Windows Defender Exclusions Added via PowerShell

Identifies modifications to the Windows Defender configuration settings using PowerShell to add exclusions at the folder directory or process level.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2021/07/20"
  3integration = ["endpoint", "windows", "system"]
  4maturity = "production"
  5updated_date = "2024/05/21"
  6
  7[rule]
  8author = ["Elastic"]
  9description = """
 10Identifies modifications to the Windows Defender configuration settings using PowerShell to add exclusions at the folder
 11directory or process level.
 12"""
 13from = "now-9m"
 14index = [
 15    "winlogbeat-*",
 16    "logs-endpoint.events.process-*",
 17    "logs-windows.*",
 18    "endgame-*",
 19    "logs-system.security*",
 20]
 21language = "eql"
 22license = "Elastic License v2"
 23name = "Windows Defender Exclusions Added via PowerShell"
 24note = """## Triage and analysis
 25
 26### Investigating Windows Defender Exclusions Added via PowerShell
 27
 28Microsoft Windows Defender is an antivirus product built into Microsoft Windows. Since this software product is used to prevent and stop malware, it's important to monitor what specific exclusions are made to the product's configuration settings. These can often be signs of an adversary or malware trying to bypass Windows Defender's capabilities. One of the more notable [examples](https://www.cyberbit.com/blog/endpoint-security/latest-trickbot-variant-has-new-tricks-up-its-sleeve/) was observed in 2018 where Trickbot incorporated mechanisms to disable Windows Defender to avoid detection.
 29
 30#### Possible investigation steps
 31
 32- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 33- Identify the user account that performed the action and whether it should perform this kind of action.
 34- Contact the account owner and confirm whether they are aware of this activity.
 35- Examine the exclusion in order to determine the intent behind it.
 36- Assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
 37- If the exclusion specifies a suspicious file or path, retrieve the file(s) and determine if malicious:
 38  - Use a private sandboxed malware analysis system to perform analysis.
 39    - Observe and collect information about the following activities:
 40      - Attempts to contact external domains and addresses.
 41      - File and registry access, modification, and creation activities.
 42      - Service creation and launch activities.
 43      - Scheduled task creation.
 44  - Use the PowerShell Get-FileHash cmdlet to get the files' SHA-256 hash values.
 45    - Search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 46
 47### False positive analysis
 48
 49- This rule has a high chance to produce false positives due to how often network administrators legitimately configure exclusions. In order to validate the activity further, review the specific exclusion and its intent. There are many legitimate reasons for exclusions, so it's important to gain context.
 50
 51### Related rules
 52
 53- Windows Defender Disabled via Registry Modification - 2ffa1f1e-b6db-47fa-994b-1512743847eb
 54- Disabling Windows Defender Security Settings via PowerShell - c8cccb06-faf2-4cd5-886e-2c9636cfcb87
 55
 56### Response and remediation
 57
 58- Initiate the incident response process based on the outcome of the triage.
 59- Isolate the involved host to prevent further post-compromise behavior.
 60- If the triage identified malware, search the environment for additional compromised hosts.
 61  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 62  - Stop suspicious processes.
 63  - Immediately block the identified indicators of compromise (IoCs).
 64  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
 65- Remove and block malicious artifacts identified during triage.
 66- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 67- Exclusion lists for antimalware capabilities should always be routinely monitored for review.
 68- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 69- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 70"""
 71references = [
 72    "https://www.bitdefender.com/files/News/CaseStudies/study/400/Bitdefender-PR-Whitepaper-MosaicLoader-creat5540-en-EN.pdf",
 73]
 74risk_score = 47
 75rule_id = "2c17e5d7-08b9-43b2-b58a-0270d65ac85b"
 76setup = """## Setup
 77
 78If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
 79events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
 80Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
 81`event.ingested` to @timestamp.
 82For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
 83"""
 84severity = "medium"
 85tags = [
 86    "Domain: Endpoint",
 87    "OS: Windows",
 88    "Use Case: Threat Detection",
 89    "Tactic: Defense Evasion",
 90    "Resources: Investigation Guide",
 91    "Data Source: Elastic Endgame",
 92    "Data Source: Elastic Defend",
 93]
 94timestamp_override = "event.ingested"
 95type = "eql"
 96
 97query = '''
 98process where host.os.type == "windows" and event.type == "start" and
 99 (process.name : ("powershell.exe", "pwsh.exe", "powershell_ise.exe") or ?process.pe.original_file_name in ("powershell.exe", "pwsh.dll", "powershell_ise.exe")) and
100  process.args : ("*Add-MpPreference*", "*Set-MpPreference*") and
101  process.args : ("*-Exclusion*")
102'''
103
104
105[[rule.threat]]
106framework = "MITRE ATT&CK"
107[[rule.threat.technique]]
108id = "T1562"
109name = "Impair Defenses"
110reference = "https://attack.mitre.org/techniques/T1562/"
111[[rule.threat.technique.subtechnique]]
112id = "T1562.001"
113name = "Disable or Modify Tools"
114reference = "https://attack.mitre.org/techniques/T1562/001/"
115
116[[rule.threat.technique.subtechnique]]
117id = "T1562.006"
118name = "Indicator Blocking"
119reference = "https://attack.mitre.org/techniques/T1562/006/"
120
121
122
123[rule.threat.tactic]
124id = "TA0005"
125name = "Defense Evasion"
126reference = "https://attack.mitre.org/tactics/TA0005/"
127[[rule.threat]]
128framework = "MITRE ATT&CK"
129[[rule.threat.technique]]
130id = "T1059"
131name = "Command and Scripting Interpreter"
132reference = "https://attack.mitre.org/techniques/T1059/"
133[[rule.threat.technique.subtechnique]]
134id = "T1059.001"
135name = "PowerShell"
136reference = "https://attack.mitre.org/techniques/T1059/001/"
137
138
139
140[rule.threat.tactic]
141id = "TA0002"
142name = "Execution"
143reference = "https://attack.mitre.org/tactics/TA0002/"

Triage and analysis

Investigating Windows Defender Exclusions Added via PowerShell

Microsoft Windows Defender is an antivirus product built into Microsoft Windows. Since this software product is used to prevent and stop malware, it's important to monitor what specific exclusions are made to the product's configuration settings. These can often be signs of an adversary or malware trying to bypass Windows Defender's capabilities. One of the more notable examples was observed in 2018 where Trickbot incorporated mechanisms to disable Windows Defender to avoid detection.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Contact the account owner and confirm whether they are aware of this activity.
  • Examine the exclusion in order to determine the intent behind it.
  • Assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
  • If the exclusion specifies a suspicious file or path, retrieve the file(s) and determine if malicious:
    • Use a private sandboxed malware analysis system to perform analysis.
      • Observe and collect information about the following activities:
        • Attempts to contact external domains and addresses.
        • File and registry access, modification, and creation activities.
        • Service creation and launch activities.
        • Scheduled task creation.
    • Use the PowerShell Get-FileHash cmdlet to get the files' SHA-256 hash values.
      • Search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.

False positive analysis

  • This rule has a high chance to produce false positives due to how often network administrators legitimately configure exclusions. In order to validate the activity further, review the specific exclusion and its intent. There are many legitimate reasons for exclusions, so it's important to gain context.
  • Windows Defender Disabled via Registry Modification - 2ffa1f1e-b6db-47fa-994b-1512743847eb
  • Disabling Windows Defender Security Settings via PowerShell - c8cccb06-faf2-4cd5-886e-2c9636cfcb87

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Exclusion lists for antimalware capabilities should always be routinely monitored for review.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top