Adversary-in-the-Middle: LLMNR/NBT-NS Poisoning and SMB Relay

ID Name
T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
T1557.002 ARP Cache Poisoning

By responding to LLMNR/NBT-NS network traffic, adversaries may spoof an authoritative source for name resolution to force communication with an adversary controlled system. This activity may be used to collect or relay authentication materials.

Link-Local Multicast Name Resolution (LLMNR) and NetBIOS Name Service (NBT-NS) are Microsoft Windows components that serve as alternate methods of host identification. LLMNR is based upon the Domain Name System (DNS) format and allows hosts on the same local link to perform name resolution for other hosts. NBT-NS identifies systems on a local network by their NetBIOS name. [1] [2]

Adversaries can spoof an authoritative source for name resolution on a victim network by responding to LLMNR (UDP 5355)/NBT-NS (UDP 137) traffic as if they know the identity of the requested host, effectively poisoning the service so that the victims will communicate with the adversary controlled system. If the requested host belongs to a resource that requires identification/authentication, the username and NTLMv2 hash will then be sent to the adversary controlled system. The adversary can then collect the hash information sent over the wire through tools that monitor the ports for traffic or through Network Sniffing and crack the hashes offline through Brute Force to obtain the plaintext passwords. In some cases where an adversary has access to a system that is in the authentication path between systems or when automated scans that use credentials attempt to authenticate to an adversary controlled system, the NTLMv2 hashes can be intercepted and relayed to access and execute code against a target system. The relay step can happen in conjunction with poisoning but may also be independent of it. [3][4]

Several tools exist that can be used to poison name services within local networks such as NBNSpoof, Metasploit, and Responder. [5] [6] [7]

ID: T1557.001
Sub-technique of:  T1557
Platforms: Windows
Permissions Required: User
Contributors: Eric Kuehn, Secure Ideas; Matthew Demaske, Adaptforward
Version: 1.2
Created: 11 February 2020
Last Modified: 28 September 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
S0363 Empire

Empire can use Inveigh to conduct name service poisoning for credential theft and associated relay attacks.[8][9]

S0357 Impacket

Impacket modules like ntlmrelayx and smbrelayx can be used in conjunction with Network Sniffing and LLMNR/NBT-NS Poisoning and SMB Relay to gather NetNTLM credentials for Brute Force or relay attacks that can gain code execution.[10]

S0378 PoshC2

PoshC2 can use Inveigh to conduct name service poisoning for credential theft and associated relay attacks.[11]

S0192 Pupy

Pupy can sniff plaintext network credentials and use NBNS Spoofing to poison name services.[12]

S0174 Responder

Responder is used to poison name services to gather hashes and credentials from systems within a local network.[7]

G0102 Wizard Spider

Wizard Spider has used the Invoke-Inveigh PowerShell cmdlets, likely for name service poisoning.[13]

Mitigations

ID Mitigation Description
M1042 Disable or Remove Feature or Program

Disable LLMNR and NetBIOS in local computer security settings or by group policy if they are not needed within an environment. [14]

M1037 Filter Network Traffic

Use host-based security software to block LLMNR/NetBIOS traffic. Enabling SMB Signing can stop NTLMv2 relay attacks.[3][4][15]

M1031 Network Intrusion Prevention

Network intrusion detection and prevention systems that can identify traffic patterns indicative of AiTM activity can be used to mitigate activity at the network level.

M1030 Network Segmentation

Network segmentation can be used to isolate infrastructure components that do not require broad network access. This may mitigate, or at least alleviate, the scope of AiTM activity.

Detection

ID Data Source Data Component
DS0029 Network Traffic Network Traffic Content
Network Traffic Flow
DS0019 Service Service Creation
DS0024 Windows Registry Windows Registry Key Modification

Monitor HKLM\Software\Policies\Microsoft\Windows NT\DNSClient for changes to the "EnableMulticast" DWORD value. A value of "0" indicates LLMNR is disabled. [16]

Monitor for traffic on ports UDP 5355 and UDP 137 if LLMNR/NetBIOS is disabled by security policy.

Deploy an LLMNR/NBT-NS spoofing detection tool.[17] Monitoring of Windows event logs for event IDs 4697 and 7045 may help in detecting successful relay techniques.[4]

References