Detection: Windows Defender ASR Block Events

Description

This detection searches for Windows Defender ASR block events. ASR is a feature of Windows Defender Exploit Guard that prevents actions and apps that are typically used by exploit-seeking malware to infect machines. ASR rules are applied to processes and applications. When a process or application attempts to perform an action that is blocked by an ASR rule, an event is generated. This detection searches for ASR block events that are generated when a process or application attempts to perform an action that is blocked by an ASR rule. Typically, these will be enabled in block most after auditing and tuning the ASR rules themselves. Set to TTP once tuned.

1`ms_defender` EventCode IN (1121, 1126, 1129, 1131, 1133) 
2| stats count min(_time) as firstTime max(_time) as lastTime by host, Path, Parent_Commandline, Process_Name, ID, EventCode 
3| lookup asr_rules ID OUTPUT ASR_Rule 
4| fillnull value=NULL 
5| `security_content_ctime(firstTime)` 
6| `security_content_ctime(lastTime)`
7| rename host as dest 
8| `windows_defender_asr_block_events_filter`

Data Source

Name Platform Sourcetype Source Supported App
Windows Event Log Defender 1121 Windows icon Windows 'xmlwineventlog' 'WinEventLog:Microsoft-Windows-Windows Defender/Operational' N/A

Macros Used

Name Value
ms_defender source="WinEventLog:Microsoft-Windows-Windows Defender/Operational"
windows_defender_asr_block_events_filter search *
windows_defender_asr_block_events_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1059 Command and Scripting Interpreter Execution
T1566.001 Spearphishing Attachment Initial Access
T1566.002 Spearphishing Link Initial Access
KillChainPhase.DELIVERY
KillChainPhase.INSTALLATION
NistCategory.DE_AE
Cis18Value.CIS_10
APT19
APT32
APT37
APT39
Dragonfly
FIN5
FIN6
FIN7
Fox Kitten
Ke3chang
OilRig
Stealth Falcon
Whitefly
Windigo
APT-C-36
APT1
APT12
APT19
APT28
APT29
APT30
APT32
APT33
APT37
APT38
APT39
APT41
Ajax Security Team
Andariel
BITTER
BRONZE BUTLER
BlackTech
Cobalt Group
Confucius
DarkHydrus
Darkhotel
Dragonfly
EXOTIC LILY
Elderwood
Ember Bear
FIN4
FIN6
FIN7
FIN8
Ferocious Kitten
Gallmaker
Gamaredon Group
Gorgon Group
Higaisa
Inception
IndigoZebra
Kimsuky
Lazarus Group
LazyScripter
Leviathan
Machete
Malteiro
Mofang
Molerats
MuddyWater
Mustang Panda
Naikon
Nomadic Octopus
OilRig
PLATINUM
Patchwork
RTM
Rancor
Sandworm Team
SideCopy
Sidewinder
Silence
TA2541
TA459
TA505
TA551
The White Company
Threat Group-3390
Tonto Team
Transparent Tribe
Tropic Trooper
WIRTE
Windshift
Wizard Spider
admin@338
menuPass
APT1
APT28
APT29
APT3
APT32
APT33
APT39
BlackTech
Cobalt Group
Confucius
EXOTIC LILY
Earth Lusca
Elderwood
Ember Bear
Evilnum
FIN4
FIN7
FIN8
Kimsuky
Lazarus Group
LazyScripter
Leviathan
LuminousMoth
Machete
Magic Hound
Mofang
Molerats
MuddyWater
Mustang Panda
Mustard Tempest
OilRig
Patchwork
Sandworm Team
Sidewinder
TA2541
TA505
Transparent Tribe
Turla
Windshift
Wizard Spider
ZIRCONIUM

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Risk Event True
This configuration file applies to all detections of type anomaly. These detections will use Risk Based Alerting.

Implementation

The following analytic requires collection of Windows Defender Operational logs in either XML or multi-line. To collect, setup a new input for the Windows Defender Operational logs. In addition, it does require a lookup that maps the ID to ASR Rule name. Note that Audit and block Event IDs have different fields, therefore the analytic will need to be modified for each type of event.

Known False Positives

False positives are expected from legitimate applications generating events that are similar to those generated by malicious activity. For example, Event ID 1122 is generated when a process attempts to load a DLL that is blocked by an ASR rule. This can be triggered by legitimate applications that attempt to load DLLs that are not blocked by ASR rules. This is block only.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
ASR block event, $ASR_Rule$, was triggered on $dest$. 45 50 90
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset WinEventLog:Microsoft-Windows-Windows Defender/Operational xmlwineventlog
Integration ✅ Passing Dataset WinEventLog:Microsoft-Windows-Windows Defender/Operational xmlwineventlog

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 3