Try in Splunk Security Cloud

Description

This detection searches for Windows Defender ASR block events. ASR is a feature of Windows Defender Exploit Guard that prevents actions and apps that are typically used by exploit-seeking malware to infect machines. ASR rules are applied to processes and applications. When a process or application attempts to perform an action that is blocked by an ASR rule, an event is generated. This detection searches for ASR block events that are generated when a process or application attempts to perform an action that is blocked by an ASR rule. Typically, these will be enabled in block most after auditing and tuning the ASR rules themselves. Set to TTP once tuned.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2023-11-27
  • Author: Michael Haag, Splunk
  • ID: 026f5f4e-e99f-4155-9e63-911ba587300b

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1059 Command and Scripting Interpreter Execution
T1566.001 Spearphishing Attachment Initial Access
T1566.002 Spearphishing Link Initial Access
Kill Chain Phase
  • Installation
  • Delivery
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
`ms_defender` EventCode IN (1121, 1126, 1129, 1131, 1133) 
| lookup asr_rules ID OUTPUT ASR_Rule 
| fillnull value=NULL 
| stats count min(_time) as firstTime max(_time) as lastTime by host, Path, Parent_Commandline, Process_Name, ID, EventCode, ASR_Rule 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)`
| rename host as dest 
| `windows_defender_asr_block_events_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_defender_asr_block_events_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Lookups

The SPL above uses the following Lookups:

Required fields

List of fields required to use this analytic.

  • host
  • Process_Name
  • Path
  • ID
  • EventCode
  • ASR_Rule

How To Implement

The following analytic requires collection of Windows Defender Operational logs in either XML or multi-line. To collect, setup a new input for the Windows Defender Operational logs. In addition, it does require a lookup that maps the ID to ASR Rule name. Note that Audit and block Event IDs have different fields, therefore the analytic will need to be modified for each type of event.

Known False Positives

False positives are expected from legitimate applications generating events that are similar to those generated by malicious activity. For example, Event ID 1122 is generated when a process attempts to load a DLL that is blocked by an ASR rule. This can be triggered by legitimate applications that attempt to load DLLs that are not blocked by ASR rules. This is block only.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
45.0 50 90 ASR block event, $ASR_Rule$, was triggered on $dest$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1