Back

NetSPI’s Top Password Masks for 2015

Over the course of the last year, we’ve cracked a lot of NTLM domain password hashes. During many of our internal penetration tests, we grab the password hashes for all of the domain users and attempt to crack them. Throughout the year, we keep track of the hashes that we’ve cracked and try to gain some insight into how people are choosing passwords, and what we can do to identify some common weaknesses.

At the end of the last year, we took a look at the breakdown of lengths, common words, and number of duplicates. Since we captured more than double the number of hashes this year compared to 2014, it got to be a pain to track each and every domain hash cracking job.  Going forward, I’m looking to implement some better metrics in our cracking process to better tally these numbers and trends throughout the year.

I’ve compiled a list of our top password masks for the year. This was pretty easy to do, as we keep a running list of the cracked passwords for the year to reuse in other password cracking attempts. I have a handy Perl script  that I feed the cracked list into to determine the masks.

Below is the top 10 list of password masks for 2015’s cracked NTLM passwords.

The Top 10

#MaskExample Password% of Matching Cracked Passwords
1?u?l?l?l?l?l?d?dSpring155.45%
2?u?l?l?l?l?l?l?d?dJanuary154.14%
3?u?l?l?l?l?l?l?l?d?dDecember153.10%
4?u?l?l?l?d?d?d?dFall20152.91%
5?u?l?l?l?l?d?d?d?dMarch20152.79%
6?u?l?l?l?l?l?d?d?d?dWinter20152.72%
7?u?l?l?l?l?l?l?dJanuary12.34%
8?u?l?l?l?l?d?d?dMarch1231.98%
9?u?l?l?l?l?l?l?l?dFebruary11.72%
10?u?l?l?l?l?l?d?d?dAugust1231.51%

Legend
?u = Uppercase letter
?l = Lowercase letter
?d = Decimal number (0-9)

Given that we see some combination of month, day, season, and/or year in every domain that we encounter, I figured I would do all of our examples in that format. For what it’s worth, all of the example passwords here were found in the cracked list.

The top 10 patterns listed above account for 28.66% of the cracked password list.

The top 40 patterns (Download Links Below) for the year account for 50.83% of the passwords that we cracked for the year (not 50% of the hashes gathered for the year). Now please keep in mind that these are just for the cracked passwords. This is a uniqued list. It does not account for duplicates and that means it does not truly reflect the real mileage that you could get with using these on a typical domain. Running the top 10 masks against a recent domain dump allowed us to crack 29% of the hashes in seven and a half minutes. So this does give pretty decent coverage.

Hypothetically, if we cracked 80% of the unique hashes for the year, this list of 40 masks could crack about 40% of the unique domain passwords. Statistics are fun, but since I don’t have solid numbers for every NTLM domain hash that we attempted to crack this year, I can’t really give you this info.

Interesting things to note

  1. Not a single one of our top ten masks has a special character in it.
    1. We actually don’t hit a special character in a mask until #12 on the list. In fact, 63% of the passwords that were cracked did not contain a special character. This was only slightly surprising, as you can still have a password that hits (most) Windows GPO complexity requirements without having special characters.
  2. Of the top 40 patterns, all of the masks are between 8 and 12 characters.
    1. Again, not a big surprise as most domain password length requirements are set at 8 characters.
  3. People really like capitalized words for their passwords.
    1. Only four of the top 40 masks don’t follow a dictionary word appended with something. I’d like to say that this is just skewed based off our cracking methodology, but most of the passwords that we’re running into contain a dictionary word .

So what do I do with these?

OCLHashcat has support for these mask files. Just use the attack mode 3 (brute force) option and provide the list of masks to use in a text file.
./oclHashcat64.bin -m 1000 hashes.txt -o output.txt -a 3 2015-Top40-Time-Sort.hcmask

When should I use these?

Personally, I would use these after I’ve gone through some dictionaries and rules. Since this is a brute force attack (on a limited key-space) this is not always as efficient as the dictionary and rule-based attacks. However, I have found that this works well for passwords that are not using dictionary words. For example, a dictionary and rule would catch Spring15, but it would be less likely to catch Gralwu94. However, Gralwu94 would be caught by a mask attack in this situation.

How long would this take?

That depends. We have a couple of GPU cracking boxes that we can distribute this against, but if we just ran it on our main cracking system, it would take about three and a half days to complete. That’s a really long time. There’s a few weird ones in the list that were easy to crack with word lists and rules (resulting in lots of mask hits), but they take a long time to brute force the key space (?u?l?l?l?l?l?l?l?l?l?d?d – Springtime15). I went through and time stamped each of the top 40 and created a time sorted list that you can quit using when you start hitting your own time limits.

2015 – Top 40 Masks List

2015 – Time Sorted Top 40 Masks List

Discover how the NetSPI BAS solution helps organizations validate the efficacy of existing security controls and understand their Security Posture and Readiness.

X