Microsoft security team blog




















We will continue to follow up on any additional developments and will update our detection capabilities if any additional vulnerabilities are reported.

To find vulnerable images across registries using the Azure portal, navigate to the Microsoft Defender for Cloud service under Azure Portal. Open the Container Registry images should have vulnerability findings resolved recommendation and search findings for the relevant CVEs. Finding images with the CVE vulnerability. To view only vulnerable images that are currently running on a Kubernetes cluster using the Azure portal, navigate to the Microsoft Defender for Cloud service under Azure Portal.

Open the Vulnerabilities in running container images should be remediated powered by Qualys recommendation and search findings for the relevant CVEs:. Finding running images with the CVE vulnerability. Note: This recommendation requires clusters to run Microsoft Defender security profile to provide visibility on running images.

Azure Resource Graph ARG provides instant access to resource information across cloud environments with robust filtering, grouping, and sorting capabilities. ARG provides another way to query resource data for resources found to be affected by the Log4j vulnerability.

The following query finds resources affected by the Log4j vulnerability across subscriptions. Use the additional data field across all returned results to obtain details on vulnerable resources:. Microsoft Sentinel customers can use the following detection query to look for devices that have applications with the vulnerability:.

The latest one with links to previous articles can be found here. Both Community users and enterprise customers can search within the threat intelligence portal for data about potentially vulnerable components exposed to the Internet.

Leverage this method of exploration to aid in understanding the larger Internet exposure, while also filtering down to what may impact you. For a more automated method, registered users can view their attack surface to understand tailored findings associated with their organization. Note, you must be registered with a corporate email and the automated attack surface will be limited.

Digital Footprint customers can immediately understand what may be vulnerable and act swiftly and resolutely using the Attack Surface Intelligence Dashboard Log4J Insights tab. Microsoft Defender coordinates multiple security solutions that detect components of observed attacks taking advantage of this vulnerability, from exploitation attempts to remote code execution and post-exploitation activity.

Microsoft Defender solutions protect against related threats. Customers can click Need help? Turn on cloud-delivered protection in Microsoft Defender Antivirus to cover rapidly evolving attacker tools and techniques. Cloud-based machine learning protections block the majority of new and unknown variants. Microsoft Defender Antivirus detects components and behaviors related to this threat as the following detection names:.

Users of Microsoft Defender for Endpoint can turn on the following attack surface reduction rule to block or audit some observed activity associated with this threat. Due to the broad network exploitation nature of vectors through which this vulnerability can be exploited and the fact that applying mitigations holistically across large environments will take time, we encourage defenders to look for signs of post-exploitation rather than fully relying on prevention.

Observed post exploitation activity such as coin mining, lateral movement, and Cobalt Strike are detected with behavior-based detections.

Alerts with the following titles in the Security Center indicate threat activity related to exploitation of the Log4j vulnerability on your network and should be immediately investigated and remediated. These alerts are supported on both Windows and Linux platforms:. The following alerts detect activities that have been observed in attacks that utilize at least one of the Log4j vulnerabilities.

However, these alerts can also indicate activity that is not related to the vulnerability. We are listing them here, as it is highly recommended that they are triaged and remediated immediately given their severity and the potential that they could be related to Log4j exploitation:. Some of the alerts mentioned above utilize the enhanced network inspection capabilities in Microsoft Defender for Endpoint.

These alerts correlate several network and endpoint signals into high-confidence detection of successful exploitation, as well as providing detailed evidence artifacts valuable for triage and investigation of detected activities.

Example detection leveraging network inspection provides details about the Java class returned following successful exploitation. Microsoft Defender detects exploitation patterns in different data sources, including cloud application traffic reported by Microsoft Defender for Cloud Apps.

The following alert surfaces exploitation attempts via cloud applications that use vulnerable Log4j components:. To add a layer of protection against exploits that may be delivered via email, Microsoft Defender for Office flags suspicious emails e.

We also added the following new alert, which detects attempts to exploit CVE through email headers:. Sample alert on malicious sender display name found in email correspondence.

This detection looks for exploitation attempts in email headers, such as the sender display name, sender, and recipient addresses. The alert covers known obfuscation attempts that have been observed in the wild. If this alert is surfaced, customers are recommended to evaluate the source address, email subject, and file attachments to get more context regarding the authenticity of the email. Sample email event surfaced via advanced hunting.

This query is designed to flag exploitation attempts for cases where the attacker is sending the crafted exploitation string using vectors such as User-Agent, Application or Account name. Devices with Log4j vulnerability alerts and additional other alert-related context.

This query surfaces devices with Log4j-related alerts and adds additional context from other alerts on the device. This query looks for exploitation of the vulnerability using known parameters in the malicious string.

It surfaces exploitation but may surface legitimate behavior in some environments. These events warrant further investigation to determine if they are in fact related to a vulnerable Log4j application. This query identifies a unique string present in malicious PowerShell commands attributed to threat actors exploiting vulnerable Log4j applications.

This query identifies unique, uncommon PowerShell flags used by curl to post the results of an attacker-executed command back to the command-and-control infrastructure. Microsoft Defender for IoT has released a dedicated threat Intelligence update package for detecting Log4j 2 exploit attempts on the network example below. Microsoft Defender for IoT sensor threat intelligence update. Microsoft Defender for IoT now pushes new threat intelligence packages to cloud-connected sensors upon release, click here for more information.

Starting with sensor version Working with automatic updates reduces operational effort and ensures greater security. For more information about threat intelligence packages in Defender for IoT, please refer to the documentation. A new Microsoft Sentinel solution has been added to the Content Hub that provides a central place to install Microsoft Sentinel specific content to monitor, detect, and investigate signals related to exploitation of the CVE vulnerability.

Log4j Vulnerability Detection solution in Microsoft Sentinel. To deploy this solution, in the Microsoft Sentinel portal, select Content hub Preview under Content Management , then search for Log4j in the search bar.

Select the Log4j vulnerability detection solution, and click Install. Learn how to centrally discover and deploy Microsoft Sentinel out-of-the-box content and solutions. Microsoft Sentinel Analytics showing detected Log4j vulnerability.

Note: We recommend that you check the solution for updates periodically, as new collateral may be added to this solution given the rapidly evolving situation. This can be verified on the main Content hub page. This hunting query looks for possible attempts to exploit a remote code execution vulnerability in the Log4j component of Apache. Attackers may attempt to launch arbitrary code by passing specific commands to a server, which are then logged and executed by the Log4j component.

It returns a table of suspicious command lines. This hunting query looks in Azure Web Application Firewall data to find possible exploitation attempts for CVE involving Log4j vulnerability. This hunting query helps detect post-compromise suspicious shell scripts that attackers use for downloading and executing malicious files.

This technique is often used by attackers and was recently used to exploit the vulnerability in Log4j component of Apache to evade detection and stay persistent or for more exploitation in the network.

If possible, it then decodes the malicious command for further analysis. This hunting query helps detect suspicious encoded Base64 obfuscated scripts that attackers use to encode payloads for downloading and executing malicious files. This technique is often used by attackers and was recently used to the Log4j vulnerability in order to evade detection and stay persistent in the network.

This query alerts on attempts to terminate processes related to security monitoring. Attackers often try to terminate such processes post-compromise as seen recently to exploit the CVE vulnerability. Making these available, even apps with legacy authentication requirements, allows our device management service to apply conditional access, which enforces verification of identities and ensures devices are healthy.

As we look to the rest of , our team continues to come back to is the importance of empathy. We take ringed approaches to everything we roll out, which enables us to pilot, test, and iterate on our solutions based on feedback. Leading with empathy keeps us focused on making sure employees are productive and efficient, and that they can be stewards of security here at Microsoft and with our customers.

Read this article about how Microsoft is adopting a Zero Trust security model to secure corporate and customer data. When COVID began its spread across the globe, Microsoft moved quickly to ensure our employees were able to work securely from home.

Fortunately, we had a business continuity crisis plan in place that we used to guide our response. Our ability to respond to the crisis was greatly enhanced by how prepared Microsoft was to Read more. This became increasingly apparent when Microsoft prepared for its employees to work remotely in response In a defining moment, Microsoft employees did the right thing.

Ken Sexsmith recalls waiting quietly outside a conference room for a meeting about a new approach for promoting the annual security training at Microsoft. Earlier that day, his team, which is responsible for enterprise-wide digital security education, training, and awareness, was running a company-wide phishing Skip to content.

Photo submitted by Mark Skorupa Our internal digital security team at Microsoft spends a fair amount of time talking to enterprise customers who face similar challenges when it comes to managing and securing a globally complex enterprise using a Zero Trust security model.

Regardless of what solution you decide to implement, adding a second identity check into the process makes it significantly more difficult for bad actors to leverage a compromised identity over just passwords alone.

Telemetry is pervasive : The health of all services and applications must be monitored to ensure proper operation and compliance and enable rapid response when those conditions are not met. Before granting access to corporate resources, identities and devices are continually verified to be secure and compliant.

Researcher Spotlight: Dr. The keyCredentials property is used to configure an …. After a short hiatus, BlueHat is coming back with a vengeance! But first, I must apologize. It was partly due to the …. BlueHat is Back!

Read More ». We are excited to announce the launch of Comms Hub to the Researcher Portal submission experience!



0コメント

  • 1000 / 1000