Merge pull request #435 from microsoft/MDI-CVE-2021-42278
Create SAM-Name-Changes-CVE-2021-42278
This commit is contained in:
Коммит
d2adb2f5f8
|
@ -0,0 +1,45 @@
|
|||
# Active Directory Domain Services Elevation of Privilege Vulnerability, CVE-2021-42278
|
||||
|
||||
The following query detects possible CVE-2021-42278 exploitation by finding changes of device names in the network using Microsoft Defender for Identity
|
||||
## Query
|
||||
|
||||
```Kusto
|
||||
IdentityDirectoryEvents
|
||||
| where Timestamp > ago(1d)
|
||||
| where ActionType == "SAM Account Name changed"
|
||||
| extend FROMSAM = parse_json(AdditionalFields)['FROM SAM Account Name']
|
||||
| extend TOSAM = parse_json(AdditionalFields)['TO SAM Account Name']
|
||||
| where (FROMSAM has "$" and TOSAM !has "$")
|
||||
or TOSAM in ("DC1", "DC2", "DC3", "DC4") // DC Names in the org
|
||||
| project Timestamp, Application, ActionType, TargetDeviceName, FROMSAM, TOSAM, ReportId, AdditionalFields
|
||||
```
|
||||
|
||||
## Category
|
||||
|
||||
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
|
||||
|
||||
| Technique, tactic, or state | Covered? (v=yes) | Notes |
|
||||
|-|-|-|
|
||||
| Initial access | | |
|
||||
| Execution | | |
|
||||
| Persistence | | |
|
||||
| Privilege escalation | v | |
|
||||
| Defense evasion | | |
|
||||
| Credential Access | | |
|
||||
| Discovery | | |
|
||||
| Lateral movement | | |
|
||||
| Collection | | |
|
||||
| Command and control | | |
|
||||
| Exfiltration | | |
|
||||
| Impact | | |
|
||||
| Vulnerability | v | |
|
||||
| Misconfiguration | | |
|
||||
| Malware, component | | |
|
||||
|
||||
## See also
|
||||
|
||||
* [Active Directory Domain Services Elevation of Privilege Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-42278)
|
||||
|
||||
## Contributor info
|
||||
|
||||
**Contributor:** Microsoft Defender for Identity team
|
Загрузка…
Ссылка в новой задаче