Detection: Windows Defender ASR Registry Modification

Description

The following analytic detects modifications to Windows Defender Attack Surface Reduction (ASR) registry settings. It leverages Windows Defender Operational logs, specifically EventCode 5007, to identify changes in ASR rules. This activity is significant because ASR rules are designed to block actions commonly used by malware to exploit systems. Unauthorized modifications to these settings could indicate an attempt to weaken system defenses. If confirmed malicious, this could allow an attacker to bypass security measures, leading to potential system compromise and data breaches.

 1`ms_defender` EventCode IN (5007) 
 2| rex field=New_Value "0x(?<New_Registry_Value>\\d+)$" 
 3| rex field=Old_Value "0x(?<Old_Registry_Value>\\d+)$" 
 4| rex field=New_Value "Rules\\\\(?<ASR_ID>[A-Fa-f0-9\\-]+)\\s*=" 
 5| eval New_Registry_Value=case(New_Registry_Value=="0", "Disabled", New_Registry_Value=="1", "Block", New_Registry_Value=="2", "Audit", New_Registry_Value=="6", "Warn") 
 6| eval Old_Registry_Value=case(Old_Registry_Value=="0", "Disabled", Old_Registry_Value=="1", "Block", Old_Registry_Value=="2", "Audit", Old_Registry_Value=="6", "Warn") 
 7| stats count min(_time) as firstTime max(_time) as lastTime by host, New_Value, Old_Value, Old_Registry_Value, New_Registry_Value, ASR_ID 
 8| lookup asr_rules ID AS ASR_ID OUTPUT ASR_Rule 
 9| `security_content_ctime(firstTime)`
10| rename host as dest 
11| `security_content_ctime(lastTime)` 
12| `windows_defender_asr_registry_modification_filter`

Data Source

Name Platform Sourcetype Source Supported App
Windows Event Log Defender 5007 Windows icon Windows 'xmlwineventlog' 'WinEventLog:Microsoft-Windows-Windows Defender/Operational' N/A

Macros Used

Name Value
ms_defender source="WinEventLog:Microsoft-Windows-Windows Defender/Operational"
windows_defender_asr_registry_modification_filter search *
windows_defender_asr_registry_modification_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1112 Modify Registry Defense Evasion
KillChainPhase.EXPLOITAITON
NistCategory.DE_AE
Cis18Value.CIS_10
APT19
APT32
APT38
APT41
Blue Mockingbird
Dragonfly
Earth Lusca
Ember Bear
FIN8
Gamaredon Group
Gorgon Group
Kimsuky
LuminousMoth
Magic Hound
Patchwork
Silence
TA505
Threat Group-3390
Turla
Wizard Spider

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Risk Event False
This configuration file applies to all detections of type hunting.

Implementation

The following analytic requires collection of Windows Defender Operational logs in either XML or multi-line. To collect, setup a new input for the Windows Defender Operational logs. In addition, it does require a lookup that maps the ID to ASR Rule name.

Known False Positives

False positives are expected from legitimate applications generating events that are similar to those generated by malicious activity. For example, Event ID 5007 is generated when a process attempts to modify a registry key that is related to ASR rules. This can be triggered by legitimate applications that attempt to modify registry keys that are not blocked by ASR rules.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
ASR registry modification event, $ASR_Rule$, was triggered on $dest$. 50 50 100
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset WinEventLog:Microsoft-Windows-Windows Defender/Operational xmlwineventlog
Integration ✅ Passing Dataset WinEventLog:Microsoft-Windows-Windows Defender/Operational xmlwineventlog

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 3