and other suspicious actions were identified using the Advanced Search (AS) query:

@fields.saas_actor:"UserA@[REDACTED]" AND @fields.saas_software:"Firefox"

Most actions were ‘MailItemsAccessed’ events originating from IPs located in Nigeria [5,6] and one other potentially malicious IP located in the US [7].

‘MailItemsAccessed’ is part of the new Advanced Audit functionality from Microsoft and can be used to determine when email data is accessed by mail protocols and clients. A bind mail access type denotes an individual access to an email message [8]. 

Figure 2: AS logs shows UserA had not used Firefox to access Office365 for at least 4 weeks prior to the unusual login on the 21st November

Below are details of the main suspicious SaaS activities: 

·      Time: 2021-11-21 09:05:25 - 2021-11-22 16:57:39 UTC

·      SaaS Actor: UserA@[REDACTED]

·      SaaS Service: Office365

·      SaaS Service Product: Exchange

·      SaaS Software: Firefox

·      SaaS Office365 Parent Folders:

          o   \Accounts/Passwords
          o   \Invoices
          o   \Sent Items
          o   \Inbox
          o   \Recoverable Items\Deletions

·      SaaS Event:

          o   MailItemsAccessed
          o   UserLoggedIn
          o   Update

·      SaaS Office365 Mail Access Type: Bind (47 times)

·      Source IP addresses:

          o   105.112.59[.]83
          o   105.112.36[.]212
          o   154.6.17[.]16
          o   45.130.83[.]129

·      SaaS User Agents: 

          o   Client=OWA;Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0;
          o   Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0

·      Total SaaS logs: 57 

At the start of the month on the 5th November, the user had also been seen logging in from a potentially malicious endpoint [9] in Europe, performing ‘MailItemsAccessed’ and ‘Updates’ events with subjects and a resource location related to invoices and wire transfers from the Sent items folder. This suggests the initial compromise had been earlier in the month, giving the threat actor time to make preparations for the final stages of the attack.

Figure 3: Event log showing the activity of UserA from IP 45.135.187[.]108 

2. Office365: UserB 

Looking into the model breach ‘SaaS / Access / Suspicious Credential Use And Login User-Agent’, it was seen that a second account, UserB, was also observed logging in from a rare and potentially malicious location in Bangladesh [7]. Similar to UserA, this user had previously logged in exclusively from the USA, and no other accounts within the digital estate had been observed interacting with the Bangladeshi IP address. The login event appeared to bypass MFA (Multi-factor Authentication) and a suspicious user agent, BAV2ROPC, was used. Against misconfigured accounts, this Microsoft user agent is commonly used by attackers to bypass MFA on Office365. It targets Exchange’s Basic Authentication (normally used in POP3/IMAP4 conditions) and results in an OAuth flow which circumvents the additional password security brought by MFA [10].  

During the session, additional resources were accessed which appear to be associated with bill and invoice payments. In addition, on the 4th November, two new suspicious email rules named “..” were created from rare IPs (107.10.56[.]48 and 76.189.202[.]66). This type of behavior is commonly seen during SaaS compromises to delete or forward emails. Typically, an email rule created by a human user will be named to reflect the change being made, such as ‘Move emails from Legal to Urgent’. In contrast, malicious email rules are often short and undescriptive. The rule “..” is likely to blend in without arousing suspicion, while also being easy for the attacker to create and remember. 

Details of these rule changes are as follows:

·      Time: 2021-11-04 13:25:06, 2021-11-05 15:50:00 [UTC]
·      SaaS Service: Office365
·      SaaS Service Product: Exchange
·      SaaS Status Message: True
·      SaaS Source IP addresses: 107.10.56[.]48, 76.189.202[.]66
·      SaaS Account Name: O365
·      SaaS Actor: UserB@[REDACTED]
·      SaaS Event: SetInboxRule
·      SaaS Office365 Modified Property Names:
          o   AlwaysDeleteOutlookRulesBlob, Force, Identity, MoveToFolder, Name, FromAddressContainsWords, StopProcessingRules
          o   AlwaysDeleteOutlookRulesBlob, Force, Identity, Name, FromAddressContainsWords, StopProcessingRules
·      SaaS Resource Name: .. 

During cloud account compromises, attackers will often use sync operations to download emails to their local email client. During the operations, these clients typically download a large set of mail items from the cloud to a local computer. If the attacker is able to sync all mail items to their mail client, the entire mailbox can be compromised. The attacker is able to disconnect from the account and review and search the email without generating additional event logs. 

Both accounts UserA and UserB were observed using ‘MailItemsAccessed’ sync operations between the 1st and 23rd November when this attack occurred. However, based on the originating IP of the sync operations, the activity is likely to have been initiated by the legitimate, US-based users. Once the security team were able to confirm the events were expected and legitimate, they could establish that the contents of the mailbox were not a part of the data breach. 

Accomplish Mission

After gaining access to the Office365 accounts, sensitive data was downloaded by the attackers to their local system. Either on or before 14th December, the attacker had seemingly uploaded the documents onto a data leak website. In total, 130MB of data had been made available for download in two separate packages. The packages included audit and accounting financial documents, with file extensions such as DB, XLSX, and PDF.

Figure 4: The two data packages uploaded by the attacker and the extracted contents

In a sample of past SaaS activity of UserA, the subject and attachments appear related to the ‘OUTSTANDING PREPAY WIRES 2021’ excel document found from the data leak website in Figure 4, suggesting a further possibility that the account was associated with the leaked data. 

Historic SaaS activity associated with UserA: 

·      Time: 2021-11-05 21:21:18 [UTC]
·      SaaS Office365 Logon Type: Owner
·      Protocol: OFFICE365
·      SaaS Account Name: O365
·      SaaS Actor: UserA@[REDACTED].com
·      SaaS Event: Send
·      SaaS Service: Office365
·      SaaS Service Product: Exchange
·      SaaS Status Message: Succeeded
·      SaaS Office365 Attachment: WIRE 2021.xlsx (92406b); image.png (9084b); image.png (1454b); image.png (1648b); image.png (1691b); image.png (1909b); image.png (2094b)
·      SaaS Office365 Subject: Wires 11/8/21
·      SaaS Resource Location: \Drafts
·      SaaS User Agent: Client=OWA;Action=ViaProxy 

Based on the available evidence, it is highly likely that the data packages contain the data stolen during the account compromise the previous month.  

Once the credentials of an Office365 account are stolen, an attacker can not only access the user's mailbox, but also a full range of Office365 applications such as SharePoint folders, Teams Chat, or files in the user's OneDrive [11]. For example, files shared in Teams chat are stored in OneDrive for Business in a folder named Microsoft Teams Chat Files in the default Document library on SharePoint. One of the files visible on the data leak website, called ‘[REDACTED] CONTRACT.3.1.2020.pdf’, was also observed in the default document folder of a third user account (UserC) within the victim organization, suggesting the compromised accounts may have been able to access shared files stored on other accounts by moving laterally via other O365 applications such as Teams. 

One example can be seen in the below AS logs: 

·      Time: 2021-11-11 01:58:35 [UTC]
·      SaaS Resource Type: File
·      Protocol: OFFICE365
·      SaaS Account Name: 0365
·      SaaS Actor: UserC@[REDACTED]
·      SaaS Event: FilePreviewed
·      SaaS Service Product: OneDrive
·      SaaS Metric: ResourceViewed
·      SaaS Office365 Application Name: Media Analysis and Transformation Service
·      SaaS Office365 File Extension: pdf
·      SaaS Resource Location: https://[REDACTED]-my.sharepoint.com/personal/userC_[REDACTED]_com/Documents/Microsoft Teams Chat Files/[REDACTED] CONTRACT 3.1.2020.pdf
·      SaaS Resource Name: [REDACTED] CONTRACT 3.1.2020.pdf
·      SaaS Service: Office365
·      SaaS Service Product: OneDrive
·      SaaS User Agent: OneDriveMpc-Transform_Thumbnail/1.0 

In the period between the 1st and 30th November, the customer’s Darktrace DETECT/Apps trial had raised multiple high-level alerts associated with SaaS account compromise, but there was no evidence of file encryption.  

Establish Foothold 

Looking back at the start of the attack, it is unclear exactly how the attacker evaded the customer’s pre-existing security stack. At the time of the incident, the victim was using a Barracuda email gateway and Microsoft 365 Threat Management for their cloud environment. 

Darktrace detected no indication the accounts were compromised via credential bruteforcing, which would have enabled the attacker to bypass the Azure Active Directory smart lockout (if enabled). The credentials may have been harvested via a phishing campaign which successfully evaded the list of known ‘bad’ domains maintained by their email gateway.  

Upon gaining access to the account, the Microsoft Defender for Cloud Apps anomaly detection policies would have been expected to raise an alert [12]. In this instance, the unusual login from Nigeria occurred over 16 hours after the previous login from the US, potentially evading anomaly detection policies such as the ‘Impossible Travel’ rule. 

Figure 5: Event log showing the user accessing mail from USA a day before the suspicious usage from Nigeria 

Darktrace Coverage

Darktrace DETECT 

Throughout this event, high scoring model breaches associated with the attack were visible in the customer’s SaaS Console. In addition, there were two Cyber AI Analyst incidents for ‘Possible Account Hijack’ associated with the two compromised SaaS Office365 accounts, UserA and UserB. The visibility given by Darktrace DETECT also enabled the security team to confirm which files had been accessed and were likely part of the data leak.

Figure 6: Example Cyber AI Analyst incident of UserB SaaS Office365 account

Darktrace RESPOND

In this incident, the attackers successfully compromised O365 accounts in order to exfiltrate customer data. Whilst Darktrace RESPOND/Apps was being trialed and suggested several actions, it was configured in human confirmation mode. The following RESPOND/Apps actions were advised for these activities:  

·      ‘Antigena [RESPOND] Unusual Access Block’ triggered by the successful login from an unusual IP address, would have actioned the ‘Block IP’ inhibitor, preventing access to the account from the unusual IP for up to 24 hours
·      ‘Suspicious Source Activity Block’, triggered by the suspicious user agent used to bypass MFA, would have actioned the ‘Disable User’ inhibitor, disabling the user account for up to 24 hours 

During this incident, Darktrace RESPOND/Network was being used in fully autonomous mode in order to prevent the threat actor from pivoting into the network. The security team were unable to conclusively say if any attempts by the attacker to do this had been made. 

Concluding Thoughts  

Data theft extortion has become a widely used attack technique, and ransomware gangs may increasingly use this technique alone to target organizations without secure data encryption and storage policies.  

This case study describes a SaaS data theft extortion incident which bypassed MFA and existing security tools. The attacker appeared to compromise credentials without bruteforce activity, possibly with the use of social engineering through phishing. However, from the first new login, Darktrace DETECT identified the unusual credential use in spite of it being an existing account. Had Darktrace RESPOND/Apps been configured, it would have autonomously responded to halt this login and prevent the attacker from accomplishing their data theft mission.

Thanks to Oakley Cox, Brianna Leddy and Shuh Chin Goh for their contributions.

Appendices

References 

[1] https://securelist.com/new-ransomware-trends-in-2022/106457/

[2] https://www.itpro.co.uk/security/ransomware/367624/the-rise-of-double-extortion-ransomware

[3] https://www.malwarebytes.com/blog/news/2020/10/vastaamo-psychotherapy-data-breach-sees-the-most-vulnerable-victims-extorted

[4] https://www.blackfog.com/shift-from-ransomware-to-data-theft-extortion/

[5] https://www.abuseipdb.com/check/105.112.59.83

[6] https://www.abuseipdb.com/check/105.112.36.212

[7] https://www.abuseipdb.com/check/45.130.83.129

[8] https://docs.microsoft.com/en-us/microsoft-365/compliance/mailitemsaccessed-forensics-investigations?view=o365-worldwide

[9] https://www.abuseipdb.com/check/45.135.187.108

[10] https://www.virustotal.com/gui/ip-address/45.137.20.65/details

[11] https://tidorg.com/new-bec-phishing-attack-steals-office-365-credentials-and-bypasses-mfa/

[12] https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/responding-to-a-compromised-email-account?view=o365-worldwide

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Adrianne Marques
Senior Research Analyst
Book a 1-1 meeting with one of our experts
share this article
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Inside the SOC

Hashing out TA577: Darktrace’s Detection of NTLM Hash Theft

Default blog imageDefault blog image
09
Jul 2024

What is credential theft and how does it work?

What began as a method to achieve unauthorized access to an account, often driven by the curiosity of individual attackers, credentials theft become a key tactic for malicious actors and groups, as stolen login credentials can be abused to gain unauthorized access to accounts and systems. This access can be leveraged to carry out malicious activities such as data exfiltration, fraud, espionage and malware deployment.

It is therefore no surprise that the number of dark web marketplaces selling privileged credentials has increased in recent years, making it easier for malicious actors to monetize stolen credentials [1]. This, in turn, has created new opportunities for threat actors to use increasingly sophisticated tactics such as phishing, social engineering and credential stuffing in their attacks, targeting individuals, organizations and government entities alike [1].

Credential theft example

TA577 Threat Actor

TA577 is a threat actor known to leverage stolen credentials, also known as Hive0118 [2], an initial access broker (IAB) group that was previously known for delivering malicious payloads [2]. On March 4, 2024, Proofpoint reported evidence of TA577 using a new attack chain with a different aim in mind: stealing NT LAN Manager (NTLM) hashes that can be used to authenticate to systems without needing to know plaintext passwords [3].

How does TA577 steal credentials?

Proofpoint reported that this new attack chain, which was first observed on February 26 and 27, was made up of two distinct campaigns. The first campaign consisted of a phishing attack featuring tens of thousands of emails targeting hundreds of organizations globally [3]. These phishing emails often appeared as replies to previous messages (thread hijacking) and contained zipped HTML attachments that each contained a unique file hash, customized for each recipient [3]. These attached files also contained a HTTP Meta refresh function, which triggered an automatic connection to a text file hosted on external IP addresses running as SMB servers [3].

When attempting to access the text file, the server requires an SMB session authentication via NTLM. This session is initiated when a client sends an ‘SMB_COM_NEGOTIATE’ request to the server, which answers with a ‘SMB_COM_NEGOTIATE’ response.

The client then proceeds to send a ‘SMB_COM_SESSION_SETUP_ANDX’ request to start the SMB session setup process, which includes initiating the NTLM authentication process. The server responds with an ‘SMB_COM_SESSION_SETUP_ANDX’ response, which includes an NTLM challenge message [6].

The client can then use the challenge message and its own credentials to generate a response by hashing its password using an NTLM hash algorithm. The response is sent to the server in an ‘SMB_COM_SESSION_SETUP_ANDX’ request. The server validates the response and, if the authentication is successful, the server answers with a final ‘SMB_COM_SESSION_SETUP_ANDX’ response, which completes the session setup process and allows the client to access the file listed on the server [6].

What is the goal of threat actor TA577?

As no malware delivery was detected during these sessions, researchers have suggested that the aim of TA577 was not to deliver malware, but rather to take advantage of the NTLMV2 challenge/response to steal NTLM authentication hashes [3] [4]. Hashes stolen by attackers can be exploited in pass-the-hash attacks to authenticate to a remote server or service [4]. They can also be used for offline password cracking which, if successful, could be utilized to escalate privileges or perform lateral movement through a target network [4]. Under certain circumstances, these hashes could also permit malicious actors to hijack accounts, access sensitive information and evade security products [4].

The open-source toolkit Impacket, which includes modules for password cracking [5] and which can be identified by the default NTLM server challenge “aaaaaaaaaaaaaaaa”[3], was observed during the SMB sessions. This indicates that TA577 actor aim to use stolen credentials for password cracking and pass-the-hash attacks.

TA577 has previously been associated with Black Basta ransomware infections and Qbot, and has been observed delivering various payloads including IcedID, SystemBC, SmokeLoader, Ursnif, and Cobalt Strike [2].This change in tactic to follow the current trend of credential theft may indicate that not only are TA577 actors aware of which methods are most effective in the current threat landscape, but they also have monetary and time resources needed to create new methods to bypass existing detection tools [3].  

Darktrace’s Coverage of TA577 Activity

On February 26 and 26, coinciding with the campaign activity reported by Proofpoint, Darktrace/Email™ observed a surge of inbound emails from numerous suspicious domains targeting multiple customer environments. These emails consistently included zip files with seemingly randomly generated names, containing HTLM content and links to an unusual external IP address [3].

A summary of anomaly indicators seen for a campaign email sent by TA577, as detected by Darktrace/Email.
Figure 1: A summary of anomaly indicators seen for a campaign email sent by TA577, as detected by Darktrace/Email.
Details of the name and size of the .zip file attached to a campaign email, along with the Darktrace/Email model alerts triggered by the email.
Figure 2: Details of the name and size of the .zip file attached to a campaign email, along with the Darktrace/Email model alerts triggered by the email.

The URL of these links contained an unusually named .txt file, which corresponds with Proofpoint reports of the automatic connection to a text file hosted on an external SMB server made when the attachment is opened [3].

A link to a rare external IP address seen within a campaign email, containing an unusually named .txt file.
Figure 3: A link to a rare external IP address seen within a campaign email, containing an unusually named .txt file.

Darktrace identified devices on multiple customer networks connecting to external SMB servers via the SMB protocol. It understood this activity was suspicious as the SMB protocol is typically reserved for internal connections and the endpoint in question had never previously been observed on the network.

The Event Log of a ‘Compliance / External Windows Communication’ model alert showing a connection to an external SMB server on destination port 445.
Figure 4: The Event Log of a ‘Compliance / External Windows Communication’ model alert showing a connection to an external SMB server on destination port 445.
External Sites Summary highlighting the rarity of the external SMB server.
Figure 5: External Sites Summary highlighting the rarity of the external SMB server.
External Sites Summary highlightin that the SMB server is geolocated in Moldova.
Figure 6: External Sites Summary highlightin that the SMB server is geolocated in Moldova.

During these connections, Darktrace observed multiple devices establishing an SMB session to this server via a NTLM challenge/response, representing the potential theft of the credentials used in this session. During this session, some devices also attempted to access an unusually named .txt file, further indicating that the affected devices were trying to access the .txt file hosted on external SMB servers [3].

Packet captures (PCAPs) of these sessions show the default NTLM server challenge, indicating the use of Impacket, suggesting that the captured NTLM hashes were to be used for password cracking or pass-the-hash-attacks [3]

PCAP analysis showing usage of the default NTLM server challenge associated with Impacket.
Figure 7: PCAP analysis showing usage of the default NTLM server challenge associated with Impacket.

Conclusions

Ultimately, Darktrace’s suite of products effectively detected and alerted for multiple aspects of the TA577 attack chain and NTLM hash data theft activity across its customer base. Darktrace/Email was able to uncover the inbound phishing emails that served as the initial access vector for TA577 actors, while Darktrace DETECT identified the subsequent external connections to unusual external locations and suspicious SMB sessions.

Furthermore, Darktrace’s anomaly-based approach enabled it to detect suspicious TA577 activity across the customer base on February 26 and 27, prior to Proofpoint’s report on their new attack chain. This showcases Darktrace’s ability to identify emerging threats based on the subtle deviations in a compromised device’s behavior, rather than relying on a static list of indicators of compromise (IoCs) or ‘known bads’.

This approach allows Darktrace to remain one step ahead of increasingly adaptive threat actors, providing organizations and their security teams with a robust AI-driven solution able to safeguard their networks in an ever-evolving threat landscape.

Credit to Charlotte Thompson, Cyber Analyst, Anna Gilbertson, Cyber Analyst.

References

1)    https://www.sentinelone.com/cybersecurity-101/what-is-credential-theft/

2)    https://malpedia.caad.fkie.fraunhofer.de/actor/ta577

3)    https://www.proofpoint.com/us/blog/threat-insight/ta577s-unusual-attack-chain-leads-ntlm-data-theft

4)    https://www.bleepingcomputer.com/news/security/hackers-steal-windows-ntlm-authentication-hashes-in-phishing-attacks/

5)    https://pawanjswal.medium.com/the-power-of-impacket-a-comprehensive-guide-with-examples-1288f3a4c674

6)    https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-nlmp/c083583f-1a8f-4afe-a742-6ee08ffeb8cf

7)    https://www.hivepro.com/threat-advisory/ta577-targeting-windows-ntlm-hashes-in-global-campaigns/

Darktrace Model Detections

Darktrace/Email

·       Attachment / Unsolicited Archive File

·       Attachment / Unsolicited Attachment

·       Link / New Correspondent Classified Link

·       Link / New Correspondent Rare Link

·       Spoof / Internal User Similarities

Darktrace DETECT

·       Compliance / External Windows Communications

Darktrace RESPOND

·       Antigena / Network / Significant Anomaly / Antigena Breaches Over Time Block

IoCs

IoC - Type - Description

176.123.2[.]146 - IP address -Likely malicious SMB Server

89.117.2[.]33 - IP address - Likely malicious SMB Server

89.117.1[.]161 - IP address - Likely malicious SMB Server

104.129.20[.]167 - IP address - Likely malicious SMB Server

89.117.1[.]160 - IP address - Likely malicious SMB Server

85.239.33[.]149 - IP address - Likely malicious SMB Server

89.117.2[.]34 - IP address - Likely malicious SMB Server

146.19.213[.]36 - IP address - Likely malicious SMB Server

66.63.188[.]19 - IP address - Likely malicious SMB Server

103.124.104[.]76 - IP address - Likely malicious SMB Server

103.124.106[.]224 - IP address - Likely malicious SMB Server

\5aohv\9mn.txt - SMB Path and File - SMB Path and File

\hvwsuw\udrh.txt - SMB Path and File - SMB Path and File

\zkf2rj4\VmD.txt = SMB Path and File - SMB Path and File

\naams\p3aV.txt - SMB Path and File - SMB Path and File

\epxq\A.txt - SMB Path and File - SMB Path and File

\dbna\H.txt - SMB Path and File - SMB Path and File

MAGNAMSB.zip – Filename - Phishing Attachment

e751f9dddd24f7656459e1e3a13307bd03ae4e67 - SHA1 Hash - Phishing Attachment

OMNIS2C.zip  - Filename - Phishing Attachment

db982783b97555232e28d5a333525118f10942e1 - SHA1 Hash - Phishing Attachment

aaaaaaaaaaaaaaaa - NTLM Server Challenge -Impacket Default NTLM Challenge

MITRE ATT&CK Tactics, Techniques and Procedures (TTPs)

Tactic - Technique

TA0001            Initial Access

TA0002            Execution

TA0008            Lateral Movement

TA0003            Persistence

TA0005            Defense Evasion

TA0006            Credential Access

T1021.002       SMB/Windows Admin Shares

T1021  Remote Services

T1566.001       Spearfishing Attachment

T1566  Phishing

T1204.002       Malicious File

T1204  User Execution

T1021.002       SMB/Windows Admin Shares

T1574  Hijack Execution Flow

T1021  Remote Services

T1555.004       Windows Credential Manager

T1555  Credentials from Password Stores

Continue reading
About the author
Charlotte Thompson
Cyber Analyst

Blog

No items found.

Credential Phishing: Common attack methods and defense strategies 

Default blog imageDefault blog image
08
Jul 2024

Credential theft remains a top cybersecurity threat

Adversaries have many options in their arsenal to gain access into an organization.  

Exploitable vulnerabilities: This can provide access into a system’s processes and allow activity within the context of the service account.  

Weak or misconfigured systems: These can provide direct avenues of access into exposed systems.  

However, the more desirable option is to obtain user or API credentials permitting the adversary to authenticate and operate as one of the organization’s authorized entities.

While 2023 noted a marked increase in vulnerability exploits as the chosen vector of attack, the use of credentials by adversaries still ranked #1 at 24% in the latest Verizon Data Breach Investigations Report. Mandiant’s M-Trends report noted 14% of their investigations involved stolen credentials as the attack vector, and Darktrace’s 2023 End of Year Threat Report revealed that Credential Access was one of the most observed MITRE ATT&CK tactics.

Credential phishing methods

There are many ways an adversary can obtain a user’s credentials. Some require gaining access to the target system or exploiting an application while others target the end-user directly. 

Joshua (WarGames) | Villains Wiki | Fandom

Social Engineering: Many users have a habit of incorporating things in their life into their passwords. Family members, important dates, hobbies, movies, and music favorites have all been used. Adversaries know this and will scour social media to gain knowledge about their intended target. This method was beautifully demonstrated in the 1983 movie, Wargames, where Matthew Broderick’s character scours articles, papers, and video about Dr. Stephen Falken, finally guessing that the password into the WOPR (War Operations Plan Response) computer is that of his deceased child, Joshua.  

Credential Cracking / Dumping: If the adversary has gained access to a targeted system, they may employ a password cracking, or credential dumping, program. For Unix-based solutions, obtaining the /etc/passwd and /etc/shadow files provides the users, groups, and encrypted passwords. Adversaries can exfiltrate these files and then utilize password crackers such as John the Ripper, Crack, or codebreaker003. Mimikatz(see more below) can also pass cache information for Mac / Unix and Linux systems.

Windows-based solutions: Adversaries have successfully utilized programs such as Mimikatz to dump credentials and hashes. Mimikatz can pass the hash string to the Local Security Authority Subsystem Service (LSASS) to authorize user actions, as well as perform “kerberoasting”. Kerberos is how Windows systems authorize users utilizing a 3-entity authentication method and symmetric key cryptography to create “tickets” that authorize requested actions. Mimikatz can use Kerberos tickets to gain non-expiring domain administration credentials (Golden Tickets) or tickets to login as a service on the network (Silver Tickets).

Steve Carell Banana - Imgflip

Post-It Notes: As organizations and applications started requiring stronger passwords that met complexity requirements, users did what you would expect to ensure they didn’t forget them. They wrote them down (this was also demonstrated in Wargames). The modern-day equivalent is to create a text file with all your passwords (or API credentials) in it – something adversaries are delighted to find.

One of the funniest, yet totally on-point, comic routines I’ve seen on this topic is Michael McIntyre’s You Should Probably Change Your Password skit at the London Palladium.

Phishing Alert: Pay attention to NC State login pages and Duo prompts –  Office of Information Technology

Phishing / Smishing: Forged messages requesting users to reset their passwords or directing them to enter their credentials used to be easier to spot. However, the emergence of Artificial Intelligence (AI) is allowing adversaries to create very realistic messages and web pages that mimic an organization’s authentication pages. These attempts are not just limited to email, adversaries are utilizing SMS messages and other collaborative communication solutions like Microsoft Teams to transmit fake messages to unsuspecting users. Also, security teams are seeing increased use of Quick Response (QR) codes in scam messages. QR codes are appearing in all aspects of everyday life (I’m finding it hard to go into a restaurant without having to scan a QR code to read the menu) and there is a false sense of security people have in thinking that QR codes are safe to scan.

Vulnerability Exploits: Gaining access to the credential cache or password file is not the only way adversaries can obtain user credentials. Some applications will store the user credentials in process memory (decrypted). If the application is vulnerable to a remote exploit, it can be possible for the adversary to dump the memory of the application process and locate these stored credentials. This was clearly illustrated in the Heartbleed exploit disclosed to the public in 2014.

Air Cracking: Air Cracking is specific to Wi-Fi networks and involves cracking programs that analyze wireless encrypted packets and extracting WEP or WPA/WPA2 PSK passwords (giving the adversary access to the Wi-Fi network).

Dark Web Purchase: Threat groups know how to monetize compromised credentials. Selling compromised credentials on the Dark Web occurs on a regular basis. Sites such as HaveIBeenPwned.com can assist users in determining if a particular password has been found to be compromised. Note: Users should ensure that the sites they are checking to see if their password has been compromised are actual legitimate sites and not a credential harvesting site!

You need a strong, unique password for EVERY account : r/memes

What is credential stuffing and why is it so effective?

Credential Stuffing is so successful because users tend to utilize the same, or very similar, passwords across all the systems and applications they access. This includes both personal and business accounts. Once an adversary harvests credentials from one site, they will try that password on other sites, and if that fails, they can utilize generative AI to predict potential variations of the password.

How to reduce the risk of credential stuffing?

Users can help reduce exposure of their credentials by creating passwords that meet complexity requirements but are also easy to remember. A good approach is to take a phrase and apply a substitution rule. For example, let’s take the start of Charles Dicken’s book A Tale of Two Cities and create a substitution rule for it:

It was the best of times, it was the worst of times  

Let’s shorten that to: Best of times Worst of times

Apply the following substitution rule: o = 0, i = 1, e = 3, spaces = @

Now my phrase becomes: B3st@0f@t1m3s@W0rst@0f@t1m3s

New Password - Imgflip

You now have a 28-character password that contains letters, a capital letter, number, and special character. Nobody is cracking that, and the phrase and substitution rule makes it much easier to remember (PS: 12-character passwords are also fine, taking ~34,000 years to crack using current technology).

Organizations can reduce exposure through implementation of two-factor authentication (2FA), so even if the passwords are compromised through the methods described above, another authentication layer stands in the way of the adversary.

Additionally, preventing phishing messages from landing in user’s inboxes (Email or collaborative solutions such as Microsoft Teams) is critical not only for reducing the potential exposure of user credentials, but also user’s opening malicious attachments or links. Generative AI tools such as ChatGPT have resulted in over an 135% increase in novel social engineering attacks.

How Darktrace protects against sophisticated credential phishing attempts

Malicious actors can exploit these leaked credentials to drastically lower the barrier to entry associated with brute-forcing access to their target networks. While implementing well-configured MFA and enforcing regular password changes can help protect organizations, these measures alone may not be enough to fully negate the advantage attackers gain with stolen credentials. 

In early 2024, one Darktrace customer was compromised by a malicious actor after their internal credentials had been leaked on the dark web. Subsequent attack phases were detected by Darktrace/Network and the customer was alerted to the suspicious activity via the Proactive Threat Notification (PTN) service, following an investigation by Darktrace’s Security Operation Center (SOC). 

Darktrace detected a device on the network of a customer in the US carrying out a string of anomalous activity indicative of network compromise. The device was observed using a new service account to authenticate to a Virtual Private Network (VPN) server, before proceeding to perform a range of suspicious activity including internal reconnaissance and lateral movement. 

Unfortunately for the customer in this case, Darktrace’s autonomous response was not enabled on the network at the time of the attack. Had it been active, it would have been able to autonomously act against the malicious activity by disabling users, strategically blocking suspicious connections and limiting devices to their expected patterns of activity. 

For the full in depth story with a step-by-step walk through of the attack visit our Inside the SOC blog post.

Conclusion

Head of security, and your password is "password"? | Scattered Quotes |  Funny marvel memes, Marvel funny, Marvel jokes

Adversaries have various methods available to compromise user and API credentials. There is no single silver bullet that will protect users and organizations, but rather, a layered approach that incorporates education, security controls such as 2FA, unsupervised AI to detect novel and sophisticated spear-phishing messages, as well as protection against exploits that give adversaries access to systems.  

Continue reading
About the author
John Bradshaw
Sr. Director, Technical Marketing
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.