|
| 1 | +name: Detect Zerologon Attack |
| 2 | +id: 5d14a962-569e-4578-939f-f386feb63ce4 |
| 3 | +version: 1 |
| 4 | +date: '2020-09-18' |
| 5 | +description: 'Uncover activity related to the execution of Zerologon CVE-2020-11472, a technique wherein |
| 6 | + attackers target a Microsoft Windows Domain Controller to reset its computer account password. The result from this attack |
| 7 | + is attackers can now provide themselves high privileges and take over Domain Controller. The included searches in this Analytic Story |
| 8 | + are designed to identify attempts to reset Domain Controller Computer Account via exploit code remotely or via the use of tool Mimikatz |
| 9 | + as payload carrier.' |
| 10 | +narrative: 'This attack is a privilege escalation technique, where attacker targets a Netlogon secure channel connection to a domain controller, |
| 11 | + using Netlogon Remote Protocol (MS-NRPC). |
| 12 | + This vulnerability exposes vulnerable Windows Domain Controllers to be targeted via unaunthenticated RPC calls which eventually |
| 13 | + reset Domain Contoller computer account ($) providing the attacker the opportunity to exfil domain controller credential secrets and |
| 14 | + assign themselve high privileges that can lead to domain controller and potentially complete network takeover. |
| 15 | + The detection searches in this Analytic Story use Windows Event viewer events and Sysmon events to detect attack execution, these |
| 16 | + searches monitor access to the Local Security Authority Subsystem Service (LSASS) process which is an indicator of the use of Mimikatz |
| 17 | + tool which has bee updated to carry this attack payload.' |
| 18 | +author: 'Rod Soto, Jose Hernandez, Stan Miskowicz, David Dorsey, Shannon Davis Splunk' |
| 19 | +type: ESCU |
| 20 | +references: |
| 21 | +- https://attack.mitre.org/wiki/Technique/T1003 |
| 22 | +- https://github.com/SecuraBV/CVE-2020-1472 |
| 23 | +- https://www.secura.com/blog/zero-logon |
| 24 | +- https://nvd.nist.gov/vuln/detail/CVE-2020-1472 |
| 25 | +tags: |
| 26 | + analytics_story: Detect Zerologon Attack |
| 27 | + usecase: Advanced Threat Detection |
| 28 | + category: |
| 29 | + - Adversary Tactics |
0 commit comments