Password Cracking

Methods

Tools

Password Cracking Detection (Blue-teaming)

Offline cracking does not hit login services, so lockouts and failed logon dashboards stay quiet. We can detect the work where it runs, on endpoints and jump boxes. The important signals to monitor include:

Process creation

Password cracking has a small set of well-known binaries and command patterns that we can look out for. A mix of process events, file activity, GPU signals, and network touches tied to tooling and wordlists. Our goal is to make the activity obvious without drowning in noise.

It's worth noting that on Windows systems, Sysmon Event ID 1 captures process creation with full command line properties, while on Linux, auditdexecve, or EDR sensors capture binaries and arguments.

GPU and Resource Artefacts

GPU cracking is loud. Sudden high utilisation on hosts can be picked up and would need to be investigated.

Network Hints

Offline cracking does not need the network once wordlists are present. Yet most operators fetch lists and tools first.

Unusual File Reads

Repeated reads of files such as wordlists or encrypted files would need analysis

Detections

Sysmon

(ProcessName="C:\Program Files\john\john.exe" OR
 ProcessName="C:\Tools\hashcat\hashcat.exe" OR
 CommandLine="*pdf2john.pl*" OR
 CommandLine="*zip2john*")

Linux audit rules, temporary for an investigation

auditctl -w /usr/share/wordlists/rockyou.txt -p r -k wordlists_read
auditctl -a always,exit -F arch=b64 -S execve -F exe=/usr/bin/john -k crack_exec
auditctl -a always,exit -F arch=b64 -S execve -F exe=/usr/bin/hashcat -k crack_exec

Sigma style rule, Windows process create for cracking tools

title: Password Cracking Tools Execution
id: 9f2f4d3e-4c16-4b0a-bb3a-7b1c6c001234
status: experimental
logsource:
  product: windows
  category: process_creation
detection:
  selection_name:
    Image|endswith:
      - '\john.exe'
      - '\hashcat.exe'
      - '\fcrackzip.exe'
      - '\pdfcrack.exe'
      - '\7z.exe'
      - '\qpdf.exe'
  selection_cmd:
    CommandLine|contains:
      - '--wordlist'
      - 'rockyou.txt'
      - 'zip2john'
      - 'pdf2john'
      - '--mask'
      - ' -a 3'
  condition: selection_name or selection_cmd
level: medium

Response Playbook

  1. Isolate the host if malicious activity is detected. If it is a lab, tag and suppress.
  2. Capture triage artefacts such as process list, process memory dump, nvidia-smi sample output, open files, and the encrypted file.
  3. Preserve the working directory, wordlists, hash files, and shell history.
  4. Review which files were decrypted. Search for follow‑on access, lateral movement or exfiltration.
  5. Identify the origin and intent of the activity. Was this authorised? If not, escalate to the IR team.
  6. Remediate the activity, rotate affected keys and passwords, and enforce MFA for accounts.
  7. Close with education and correct placement of tools into approved sandboxes.