{"id":92264,"date":"2020-11-30T09:00:20","date_gmt":"2020-11-30T17:00:20","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/\/?p=92264"},"modified":"2023-08-07T16:13:11","modified_gmt":"2023-08-07T23:13:11","slug":"zerologon-is-now-detected-by-microsoft-defender-for-identity","status":"publish","type":"post","link":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2020\/11\/30\/zerologon-is-now-detected-by-microsoft-defender-for-identity\/","title":{"rendered":"Zerologon is now detected by Microsoft Defender for Identity"},"content":{"rendered":"

There has been a huge focus on the recently patched CVE-2020-1472 Netlogon Elevation of Privilege vulnerability, widely known as ZeroLogon. While Microsoft strongly recommends that you deploy the latest security updates to your servers and devices, we also want to provide you with the best detection coverage possible for your domain controllers. Microsoft Defender for Identity<\/a> along with other Microsoft 365 Defender<\/a> solutions detect adversaries as they try to exploit this vulnerability against your domain controllers.<\/p>\n

Here is a sneak peek into our detection lifecycle<\/h2>\n

Whenever a vulnerability or attack surface is disclosed, our research teams immediately investigate exploits and produce various methods for detecting attacks. This is highlighted in our response to suspected WannaCry<\/a> attacks and with the alert for Suspected SMB (Server Message Block) packet manipulation<\/a> (CVE-2020-0796 exploitation). These detection methods are tested in our lab environment, and experimental detectors are deployed to Microsoft Defender for Identity to assess performance and accuracy and find possible attacker activity.<\/p>\n

Over the past two months since CVE-2020-1472 was first disclosed, interest in this detection rapidly increased. This happened even if we did not observe any activity matching exploitation of this vulnerability in the initial weeks after the August security updates. It generally takes a while before disclosed vulnerabilities are successfully reverse-engineered and corresponding mechanisms are built.<\/p>\n

This lack of activity changed on September 13, when we triggered a surge in alerts. Simultaneously, this increase in activity was followed by the publication of several proof-of-concept tools and demo exploits that can leverage the vulnerability.<\/p>\n

\"Orgs<\/p>\n

Figure 1: Orgs with ZeroLogon exploitation attempts by red teams and real attackers starting September 13, 2020<\/em><\/p>\n

Microsoft Defender for Identity can detect this vulnerability early on. It covers both the aspects of exploitation and traffic inspection of the Netlogon channel.<\/p>\n

\"Alert<\/p>\n

Figure 2: Alert page experience<\/em><\/p>\n

With this Microsoft Defender for Identity alert, you will be able to identify:<\/p>\n