Blog

Inside the SOC

Darktrace Threat Research Investigates Raspberry Robin Worm

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
02
Apr 2024
02
Apr 2024
The Darktrace Threat Research team investigates Raspberry Robin, an evasive worm in USB drives. Learn how to protect yourself from this malicious variant.

Introduction

In the face of increasingly hardened digital infrastructures and skilled security teams, malicious actors are forced to constantly adapt their attack methods, resulting in sophisticated attacks that are designed to evade human detection and bypass traditional network security measures.  

One such example that was recently investigated by Darktrace is Raspberry Robin, a highly evasive worm malware renowned for merging existing and novel techniques, as well as leveraging both physical hardware and software, to establish a foothold within organization’s networks and propagate additional malicious payloads.

What is Raspberry Robin?

Raspberry Robin, also known as ‘QNAP worm’, is a worm malware that was initially discovered at the end of 2023 [1], however, its debut in the threat landscape may have predated this, with Microsoft uncovering malicious artifacts linked to this threat (which it tracks under the name Storm-0856) dating back to 2019 [4]. At the time, little was known regarding Raspberry Robin’s objectives or operators, despite the large number of successful infections worldwide. While the identity of the actors behind Raspberry Robin still remains a mystery, more intelligence has been gathered about the malware and its end goals as it was observed delivering payloads from different malware families.

Who does Raspberry Robin target?

While it was initially reported that Raspberry Robin primarily targeted the technology and manufacturing industries, researchers discovered that the malware had actually targeted multiple sectors [3] [4]. Darktrace’s own investigations echoed this, with Raspberry Robin infections observed across various industries, including public administration, finance, manufacturing, retail education and transportation.

How does Raspberry Robin work?

Initially, it appeared that Raspberry Robin's access to compromised networks had not been utilized to deliver final-stage malware payloads, nor to steal corporate data. This uncertainty led researchers to question whether the actors involved were merely “cybercriminals playing around” or more serious threats [3]. This lack of additional exploitation was indeed peculiar, considering that attackers could easily escalate their attacks, given Raspberry Robin’s ability to bypass User Account Control using legitimate Windows tools [4].

However, at the end of July 2022, some clarity emerged regarding the operators' end goals. Microsoft researchers revealed that the access provided by Raspberry Robin was being utilized by an access broker tracked as DEV-0206 to distribute the FakeUpdates malware downloader [2]. Researchers further discovered malicious activity associated with Evil Corp TTPs (i.e., DEV-0243) [5] and payloads from the Fauppod malware family leveraging Raspberry Robin’s access [8]. This indicates that Raspberry Robin may, in fact, be an initial access broker, utilizing its presence on hundreds of infected networks to distribute additional payloads for paying malware operators. Thus far, Raspberry Robin has been observed distributing payloads linked to FIN11, Clop Gang, BumbleBee, IcedID, and TrueBot on compromised networks [12].

Raspberry Robin’s Continued Evolution

Since it first appeared in the wild, Raspberry Robin has evolved from "being a widely distributed worm with no observed post-infection actions [...] to one of the largest malware distribution platforms currently active" [8]. The fact that Raspberry Robin has become such a prevalent threat is likely due to the continual addition of new features and evasion capabilities to their malware [6] [7].  

Since its emergence, the malware has “changed its communication method and lateral movement” [6] in order to evade signature detections based on threat intelligence and previous versions. Endpoint security vendors commonly describe it as heavily obfuscated malware, employing multiple layers of evasion techniques to hinder detection and analysis. These include for example dropping a fake payload when analyzed in a sandboxed environment and using mixed-case executing commands, likely to avoid case-sensitive string-based detections.  

In more recent campaigns, Raspberry Robin further appears to have added a new distribution method as it was observed being downloaded from archive files sent as attachments using the messaging service Discord [11]. These attachments contained a legitimate and signed Windows executable, often abused by attackers for side-loading, alongside a malicious dynamic-link library (DLL) containing a Raspberry Robin sample.

Another reason for the recent success of the malware may be found in its use of one-day exploits. According to researchers, Raspberry Robin now utilizes several local privilege escalation exploits that had been recently disclosed, even before a proof of concept had been made available [9] [10]. This led cyber security professionals to believe that operators of the malware may have access to an exploit seller [6]. The use of these exploits enhances Raspberry Robin's detection evasion and persistence capabilities, enabling it to propagate on networks undetected.

Darktrace’s Coverage of Raspberry Robin

Through two separate investigations carried out by Darktrace’s Threat Research team, first in late 2022 and then in November 2023, it became evident that Raspberry Robin was capable of integrating new functionalities and tactics, techniques and procedures (TTPs) into its attacks. Darktrace DETECT™ provided full visibility over the evolving campaign activity, allowing for a comparison of the threat across both investigations. Additionally, if Darktrace RESPOND™ was enabled on affected networks, it was able to quickly mitigate and contain emerging activity during the initial stages, thwarting the further escalation of attacks.

Raspberry Robin Initial Infection

The most prevalent initial infection vector appears to be the introduction of an infected external drive, such as a USB stick, containing a malicious .LNK file (i.e., a Windows shortcut file) disguised as a thumb drive or network share. When clicked, the LNK file automatically launches cmd.exe to execute the malicious file stored on the external drive, and msiexec.exe to connect to a Raspberry Robin command-and-control (C2) endpoint and download the main malware component. The whole process leverages legitimate Windows processes and is therefore less likely to raise any alarms from more traditional security solutions. However, Darktrace DETECT was able to identify the use of Msiexec to connect to a rare endpoint as anomalous in every case investigated.

Little is currently known regarding how the external drives are infected and distributed, but it has been reported that affected USB drives had previously been used for printing at printing and copying shops, suggesting that the infection may have originated from such stores [13].

A method as simple as leaving an infected USB on a desk in a public location can be a highly effective social engineering tactic for attackers. Exploiting both curiosity and goodwill, unsuspecting individuals may innocently plug in a found USB, hoping to identify its owner, unaware that they have unwittingly compromised their device.

As Darktrace primarily operates on the network layer, the insertion of a USB endpoint device would not be within its visibility. Nevertheless, Darktrace did observe several instances wherein multiple Microsoft endpoints were contacted by compromised devices prior to the first connection to a Raspberry Robin domain. For example, connections to the URI '/fwlink/?LinkID=252669&clcid=0x409' were observed in multiple customer environments prior to the first Raspberry Robin external connection. This connectivity seems to be related to Windows attempting to retrieve information about installed hardware, such as a printer, and could also be related to the inserting of an external USB drive.

Figure 1: Device Event Log showing an affected device making connections to Microsoft endpoints, prior to contacting the Raspberry Robin C2 endpoint ‘vqdn[.]net’.
Figure 1: Device Event Log showing an affected device making connections to Microsoft endpoints, prior to contacting the Raspberry Robin C2 endpoint ‘vqdn[.]net’.

Raspberry Robin Command-and-Control Activity

In all cases investigated by Darktrace, compromised devices were detected making HTTP GET connections via the unusual port 8080 to Raspberry Robin C2 endpoints using the new user agent 'Windows Installer'.

The C2 hostnames observed were typically short and matched the regex /[a-zA-Z0-9]{2,4}.[a-zA-Z0-9]{2,6}/, and were hosted on various top-level domains (TLD) such as ‘.rocks’, ‘.pm’, and ‘.wf’. On one customer network, Darktrace observed the download of an MSI file from the Raspberry Robin domain ‘wak[.]rocks’. This package contained a heavily protected malicious DLL file whose purpose was unknown at the time.  

However, in September 2022, external researchers revealed that the main purpose of this DLL was to download further payloads and enable lateral movement, persistence and privilege escalation on compromised devices, as well as exfiltrating sensitive information about the device. As worm infections spread through networks automatically, exfiltrating device data is an essential process for threat actor to keep track of which systems have been infected.

On affected networks investigated by Darktrace, compromised devices were observed making C2 connections that contained sensitive device information, including hostnames and credentials, with additional host information likely found within the data packets [12].

Figure 2: Model Breach Event Log displaying the events that triggered the the ‘New User Agent and Suspicious Request Data’ DETECT model breach.
Figure 2: Model Breach Event Log displaying the events that triggered the the ‘New User Agent and Suspicious Request Data’ DETECT model breach.

As for C2 infrastructure, Raspberry Robin leverages compromised Internet of Things (IoT) devices such as QNAP network attached storage (NAS) systems with hijacked DNS settings [13]. NAS devices are data storage servers that provide access to the files they store from anywhere in the world. These features have been abused by Raspberry Robin operators to distribute their malicious payloads, as any uploaded file could be stored and shared easily using NAS features.

However, Darktrace found that QNAP servers are not the only devices being exploited by Raspberry Robin, with DETECT identifying other IoT devices being used as C2 infrastructure, including a Cerio wireless access point in one example. Darktrace recognized that this connection was new to the environment and deemed it as suspicious, especially as it also used new software and an unusual port for the HTTP protocol (i.e., 8080 rather than 80).

In several instances, Darktrace observed Raspberry Robin utilizing TOR exit notes as backup C2 infrastructure, with compromised devices detected connecting to TOR endpoints.

Figure 3: Raspberry Robin C2 endpoint when viewed in a sandbox environment.
Figure 3: Raspberry Robin C2 endpoint when viewed in a sandbox environment.
Figure 4: Raspberry Robin C2 endpoint when viewed in a sandbox environment.
Figure 4: Raspberry Robin C2 endpoint when viewed in a sandbox environment.

Raspberry Robin in 2022 vs 2023

Despite the numerous updates and advancements made to Raspberry Robin between the investigations carried out in 2022 and 2023, Darktrace’s detection of the malware was largely the same.

DETECT models breached during first investigation at the end of 2022:

  • Device / New User Agent
  • Anomalous Server Activity / New User Agent from Internet Facing System
  • Device / New User Agent and New IP
  • Compromise / Suspicious Request Data
  • Compromise / Uncommon Tor Usage
  • Possible Tor Usage

DETECT models breached during second investigation in late 2023:

  • Device / New User Agent and New IP
  • Device / New User Agent and Suspicious Request Data
  • Device / New User Agent
  • Device / Suspicious Domain
  • Possible Tor Usage

Darktrace’s anomaly-based approach to threat detection enabled it to consistently detect the TTPs and IoCs associated with Raspberry Robin across the two investigations, despite the operator’s efforts to make it stealthier and more difficult to analyze.

In the first investigation in late 2022, Darktrace detected affected devices downloading addition executable (.exe) files following connections to the Raspberry Robin C2 endpoint, including a numeric executable file that appeared to be associated with the Vidar information stealer. Considering the advanced evasion techniques and privilege escalation capabilities of Raspberry Robin, early detection is key to prevent the malware from downloading additional malicious payloads.

In one affected customer environment investigated in late 2023, a total of 12 devices were compromised between mid-September and the end of October. As this particular customer did not have Darktrace RESPOND, the Raspberry Robin infection was able to spread through the network unabated until the customer acted upon Darktrace DETECT’s alerts.

Had Darktrace RESPOND been enabled in autonomous response mode, it would have been able to take immediate action following the first observed connection to a Raspberry Robin C2 endpoint, by blocking connections to the suspicious endpoint and enforcing a device’s normal ‘pattern of life’.

By enforcing a pattern of life on an affected device, RESPOND would prevent it from carrying out any activity that deviates from this learned pattern, including connections to new endpoints using new software as was the case in Figure 5, effectively shutting down the attack in the first instance.

Model Breach Event Log showing RESPOND’s actions against connections to Raspberry Robin C2 endpoints.
Figure 5: Model Breach Event Log showing RESPOND’s actions against connections to Raspberry Robin C2 endpoints.

Conclusion

Raspberry Robin is a highly evasive and adaptable worm known to evolve and change its TTPs on a regular basis in order to remain undetected on target networks for as long as possible. Due to its ability to drop additional malware variants onto compromised devices, it is crucial for organizations and their security teams to detect Raspberry Robin infections at the earliest possible stage to prevent the deployment of potentially disruptive secondary attacks.

Despite its continued evolution, Darktrace's detection of Raspberry Robin remained largely unchanged across the two investigations. Rather than relying on previous IoCs or leveraging existing threat intelligence, Darktrace DETECT’s anomaly-based approach allows it to identify emerging compromises by detecting the subtle deviations in a device’s learned behavior that would typically come with a malware compromise.

By detecting the attacks at an early stage, Darktrace gave its customers full visibility over malicious activity occurring on their networks, empowering them to identify affected devices and remove them from their environments. In cases where Darktrace RESPOND was active, it would have been able to take autonomous follow-up action to halt any C2 communication and prevent the download of any additional malicious payloads.  

Credit to Alexandra Sentenac, Cyber Analyst, Trent Kessler, Senior Cyber Analyst, Victoria Baldie, Director of Incident Management

Appendices

Darktrace DETECT Model Coverage

Device / New User Agent and New IP

Device / New User Agent and Suspicious Request Data

Device / New User Agent

Compromise / Possible Tor Usage

Compromise / Uncommon Tor Usage

MITRE ATT&CK Mapping

Tactic - Technique

Command & Control - T1090.003 Multi-hop Proxy

Lateral Movement - T1210 Exploitation of remote services

Exfiltration over C2 Data - T1041 Exfiltration over C2 Channel

Data Obfuscation - T1001 Data Obfuscation

Vulnerability Scanning - T1595.002 Vulnerability Scanning

Non-Standard Port - T1571 Non-Standard Port

Persistence - T1176 Browser Extensions

Initial Access - T1189 Drive By Compromise / T1566.002  Spearphishing Link

Collection - T1185 Man in the browser

List of IoCs

IoC - Type - Description + Confidence

vqdn[.]net - Hostname - C2 Server

mwgq[.]net - Hostname - C2 Server

wak[.]rocks - Hostname - C2 Server

o7car[.]com - Hostname - C2 Server

6t[.]nz - Hostname - C2 Server

fcgz[.]net - Hostname - Possible C2 Server

d0[.]wf - Hostname - C2 Server

e0[.]wf - Hostname - C2 Server

c4z[.]pl - Hostname - C2 Server

5g7[.]at - Hostname - C2 Server

5ap[.]nl - Hostname - C2 Server

4aw[.]ro - Hostname - C2 Server

0j[.]wf - Hostname - C2 Server

f0[.]tel - Hostname - C2 Server

h0[.]pm - Hostname - C2 Server

y0[.]pm - Hostname - C2 Server

5qy[.]ro - Hostname - C2 Server

g3[.]rs - Hostname - C2 Server

5qe8[.]com - Hostname - C2 Server

4j[.]pm - Hostname - C2 Server

m0[.]yt - Hostname - C2 Server

zk4[.]me - Hostname - C2 Server

59.15.11[.]49 - IP address - Likely C2 Server

82.124.243[.]57 - IP address - C2 Server

114.32.120[.]11 - IP address - Likely C2 Server

203.186.28[.]189 - IP address - Likely C2 Server

70.124.238[.]72 - IP address - C2 Server

73.6.9[.]83 - IP address - Likely C2 Server

References

[1] https://redcanary.com/blog/raspberry-robin/  

[2] https://www.bleepingcomputer.com/news/security/microsoft-links-raspberry-robin-malware-to-evil-corp-attacks/

[3] https://7095517.fs1.hubspotusercontent-na1.net/hubfs/7095517/FLINT%202022-016%20-%20QNAP%20worm_%20who%20benefits%20from%20crime%20(1).pdf

[4] https://www.bleepingcomputer.com/news/security/microsoft-finds-raspberry-robin-worm-in-hundreds-of-windows-networks/

[5] https://therecord.media/microsoft-ties-novel-raspberry-robin-malware-to-evil-corp-cybercrime-syndicate

[6] https://securityaffairs.com/158969/malware/raspberry-robin-1-day-exploits.html

[7] https://research.checkpoint.com/2024/raspberry-robin-keeps-riding-the-wave-of-endless-1-days/

[8] https://redmondmag.com/articles/2022/10/28/microsoft-details-threat-actors-leveraging-raspberry-robin-worm.aspx

[9] https://www.bleepingcomputer.com/news/security/raspberry-robin-malware-evolves-with-early-access-to-windows-exploits/

[10] https://www.bleepingcomputer.com/news/security/raspberry-robin-worm-drops-fake-malware-to-confuse-researchers/

[11] https://thehackernews.com/2024/02/raspberry-robin-malware-upgrades-with.html

[12] https://decoded.avast.io/janvojtesek/raspberry-robins-roshtyak-a-little-lesson-in-trickery/

[13] https://blog.bushidotoken.net/2023/05/raspberry-robin-global-usb-malware.html

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Alexandra Sentenac
Cyber Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
No items found.
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Inside the SOC

Hashing out TA577: Darktrace’s Detection of NTLM Hash Theft

Default blog imageDefault blog image
09
Jul 2024

What is credential theft and how does it work?

What began as a method to achieve unauthorized access to an account, often driven by the curiosity of individual attackers, credentials theft become a key tactic for malicious actors and groups, as stolen login credentials can be abused to gain unauthorized access to accounts and systems. This access can be leveraged to carry out malicious activities such as data exfiltration, fraud, espionage and malware deployment.

It is therefore no surprise that the number of dark web marketplaces selling privileged credentials has increased in recent years, making it easier for malicious actors to monetize stolen credentials [1]. This, in turn, has created new opportunities for threat actors to use increasingly sophisticated tactics such as phishing, social engineering and credential stuffing in their attacks, targeting individuals, organizations and government entities alike [1].

Credential theft example

TA577 Threat Actor

TA577 is a threat actor known to leverage stolen credentials, also known as Hive0118 [2], an initial access broker (IAB) group that was previously known for delivering malicious payloads [2]. On March 4, 2024, Proofpoint reported evidence of TA577 using a new attack chain with a different aim in mind: stealing NT LAN Manager (NTLM) hashes that can be used to authenticate to systems without needing to know plaintext passwords [3].

How does TA577 steal credentials?

Proofpoint reported that this new attack chain, which was first observed on February 26 and 27, was made up of two distinct campaigns. The first campaign consisted of a phishing attack featuring tens of thousands of emails targeting hundreds of organizations globally [3]. These phishing emails often appeared as replies to previous messages (thread hijacking) and contained zipped HTML attachments that each contained a unique file hash, customized for each recipient [3]. These attached files also contained a HTTP Meta refresh function, which triggered an automatic connection to a text file hosted on external IP addresses running as SMB servers [3].

When attempting to access the text file, the server requires an SMB session authentication via NTLM. This session is initiated when a client sends an ‘SMB_COM_NEGOTIATE’ request to the server, which answers with a ‘SMB_COM_NEGOTIATE’ response.

The client then proceeds to send a ‘SMB_COM_SESSION_SETUP_ANDX’ request to start the SMB session setup process, which includes initiating the NTLM authentication process. The server responds with an ‘SMB_COM_SESSION_SETUP_ANDX’ response, which includes an NTLM challenge message [6].

The client can then use the challenge message and its own credentials to generate a response by hashing its password using an NTLM hash algorithm. The response is sent to the server in an ‘SMB_COM_SESSION_SETUP_ANDX’ request. The server validates the response and, if the authentication is successful, the server answers with a final ‘SMB_COM_SESSION_SETUP_ANDX’ response, which completes the session setup process and allows the client to access the file listed on the server [6].

What is the goal of threat actor TA577?

As no malware delivery was detected during these sessions, researchers have suggested that the aim of TA577 was not to deliver malware, but rather to take advantage of the NTLMV2 challenge/response to steal NTLM authentication hashes [3] [4]. Hashes stolen by attackers can be exploited in pass-the-hash attacks to authenticate to a remote server or service [4]. They can also be used for offline password cracking which, if successful, could be utilized to escalate privileges or perform lateral movement through a target network [4]. Under certain circumstances, these hashes could also permit malicious actors to hijack accounts, access sensitive information and evade security products [4].

The open-source toolkit Impacket, which includes modules for password cracking [5] and which can be identified by the default NTLM server challenge “aaaaaaaaaaaaaaaa”[3], was observed during the SMB sessions. This indicates that TA577 actor aim to use stolen credentials for password cracking and pass-the-hash attacks.

TA577 has previously been associated with Black Basta ransomware infections and Qbot, and has been observed delivering various payloads including IcedID, SystemBC, SmokeLoader, Ursnif, and Cobalt Strike [2].This change in tactic to follow the current trend of credential theft may indicate that not only are TA577 actors aware of which methods are most effective in the current threat landscape, but they also have monetary and time resources needed to create new methods to bypass existing detection tools [3].  

Darktrace’s Coverage of TA577 Activity

On February 26 and 26, coinciding with the campaign activity reported by Proofpoint, Darktrace/Email™ observed a surge of inbound emails from numerous suspicious domains targeting multiple customer environments. These emails consistently included zip files with seemingly randomly generated names, containing HTLM content and links to an unusual external IP address [3].

A summary of anomaly indicators seen for a campaign email sent by TA577, as detected by Darktrace/Email.
Figure 1: A summary of anomaly indicators seen for a campaign email sent by TA577, as detected by Darktrace/Email.
Details of the name and size of the .zip file attached to a campaign email, along with the Darktrace/Email model alerts triggered by the email.
Figure 2: Details of the name and size of the .zip file attached to a campaign email, along with the Darktrace/Email model alerts triggered by the email.

The URL of these links contained an unusually named .txt file, which corresponds with Proofpoint reports of the automatic connection to a text file hosted on an external SMB server made when the attachment is opened [3].

A link to a rare external IP address seen within a campaign email, containing an unusually named .txt file.
Figure 3: A link to a rare external IP address seen within a campaign email, containing an unusually named .txt file.

Darktrace identified devices on multiple customer networks connecting to external SMB servers via the SMB protocol. It understood this activity was suspicious as the SMB protocol is typically reserved for internal connections and the endpoint in question had never previously been observed on the network.

The Event Log of a ‘Compliance / External Windows Communication’ model alert showing a connection to an external SMB server on destination port 445.
Figure 4: The Event Log of a ‘Compliance / External Windows Communication’ model alert showing a connection to an external SMB server on destination port 445.
External Sites Summary highlighting the rarity of the external SMB server.
Figure 5: External Sites Summary highlighting the rarity of the external SMB server.
External Sites Summary highlightin that the SMB server is geolocated in Moldova.
Figure 6: External Sites Summary highlightin that the SMB server is geolocated in Moldova.

During these connections, Darktrace observed multiple devices establishing an SMB session to this server via a NTLM challenge/response, representing the potential theft of the credentials used in this session. During this session, some devices also attempted to access an unusually named .txt file, further indicating that the affected devices were trying to access the .txt file hosted on external SMB servers [3].

Packet captures (PCAPs) of these sessions show the default NTLM server challenge, indicating the use of Impacket, suggesting that the captured NTLM hashes were to be used for password cracking or pass-the-hash-attacks [3]

PCAP analysis showing usage of the default NTLM server challenge associated with Impacket.
Figure 7: PCAP analysis showing usage of the default NTLM server challenge associated with Impacket.

Conclusions

Ultimately, Darktrace’s suite of products effectively detected and alerted for multiple aspects of the TA577 attack chain and NTLM hash data theft activity across its customer base. Darktrace/Email was able to uncover the inbound phishing emails that served as the initial access vector for TA577 actors, while Darktrace DETECT identified the subsequent external connections to unusual external locations and suspicious SMB sessions.

Furthermore, Darktrace’s anomaly-based approach enabled it to detect suspicious TA577 activity across the customer base on February 26 and 27, prior to Proofpoint’s report on their new attack chain. This showcases Darktrace’s ability to identify emerging threats based on the subtle deviations in a compromised device’s behavior, rather than relying on a static list of indicators of compromise (IoCs) or ‘known bads’.

This approach allows Darktrace to remain one step ahead of increasingly adaptive threat actors, providing organizations and their security teams with a robust AI-driven solution able to safeguard their networks in an ever-evolving threat landscape.

Credit to Charlotte Thompson, Cyber Analyst, Anna Gilbertson, Cyber Analyst.

References

1)    https://www.sentinelone.com/cybersecurity-101/what-is-credential-theft/

2)    https://malpedia.caad.fkie.fraunhofer.de/actor/ta577

3)    https://www.proofpoint.com/us/blog/threat-insight/ta577s-unusual-attack-chain-leads-ntlm-data-theft

4)    https://www.bleepingcomputer.com/news/security/hackers-steal-windows-ntlm-authentication-hashes-in-phishing-attacks/

5)    https://pawanjswal.medium.com/the-power-of-impacket-a-comprehensive-guide-with-examples-1288f3a4c674

6)    https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-nlmp/c083583f-1a8f-4afe-a742-6ee08ffeb8cf

7)    https://www.hivepro.com/threat-advisory/ta577-targeting-windows-ntlm-hashes-in-global-campaigns/

Darktrace Model Detections

Darktrace/Email

·       Attachment / Unsolicited Archive File

·       Attachment / Unsolicited Attachment

·       Link / New Correspondent Classified Link

·       Link / New Correspondent Rare Link

·       Spoof / Internal User Similarities

Darktrace DETECT

·       Compliance / External Windows Communications

Darktrace RESPOND

·       Antigena / Network / Significant Anomaly / Antigena Breaches Over Time Block

IoCs

IoC - Type - Description

176.123.2[.]146 - IP address -Likely malicious SMB Server

89.117.2[.]33 - IP address - Likely malicious SMB Server

89.117.1[.]161 - IP address - Likely malicious SMB Server

104.129.20[.]167 - IP address - Likely malicious SMB Server

89.117.1[.]160 - IP address - Likely malicious SMB Server

85.239.33[.]149 - IP address - Likely malicious SMB Server

89.117.2[.]34 - IP address - Likely malicious SMB Server

146.19.213[.]36 - IP address - Likely malicious SMB Server

66.63.188[.]19 - IP address - Likely malicious SMB Server

103.124.104[.]76 - IP address - Likely malicious SMB Server

103.124.106[.]224 - IP address - Likely malicious SMB Server

\5aohv\9mn.txt - SMB Path and File - SMB Path and File

\hvwsuw\udrh.txt - SMB Path and File - SMB Path and File

\zkf2rj4\VmD.txt = SMB Path and File - SMB Path and File

\naams\p3aV.txt - SMB Path and File - SMB Path and File

\epxq\A.txt - SMB Path and File - SMB Path and File

\dbna\H.txt - SMB Path and File - SMB Path and File

MAGNAMSB.zip – Filename - Phishing Attachment

e751f9dddd24f7656459e1e3a13307bd03ae4e67 - SHA1 Hash - Phishing Attachment

OMNIS2C.zip  - Filename - Phishing Attachment

db982783b97555232e28d5a333525118f10942e1 - SHA1 Hash - Phishing Attachment

aaaaaaaaaaaaaaaa - NTLM Server Challenge -Impacket Default NTLM Challenge

MITRE ATT&CK Tactics, Techniques and Procedures (TTPs)

Tactic - Technique

TA0001            Initial Access

TA0002            Execution

TA0008            Lateral Movement

TA0003            Persistence

TA0005            Defense Evasion

TA0006            Credential Access

T1021.002       SMB/Windows Admin Shares

T1021  Remote Services

T1566.001       Spearfishing Attachment

T1566  Phishing

T1204.002       Malicious File

T1204  User Execution

T1021.002       SMB/Windows Admin Shares

T1574  Hijack Execution Flow

T1021  Remote Services

T1555.004       Windows Credential Manager

T1555  Credentials from Password Stores

Continue reading
About the author
Charlotte Thompson
Cyber Analyst

Blog

No items found.

Credential Phishing: Common attack methods and defense strategies 

Default blog imageDefault blog image
08
Jul 2024

Credential theft remains a top cybersecurity threat

Adversaries have many options in their arsenal to gain access into an organization.  

Exploitable vulnerabilities: This can provide access into a system’s processes and allow activity within the context of the service account.  

Weak or misconfigured systems: These can provide direct avenues of access into exposed systems.  

However, the more desirable option is to obtain user or API credentials permitting the adversary to authenticate and operate as one of the organization’s authorized entities.

While 2023 noted a marked increase in vulnerability exploits as the chosen vector of attack, the use of credentials by adversaries still ranked #1 at 24% in the latest Verizon Data Breach Investigations Report. Mandiant’s M-Trends report noted 14% of their investigations involved stolen credentials as the attack vector, and Darktrace’s 2023 End of Year Threat Report revealed that Credential Access was one of the most observed MITRE ATT&CK tactics.

Credential phishing methods

There are many ways an adversary can obtain a user’s credentials. Some require gaining access to the target system or exploiting an application while others target the end-user directly. 

Joshua (WarGames) | Villains Wiki | Fandom

Social Engineering: Many users have a habit of incorporating things in their life into their passwords. Family members, important dates, hobbies, movies, and music favorites have all been used. Adversaries know this and will scour social media to gain knowledge about their intended target. This method was beautifully demonstrated in the 1983 movie, Wargames, where Matthew Broderick’s character scours articles, papers, and video about Dr. Stephen Falken, finally guessing that the password into the WOPR (War Operations Plan Response) computer is that of his deceased child, Joshua.  

Credential Cracking / Dumping: If the adversary has gained access to a targeted system, they may employ a password cracking, or credential dumping, program. For Unix-based solutions, obtaining the /etc/passwd and /etc/shadow files provides the users, groups, and encrypted passwords. Adversaries can exfiltrate these files and then utilize password crackers such as John the Ripper, Crack, or codebreaker003. Mimikatz(see more below) can also pass cache information for Mac / Unix and Linux systems.

Windows-based solutions: Adversaries have successfully utilized programs such as Mimikatz to dump credentials and hashes. Mimikatz can pass the hash string to the Local Security Authority Subsystem Service (LSASS) to authorize user actions, as well as perform “kerberoasting”. Kerberos is how Windows systems authorize users utilizing a 3-entity authentication method and symmetric key cryptography to create “tickets” that authorize requested actions. Mimikatz can use Kerberos tickets to gain non-expiring domain administration credentials (Golden Tickets) or tickets to login as a service on the network (Silver Tickets).

Steve Carell Banana - Imgflip

Post-It Notes: As organizations and applications started requiring stronger passwords that met complexity requirements, users did what you would expect to ensure they didn’t forget them. They wrote them down (this was also demonstrated in Wargames). The modern-day equivalent is to create a text file with all your passwords (or API credentials) in it – something adversaries are delighted to find.

One of the funniest, yet totally on-point, comic routines I’ve seen on this topic is Michael McIntyre’s You Should Probably Change Your Password skit at the London Palladium.

Phishing Alert: Pay attention to NC State login pages and Duo prompts –  Office of Information Technology

Phishing / Smishing: Forged messages requesting users to reset their passwords or directing them to enter their credentials used to be easier to spot. However, the emergence of Artificial Intelligence (AI) is allowing adversaries to create very realistic messages and web pages that mimic an organization’s authentication pages. These attempts are not just limited to email, adversaries are utilizing SMS messages and other collaborative communication solutions like Microsoft Teams to transmit fake messages to unsuspecting users. Also, security teams are seeing increased use of Quick Response (QR) codes in scam messages. QR codes are appearing in all aspects of everyday life (I’m finding it hard to go into a restaurant without having to scan a QR code to read the menu) and there is a false sense of security people have in thinking that QR codes are safe to scan.

Vulnerability Exploits: Gaining access to the credential cache or password file is not the only way adversaries can obtain user credentials. Some applications will store the user credentials in process memory (decrypted). If the application is vulnerable to a remote exploit, it can be possible for the adversary to dump the memory of the application process and locate these stored credentials. This was clearly illustrated in the Heartbleed exploit disclosed to the public in 2014.

Air Cracking: Air Cracking is specific to Wi-Fi networks and involves cracking programs that analyze wireless encrypted packets and extracting WEP or WPA/WPA2 PSK passwords (giving the adversary access to the Wi-Fi network).

Dark Web Purchase: Threat groups know how to monetize compromised credentials. Selling compromised credentials on the Dark Web occurs on a regular basis. Sites such as HaveIBeenPwned.com can assist users in determining if a particular password has been found to be compromised. Note: Users should ensure that the sites they are checking to see if their password has been compromised are actual legitimate sites and not a credential harvesting site!

You need a strong, unique password for EVERY account : r/memes

What is credential stuffing and why is it so effective?

Credential Stuffing is so successful because users tend to utilize the same, or very similar, passwords across all the systems and applications they access. This includes both personal and business accounts. Once an adversary harvests credentials from one site, they will try that password on other sites, and if that fails, they can utilize generative AI to predict potential variations of the password.

How to reduce the risk of credential stuffing?

Users can help reduce exposure of their credentials by creating passwords that meet complexity requirements but are also easy to remember. A good approach is to take a phrase and apply a substitution rule. For example, let’s take the start of Charles Dicken’s book A Tale of Two Cities and create a substitution rule for it:

It was the best of times, it was the worst of times  

Let’s shorten that to: Best of times Worst of times

Apply the following substitution rule: o = 0, i = 1, e = 3, spaces = @

Now my phrase becomes: B3st@0f@t1m3s@W0rst@0f@t1m3s

New Password - Imgflip

You now have a 28-character password that contains letters, a capital letter, number, and special character. Nobody is cracking that, and the phrase and substitution rule makes it much easier to remember (PS: 12-character passwords are also fine, taking ~34,000 years to crack using current technology).

Organizations can reduce exposure through implementation of two-factor authentication (2FA), so even if the passwords are compromised through the methods described above, another authentication layer stands in the way of the adversary.

Additionally, preventing phishing messages from landing in user’s inboxes (Email or collaborative solutions such as Microsoft Teams) is critical not only for reducing the potential exposure of user credentials, but also user’s opening malicious attachments or links. Generative AI tools such as ChatGPT have resulted in over an 135% increase in novel social engineering attacks.

How Darktrace protects against sophisticated credential phishing attempts

Malicious actors can exploit these leaked credentials to drastically lower the barrier to entry associated with brute-forcing access to their target networks. While implementing well-configured MFA and enforcing regular password changes can help protect organizations, these measures alone may not be enough to fully negate the advantage attackers gain with stolen credentials. 

In early 2024, one Darktrace customer was compromised by a malicious actor after their internal credentials had been leaked on the dark web. Subsequent attack phases were detected by Darktrace/Network and the customer was alerted to the suspicious activity via the Proactive Threat Notification (PTN) service, following an investigation by Darktrace’s Security Operation Center (SOC). 

Darktrace detected a device on the network of a customer in the US carrying out a string of anomalous activity indicative of network compromise. The device was observed using a new service account to authenticate to a Virtual Private Network (VPN) server, before proceeding to perform a range of suspicious activity including internal reconnaissance and lateral movement. 

Unfortunately for the customer in this case, Darktrace’s autonomous response was not enabled on the network at the time of the attack. Had it been active, it would have been able to autonomously act against the malicious activity by disabling users, strategically blocking suspicious connections and limiting devices to their expected patterns of activity. 

For the full in depth story with a step-by-step walk through of the attack visit our Inside the SOC blog post.

Conclusion

Head of security, and your password is "password"? | Scattered Quotes |  Funny marvel memes, Marvel funny, Marvel jokes

Adversaries have various methods available to compromise user and API credentials. There is no single silver bullet that will protect users and organizations, but rather, a layered approach that incorporates education, security controls such as 2FA, unsupervised AI to detect novel and sophisticated spear-phishing messages, as well as protection against exploits that give adversaries access to systems.  

Continue reading
About the author
John Bradshaw
Sr. Director, Technical Marketing
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.