Microsoft Defender For Identity Now Detects Zerologon Attacks

Microsoft Defender For Identity Now Detects Zerologon Attacks

Microsoft has added support for Zerologon exploitation detection to Microsoft Defender for Identity to allow Security Operations teams to detect on-premises attacks attempting to abuse this critical vulnerability.

Microsoft Defender for Identity (previously known as Azure Advanced Threat Protection or Azure ATP) is a cloud-based security solution designed to leverage on-premises Active Directory signals to detect and analyze compromised identities, advanced threats, and malicious insider activity targeting an enrolled organization.

“Microsoft Defender for Identity can detect this vulnerability early on,” Microsoft program manager Daniel Naim said. “It covers both the aspects of exploitation and traffic inspection of the Netlogon channel.”

Alerts displayed whenever Zerologon exploitation or related activity is detected will allow SecOps teams to quickly get info on the device or the domain controller behind attack attempts.

The alerts will also provide information that can help identify targeted asserts and if the attacks were successful.

“Finally, customers using Microsoft 365 Defender can take full advantage of the power of the signals and alerts from Microsoft Defender for Identity, combined with behavioral events and detections from Microsoft Defender for Endpoint,” Naim added.

Also Read: Data Centre Regulations Singapore: Does It Help To Progress?

“This coordinated protection enables you not just to observe Netlogon exploitation attempts over network protocols, but also to see device process and file activity associated with the exploitation.”

Zerologon detection alert (Microsoft)

Multi-stage patch rollout

Zerologon is a critical flaw that can be exploited by attackers to elevate privileges to spoof a domain controller account which enables them to take full control of the entire domain by stealing domain credentials, changing any user’s password, as well as executing arbitrary commands.

Microsoft is still in the process of rolling out the fix for the Zerologon flaw as part of a two-stage process seeing that it can cause some of the impacted devices to go through various authentication problems.

Since the initial advisory regarding Zerologon patching was confusing, Microsoft clarified the steps admins have to take to protect devices against attacks.

The patch plan outlined by Microsoft requires admins to go through the following steps:

  1. UPDATE your Domain Controllers with an update released August 11, 2020, or later.
  2. FIND which devices are making vulnerable connections by monitoring event logs.
  3. ADDRESS non-compliant devices making vulnerable connections.
  4. ENABLE enforcement mode to address CVE-2020-1472 in your environment.

Ongoing attacks targeting vulnerable servers

Microsoft warned that both state-backed and financially motivated threat actors are actively exploiting systems unpatched against the ZeroLogon vulnerability at the end of October and in September.

Both times, the company urged IT admins to apply security updates issued as part of the August 2020 Patch Tuesday to secure their networks against incoming attacks leveraging publicly available ZeroLogon exploits.

“We strongly encourage anyone who has not applied the update to take this step now. Customers need to both apply the update and follow the original guidance as described in KB4557222 to ensure they are fully protected from this vulnerability,” MSRC VP of Engineering Aanchal Gupta said.

Also Read: What Is A Governance Framework? The Importance And How It Works

Iranian-backed MuddyWater hacking group (aka SeedWorm and MERCURY) started exploiting the flaw in attacks starting with the second half of September.

TA505 (aka Chimborazo), a financially-motivated threat group known for providing a delivery channel for Clop ransomware in the later stages of their attacks, was also detected by Microsoft exploiting the ZeroLogon vulnerability last month.

Chinese APT10 hackers are also actively abusing Zerologon as shown in attacks against Japanese companies and subsidiaries observed by Symantec’s Threat Hunter Team earlier this month.

Right after the initial reports of ZeroLogon exploitation, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) demanded from the Federal Civilian Executive Branch to treat the entire ZeroLogon patching process as “an immediate and emergency action.”

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

2 weeks ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

2 weeks ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

3 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

3 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

4 weeks ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago