Context over chaos. Disconnected technologies, siloed data, and reactive processes can only get you so far. Protecting businesses in today’s threat landscape demands more than a set of security tools – it requires context.
That's where Avertium comes in
Security. It’s in our DNA. It’s elemental, foundational. Something that an always-on, everything’s-IoT-connected world depends on.
Helping mid-to-enterprise organizations protect assets and manage risk is our only business. Our mission is to make our customers’ world a safer place so that they may thrive in an always-on, connected world.
Best-in-class technology from our partners... backed by service excellence from Avertium.
Interested in becoming a partner?
With Avertium's deal registration, partners can efficiently and confidently connect with Avertium on opportunities to protect your deals.
Microsoft Copilot for Security analyzes and synthesizes high volumes of security data which can help healthcare cybersecurity teams do more with less.
Dive into our resource hub and explore top
cybersecurity topics along with what we do
and what we can do for you.
overview
Threat Researchers with Acros security have recently confirmed the existence of a Windows zerod-day vulnerability that impacts all versions of Windows from 7 through 11 and Windows Server 2008 R2 and on.
This zero-day currently has no CVE number and Microsoft does not currently plan to provide an official patch until April, at the earliest. This vulnerability resides in the “New Technology LAN Manager” or “NTLM” which is a suite of security protocols developed by Microsoft. NTLM is primarily used for Authentication (validating the identity of a user trying to access resources), Challenge-Response Mechanisms (ensuring passwords are not sent over the network in plaintext), and Compatibility with legacy systems that do not use more modern authentication protocols.
This vulnerability would allow an attacker to obtain a user’s NTLM credentials by simply having the user view a malicious file inside Windows Explorer. Opening a folder in windows (a shared folder, the “Downloads” folder, etc…) where the file is stored would be enough – the user does not have to open the file for an attacker to exploit the vulnerability. Further technical details are currently being withheld until Microsoft rolls out an official patch to minimize the risk of exploitation.
IOCs ADDED TO OUR THREAT FEEDS
As of this writing there are no indications that this vulnerability has been exploited. As such, we have not added any new IoC’s to our Threat Feed.
Instead, our Analysts are actively hunting for indications of Threat Actors who are known to target NTLM vulnerabilities as part of an attack.
We are currently hunting for the following Threat Actors:
Avertium is tracking several thousand IoC’s related to these Threat Actors. If we discover indications that an environment is under attack, we will contact you directly.
TTPs TO MONITOR
1. Credential Access -T1003.001 (LSASS Memory) – Using available tools like Mimikatz, attackers can extract NTLM hashes for offline cracking.2. Lateral Movement -T1075 (Pass the Hash) – Attackers can re-use NTLM hashes to move laterally via SMB/RDP without needing an actual password.
3. Privilege Escalation -T1550.002 (Pass-the-Hash) – Similar to T1075, Attackers can use extracted NTLM hashes to impersonate highly privileged user accounts without an associated password.
4. Defense Evasion -T1078 (Valid Accounts) – Using stolen NTLM credentials, attackers can gain control of legitimate user accounts, further compounding the difficulty associated with locking them out of the environment.
additional recommendations + information
Microsoft further recommends simply disabling NTLM wherever possible within your environment.
There are also private companies, such as 0patch, who make it their business to develop patches for major vulnerabilities. They have advertised a patch on their website but, it is important to note that this company IS NOT the ultimate manufacturer and does not necessarily offer these patches for free. Any decision to use third-party software patches should be carefully weighed against your specific security requirements.
Further information can be found at their official website.
SUPPORTING DOCUMENTATION
New Windows Warning As Zero-Day With No Official Fix Confirmed For All Users
New Windows zero-day exposes NTLM credentials, gets unofficial patch
Microsoft NTLM Zero-Day to Remain Unpatched Until April
PoC Exploit for Zero-Click Vulnerability Made Available to the Masses
PoC exploit code for CVE-2024-38063 (a similar NTLM flaw)
KB5005413: Mitigating NTLM Relay Attacks on Active Directory Certificate Services (AD CS)
How does Windows NTLM zero-day flaw facilitate credential theft?