A Newly Discovered Zero-Day Exposes NTLM Credentials to Theft

January 9, 2025
Lucie Cardiet
Product Marketing Manager
A Newly Discovered Zero-Day Exposes NTLM Credentials to Theft

A recently uncovered zero-day vulnerability in Windows allows attackers to steal NTLM credentials simply by tricking users into viewing a malicious file in Windows Explorer. The flaw, identified by the 0patch team, affects all Windows versions from Windows 7 and Server 2008 R2 up to Windows 11 24H2 and Server 2022, leaving organizations vulnerable to identity-based attacks. While this technique has been known among pentesters and security professionals for years, its recent public disclosure by the 0patch team highlights the urgency for organizations to address the risks posed by legacy protocols like NTLM.

Understanding the Vulnerability This zero-day takes advantage of how Windows handles NTLM authentication. It requires minimal interaction from the user—just viewing a malicious file in File Explorer is enough to trigger the exploit. This can happen in various scenarios, such as accessing a shared folder, inserting a USB drive, or opening the Downloads folder. When the malicious file is viewed, the exploit forces the user’s system to initiate an NTLM authentication request to a remote location. This sends NTLM hashes of the logged-in user, which attackers can crack to reveal the user’s plaintext password. These stolen credentials can then be used to escalate privileges, move laterally, or access sensitive resources.

NTLM vulnerability process
Process of the Windows NTLM Zero-Day exploit

Although NTLM's weaknesses have been recognized for decades, many organizations still rely on it due to its deep integration with critical processes, making immediate replacement a challenge. This underscores the need for proactive mitigation strategies and long-term plans to transition to more secure authentication protocols.

Lack of an Official Fix

Despite the significant risks posed by this vulnerability, it has yet to receive an official Common Vulnerabilities and Exposures (CVE) designation or a fix from Microsoft. This marks the third zero-day flaw disclosed by the 0patch team that Microsoft has not yet addressed, following the "Mark of the Web" bypass and a Windows Themes vulnerability reported earlier this year. Other NTLM-related issues, such as PetitPotam and PrinterBug, also remain unresolved in current Windows releases.

Why This Vulnerability Still Matters

Although NTLM's weaknesses are well-documented and its usage has been criticized for decades, many organizations continue to rely on it. This is often due to the protocol's deep integration with critical processes, making replacement complex and time-consuming. However, as attackers increasingly exploit legacy vulnerabilities, the cost of inaction grows. This vulnerability serves as a reminder that even well-known flaws can remain dangerous when left unaddressed. Organizations must balance the challenge of replacing legacy systems with the urgent need to secure their environments. While immediate replacement of NTLM may not be feasible, adopting advanced detection and response solutions can provide critical protection against credential theft and lateral movement.

How Vectra AI Can Help

Vectra AI provides robust protection against identity-based threats by leveraging Attack Signal Intelligence™ to detect and stop identity-based attacks. Vectra AI’s Identity Threat Detection and Response (ITDR) solution is designed to identify and stop identity-based attacks, including those targeting NTLM credentials.

  • Detecting credential abuse: Vectra AI focuses on understanding how attackers use stolen credentials to achieve their objectives, rather than solely on the methods used to steal them. This approach enables the detection of various credential abuse techniques, such as Pass the Hash and Pass the Ticket, which are commonly used after obtaining NTLM hashes.
  • Monitoring identity-based attacks: Our platform provides comprehensive coverage for attackers targeting credentials and identity stores using techniques like Kerberoasting, DCSync, and rogue LDAP queries. By continuously monitoring for suspicious identity-related activities, Vectra AI can alert security teams to potential exploitation attempts.
  • Attack Signal Intelligence: Vectra AI leverages Attack Signal Intelligence™ to distinguish between benign activities and genuine threats, focusing on signals that indicate real attacker behaviors. By analyzing how attackers interact with systems, Vectra AI identifies unauthorized access attempts and lateral movement activities stemming from vulnerabilities like the NTLM exploit, helping security teams focus on what matters most.
  • Reducing alert fatigue: By correlating identity coverage with broader network and cloud activity, Vectra AI minimizes false positives, providing clarity on real attacker behaviors and reducing alert fatigue for security analysts.

Protect Your Organization Today

Still relying on legacy protocols like NTLM? Now’s the time to protect your organization. See how Vectra AI’s Attack Signal Intelligence™ can help you detect and stop threats like NTLM credential theft before they cause damage.

Request a demo today and experience how Vectra AI strengthens your defense against evolving cyber threats.

FAQs