A newly intensified wave of ransomware attacks has surfaced, leveraging the infamous ZeroLogon vulnerability (CVE-2020-1472) to compromise Windows Active Directory (AD) domain controllers.
This exploit, first identified in 2020, has become a key weapon for ransomware groups like Ryuk and RansomHub, allowing them to hijack entire networks with unprecedented speed and efficiency.
ZeroLogon exploits a cryptographic flaw in Microsoft’s Netlogon Remote Protocol (MS-NRPC), which authenticates devices within a Windows domain.
The vulnerability arises from the improper use of an initialization vector (IV) set to all zeros during AES-CFB8 encryption.
This flaw allows attackers to bypass authentication and reset the password of a domain controller’s machine account in Active Directory.
Once exploited, attackers gain administrative control over the domain without needing user credentials a privilege escalation that compromises the entire network.
The attack involves sending specially crafted Netlogon messages to the domain controller, which typically succeeds after an average of 256 attempts.
Once successful, attackers can change the domain controller’s password, enabling further malicious activities such as lateral movement, data exfiltration, and ransomware deployment.
According to the Group-IB, ransomware operators have weaponized ZeroLogon to devastating effect.
For example:
The exploitation of ZeroLogon allows attackers to:
Once inside, attackers often use tools like Cobalt Strike and PowerShell scripts for reconnaissance and lateral movement.
They may also disable endpoint security solutions before encrypting data on critical servers.
Microsoft released patches for ZeroLogon in August 2020, but many organizations remain vulnerable due to delayed updates or legacy systems.
To protect against this exploit:
ZeroLogon exemplifies how critical vulnerabilities can be exploited for large-scale attacks when left unpatched.
Its use in ransomware campaigns underscores the importance of proactive vulnerability management and robust cybersecurity defenses.
Organizations must prioritize patching and monitoring to mitigate risks associated with this high-severity exploit.
Investigate Real-World Malicious Links & Phishing Attacks With Threat Intelligence Lookup - Try for Free
The cybersecurity landscape continues to evolve rapidly, demanding more sophisticated tools and methodologies to combat…
In a concerning development, cybersecurity experts have identified active exploitation of a critical vulnerability in…
The Cl0p ransomware group, a prominent player in the cybercrime landscape since 2019, has intensified…
SonicWall firewalls running specific versions of SonicOS are vulnerable to a critical authentication bypass flaw,…
A duo of cybersecurity researchers uncovered a critical vulnerability in a software supply chain, landing…
Microsoft Threat Intelligence has exposed a novel cyberattack method employed by the North Korean state-sponsored…