October 31, 2017 By Larry Loeb 2 min read

An attack known as Pass the Hash has been targeting Windows machines since the days of Windows 3.11, but Colombian security researcher Juan Diego recently discovered that a threat actor could easily obtain NT LAN Manager (NTLM) password hashes without any user intervention.

How the Attack Works

The attack itself is rather simple: A Shell Command File (SCF) is placed in a public folder with no password protection. These are plaintext files that instruct Windows File Explorer to execute basic tasks.

For some reason, the SCF file is executed as soon as it is placed in the folder. It then sucks up the NTLM password hash and sends it to the attacker’s server. At that point, the threat actor can decrypt the hash and the password to gain access to the victim’s machine.

“This [attack] is automatic. The underlying issue triggering this is still unknown to me. [Microsoft] has been very secretive about that,” Diego told Bleeping Computer.

This is a departure from previous exploits, which began only after the victim had accessed the poisoned folder. One recent attack combined a Chrome extension with SCF files to gain a user’s credentials.

Protecting NTLM Passwords

The Pass the Hash attack arose from the automatic sharing of NTLM hashes with servers that are located outside of the original network. This is a long-standing architectural flaw in Windows that Microsoft has been reluctant to discuss or fix.

The technology giant did issue an optional patch (ADV170014) that disables the scheme by changing two registry keys and prevents fraudsters from duping users into authenticating on servers outside their local network. However, the fix only works on Windows 10 and Windows Server 2016, and Microsoft has not announced any plans to extend the patch to previous versions.

A simpler solution is to use password-protected public folders. The benefit of avoiding this type of attack far outweighs the slight inconvenience of having to enter a password to gain access.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today