Hackers Steal NTLMv2 Hashes using Custom Powershell Scripts

A new sophisticated stealing campaign named  “Steal-It”  has been discovered that exfiltrates NTLMv2 hashes using customized versions of Nishang’s Start-CaptureServer PowerShell script.

It is believed that the Steal-It campaign may be attributed to APT28 (aka Fancy Bear) based on its similarities with the APT28 cyber attack.

Fancy Bear is a Russian cyber espionage group that uses zero-day exploits, spear phishing, and malware to compromise targets.

Zscaler Threat Labs recently discovered the campaign’s tactics and infection chain and shared its report.

NTLMv2 Hash Stealing Infection Chain

The NTLMv2 hash stealing infection chain steals NTLMv2 hashes by utilizing a customized Nishang’s Start-CaptureServer PowerShell script and transmitting the stolen hashes via mocky APIs to Mockbin.

SystemInfo Stealing Infection Chain

The Systeminfo stealing infection chain uses the OnlyFans brand to entice users into downloading the later stages of the chain, which exfiltrate command outputs to Mockbin.

Fansly Whoami Exfil Infection Chain

The Fansly whoami exfil infection chain uses the Fansly brand to entice users into downloading the later stages of the chain, which exfiltrate command outputs to Mockbin. 

Windows Update Exfil Infection Chain

ZIP archive bundled with an LNK file that uses geofencing techniques to target users in Belgium unknowingly downloads multiple stages of a PowerShell script that executes system commands to collect basic information for nefarious purposes. 

Among all the infection chains, the threat actor utilized customized scripts from the Nishang framework to steal and exfiltrate NTLM hashes by executing system commands.

Finally, mock APIs are used to exfiltrate the captured data from the compromised device.

Explicit images of models are used to entice victims to execute the initial payload in The Fansly Whoami Exfil and Exfil Sysinfo OnlyFans infection chain.

Threat actors use a geofencing strategy specifically targeting regions including Australia, Poland, and Belgium. 

Mockbin API, an endpoint-generating tool, and mock APIs are used to transfer stolen data, such as NTLM hashes and command output.

Keep informed about the latest Cyber Security News by following us on Google NewsLinkedinTwitter, and Facebook.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

1 day ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

1 day ago