Skip to main content
 
Splunk Lantern

Detecting Zerologon attacks

 

Zerologon CVE-2020-11472 is a technique used by attackers to target a Microsoft Windows Domain Controller to reset its computer account password. Attackers can then provide themselves with high privileges and take over the Domain Controller.

These searches are designed to identify activities that indicate the Domain Controller Computer Account has been targeted via remote code exploit or via the use of the Mimikatz tool as the payload carrier.

How to use Splunk software for this use case

To deploy this use case, make sure that you have the Splunk ES Content Updates installed on your Splunk Enterprise Security deployment. This extensive content library empowers you to deploy out-of-the-box security detections and analytic stories to enhance your investigations and improve your security posture. If you do not have Splunk Enterprise Security, these detections will still give you an idea of what you can accomplish with SPL in the Splunk platform or with the free app, Splunk Security Essentials.

Some of the detections that can help you with this use case include:

 
Next steps

Splunk OnDemand Services: Use these credit-based services for direct access to Splunk technical consultants with a variety of technical services from a pre-defined catalog. Most customers have OnDemand Services per their license support plan. Engage the ODS team at OnDemand-Inquires@splunk.com if you require assistance.

In addition, these Splunk resources might help you understand and implement this use case: