Skip to content
This repository was archived by the owner on Nov 16, 2023. It is now read-only.

Commit 2a889be

Browse files
committed
added detect-bluekeep-exploitation-attempts.md
1 parent 6c1fd80 commit 2a889be

File tree

1 file changed

+43
-0
lines changed

1 file changed

+43
-0
lines changed
Lines changed: 43 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,43 @@
1+
# Detect BlueKeep exploitation attempts
2+
3+
This query was originally published in the threat analytics report, *Exploitation of CVE-2019-0708 (BlueKeep)*.
4+
5+
[CVE-2019-0708](https://nvd.nist.gov/vuln/detail/CVE-2019-0708), also known as BlueKeep, is a critical remote code execution vulnerability involving RDP. Soon after its disclosure, the NSA issued a rare [advisory](https://www.nsa.gov/News-Features/News-Stories/Article-View/Article/1865726/nsa-cybersecurity-advisory-patch-remote-desktop-services-on-legacy-versions-of/) about this vulnerability, out of concern that it could be used to quickly spread malware. Attackers have since used this vulnerability to [install cryptocurrency miners](https://www.wired.com/story/bluekeep-hacking-cryptocurrency-mining/) on targets.
6+
7+
Microsoft has issued [updates](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708) for this vulnerability, as well as [guidance](https://support.microsoft.com/en-us/help/4500705/customer-guidance-for-cve-2019-0708) for protecting operating systems that we no longer support. Microsoft Defender ATP also contains [behavioral detections](https://www.microsoft.com/security/blog/2019/11/07/the-new-cve-2019-0708-rdp-exploit-attacks-explained/) for defending against this threat.
8+
9+
The following query detects devices with RDP connections that could be exploitation attempts.
10+
11+
## Query
12+
13+
```Kusto
14+
DeviceNetworkEvents
15+
| where InitiatingProcessFileName =~ "spoolsv.exe"
16+
| where RemotePort == "3389"
17+
```
18+
19+
## Category
20+
21+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
22+
23+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
24+
|------------------------|----------|-------|
25+
| Initial access | v | |
26+
| Execution | | |
27+
| Persistence | | |
28+
| Privilege escalation | | |
29+
| Defense evasion | | |
30+
| Credential Access | | |
31+
| Discovery | | |
32+
| Lateral movement | v | |
33+
| Collection | | |
34+
| Command and control | | |
35+
| Exfiltration | | |
36+
| Impact | | |
37+
| Vulnerability | | |
38+
| Misconfiguration | | |
39+
| Malware, component | | |
40+
41+
## Contributor info
42+
43+
**Contributor:** Microsoft Threat Protection team

0 commit comments

Comments
 (0)