Windows Defender ATP: Latest Attack surface reduction rules for maximum impact

Bot

AI-powered Bot
Thread author
Verified
Apr 21, 2016
3,409
The keystone to good security hygiene is limiting your attack surface. Attack surface reduction is a technique to remove or constrain exploitable behaviors in your systems. In this blog, we discuss the two attack surface reduction rules introduced in the most recent release of Windows and cover suggested deployment methods and best practices.


Software applications may use known, insecure methods, or methods later identified as useful for malware exploits. For example, macros are an old and powerful tool for task automation. However, macros can spawn child processes, invoke the Windows API, and perform other tasks which render them exploitable by malware.


Windows Defender Advanced Threat Protection (Windows Defender ATP) enables you to take advantage of attack surface reduction rules that allow you to control exploitable threat vectors in a simple and customizable manner. In previous releases of Windows we launched rules that let customers disallow remote process creation through WMI or PSExec and block Office applications from creating executable content. Other rules include the ability to disable scripts from creating executable content or blocking file executions unless age and prevalence criteria are met.


The latest attack surface reduction rules in Windows Defender ATP in latest re based on system and application vulnerabilities uncovered by Microsoft and other security companies. Below we describe that these rules do. More importantly, we outline recommendations for deploying these rules in enterprise environments.

Block Office communication apps from creating child processes


The Block Office Communication Applications from Creating Child Processes rule protects against attacks that attempt to abuse the Outlook email client. For example, in late 2017 Sensepost demonstrated the DDEAUTO attack, which was later discovered to be applicable to Outlook as well. In this case, this attack surface reduction rule disables the creation of another process from Outlook this means that DDE still works and data can be exchanged by two running applications, but new processes cannot be created. It is important to note that DDE, and DDEAUTO, are legacy, inter-process communication features available since 1987. Many line-of-business applications rely on this capability. If, for example, DDE is not used in your organization, or if you want to restrict the capability of DDE to already running processes, this can be configured by using the AllowDDE registry key for Office.


While rare, if your organizations applications utilize creating child processes from within Office communication applications, this attack surface reduction rule provides protection by allowing legitimate processes with exclusions. By limiting child processes that can be launched by Outlook to only processes with well-defined functionality, this attack surface reduction rule confines a potential exploit or a social engineering threat from further infecting or compromising the system.

Block Adobe Reader from creating child processes


The second rule weve introduced, Block Adobe Reader from Creating Child Processes limits the ability of a threat in a malicious PDF file from launching additional payloads, either embedded in a PDF file or downloaded by a threat, irrespective of how the malicious code in the PDF gained code execution either by social engineering or by exploiting an unknown vulnerability.


While there may be legitimate business reasons for a business PDF file to create a child process through scripting, this is a behavior that should be discouraged as it is prone to misuse. Our data indicates few legitimate applications utilize this technique. The Block Adobe Reader from Creating Child Processes rule disables child process creation in PDF content except for those files excluded by the IT administrator.

Recommendations on exclusions and deployment


Attack surface reduction rules close frequently used and exploitable behaviors in the operating system and in apps. However, legitimate line-of-business and commercial applications have been written utilizing these same behaviors. To enable non-malicious applications critical to your business, exclusions can be used if they are flagged as violating an attack surface reduction rule. Core Microsoft components, such as operating system files or Office applications, reside in a global exclusion list maintained as part of Defender. These do not need exclusions.


Exclusions, when applied, are honored by other Windows Defender ATP exploit mitigation features including Controlled folder access and Network protection, in addition to attack surface reduction rules. This simplifies exclusion management and standardizes application behavior.


Attack surface reduction rules have three settings: off, audit, and block. Our recommended practice to deploy attack surface reduction rules is to first implement the rule in audit mode.


Audit mode will identify exploitable behavior use but will not block the behavior. With audit, if you have a line of business application utilizing a behavior that is exploitable, the invoking application can be identified, and an exclusion added.


Rules can be enabled in audit with Group Policy, SCCM, or PowerShell. You can review the audited events with Advanced hunting and Alert investigation in Windows Defender Security Center; by creating a custom view in Windows Event Viewer; or using automated log aggregation tools like SIEM.


When audit telemetry reveals that line-of-business applications are no longer being impacted by the attack surface reduction rule, the attack surface reduction rule setting can be switched to block. This will protect against malware exploitation of the behavior.


For larger enterprises, Microsoft recommends deploying attack surface reduction rules in rings. Rings are groups of machines radiating outward like non-overlapping tree rings. When the inner ring is successfully deployed with required exclusions, the next ring can be deployed. One of the ways you can create a ring process is by creating specific groups of users or devices in Intune or with a Group Policy management tool.

Monitor attack surface reduction event telemetry


Once a rule is deployed in block mode, it is important to monitor corresponding event telemetry. This data contains important information. For example, an application update may now require an exclusion or multiple alerts from a user clicking on email executable attachments can indicate additional training is required. Attack surface reduction rule events may be from a single, random malware breach, or your organization may be the object of a new, persistent attack attempting to utilize a vector covered by attack surface reduction rules suddenly producing a large increase in related attack surface reduction-rule block events.

Where to get more information and support


If you havent deployed any attack surface reduction rules, take a look at our documentation and discover how you can better protect your enterprise.


Minimizing your attack surface can yield large paybacks in decreased threat vulnerability and in allowing the security operations team to focus on other threat vectors.


As with all security features, enable attack surface reduction rules in a methodical, controlled manner that allows legitimate business applications to be excluded from analysis.

The post Recommendations for deploying the latest Attack surface reduction rules for maximum impact appeared first on Microsoft Secure.
 

Windows_Security

Level 24
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Mar 13, 2016
1,298
To enable them without knowing powershell scripts or group policy on Windows 10 home versions: AndyFul/ConfigureDefender
(I even use it on my Windows 10 Pro because Configure Defender is easier to use than GPO :) )

@Andy Ful maybe reorganize ASR-settings so they are grouped more or less as loosely coupled items?

209192


N.B, I changed ONLY to ALSO, because M@ explanation is
"The Block Office Communication Applications from Creating Child Processes rule protects against attacks that attempt to abuse the Outlook email client." Please correct me when I wrong, but I thought that enabling this settings does not disable the corresponding setting of (other) Office applications. I thought that the generic block applies to all office versions (also the versions like Home & Student without Outlook mail client).
 
Last edited:

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,119
To enable them without knowing powershell scripts or group policy on Windows 10 home versions: AndyFul/ConfigureDefender
(I even use it on my Windows 10 Pro because Configure Defender is easier to use than GPO :) )

@Andy Ful maybe reorganize ASR-settings so they are grouped more or less as loosely coupled items?

View attachment 209192

N.B, I changed ONLY to ALSO, because M@ explanation is
"The Block Office Communication Applications from Creating Child Processes rule protects against attacks that attempt to abuse the Outlook email client." Please correct me when I wrong, but I thought that enabling this settings does not disable the corresponding setting of (other) Office applications. I thought that the generic block applies to all office versions (also the versions like Home & Student without Outlook mail client).
The ASR rules are grouped in ConfigureDefender just like in the official MS documents.
There is an advantage of keeping the original grouping, because the newly introduced rules are at the end of the list, so they are easy to find and configure. The users usually do not touch the already configured rules.:giggle:(y)
Furthermore, MS sometimes changes the rule names, so the original grouping can help the user to identify the ConfigureDefender rule name with the name actually preferred by MS.

Edit.
The proper regrouping of ASR rule names, would require some deeper knowledge about the connections between those rules. For example, the rule "Block Adobe Reader from creating child processes" is closely connected to the Office rules (PDFs can often have embedded Office weaponized documents") and to Script rules (Adobe exploit can use Script Interpreters).
The rule "Use advanced protection against ransomware" is closely connected to anti-script protection (especially for PowerShell scripts). So, the proper grouping of rules is not easy, and if I would do it right, then the grouping would not be understood by most users, anyway.:(
The truth is also that, those rules are constantly updated and poorly documented. So, the actual protection granted by "Use advanced protection against ransomware" may differ from its protection in the next year.
I think that I will pass for now, to regroup the rule names in ConfigureDefender.:notworthy:
 
Last edited:

Vasudev

Level 33
Verified
Nov 8, 2014
2,228
The ASR rules are grouped in ConfigureDefender just like in the official MS documents.
There is an advantage of keeping the original grouping, because the newly introduced rules are at the end of the list, so they are easy to find and configure. The users usually do not touch the already configured rules.:giggle:(y)
Furthermore, MS sometimes changes the rule names, so the original grouping can help the user to identify the ConfigureDefender rule name with the name actually preferred by MS.

Edit.
The proper regrouping of ASR rule names, would require some deeper knowledge about the connections between those rules. For example, the rule "Block Adobe Reader from creating child processes" is closely connected to the Office rules (PDFs can often have embedded Office weaponized documents") and to Script rules (Adobe exploit can use Script Interpreters).
The rule "Use advanced protection against ransomware" is closely connected to anti-script protection (especially for PowerShell scripts). So, the proper grouping of rules is not easy, and if I would do it right, then the grouping would not be understood by most users, anyway.:(
The truth is also that, those rules are constantly updated and poorly documented. So, the actual protection granted by "Use advanced protection against ransomware" may differ from its protection in the next year.
I think that I will pass for now, to regroup the rule names in ConfigureDefender.:notworthy:
@Andy Ful Does the latest ASR rules be backported to v1803 and lower versions using Configure defender?
Any suggestion for Adobe alternative? I'm using SumatraPDF but there are some organisations that use Adobe e-Signed PDF which needs Adobe PDF tor read or even paid 3rd party PDF readers.
 

Windows_Security

Level 24
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Mar 13, 2016
1,298
The proper regrouping of ASR rule names, would require some deeper knowledge about the connections between those rules. For example, the rule "Block Adobe Reader from creating child processes" is closely connected to the Office rules (PDFs can often have embedded Office weaponized documents") and to Script rules (Adobe exploit can use Script Interpreters).

Displaying that knowledge would increase the added value of Configure Defender for average user and might help to understand the options.
 
F

ForgottenSeer 72227

@Andy Ful Does the latest ASR rules be backported to v1803 and lower versions using Configure defender?
Any suggestion for Adobe alternative? I'm using SumatraPDF but there are some organisations that use Adobe e-Signed PDF which needs Adobe PDF tor read or even paid 3rd party PDF readers.

I'll wait for @Andy Ful to comment to be sure, but my guess is no. My assumption is that MS will create new rules as time goes on, but it will only be for newer versions of W10. Also my assumption is that MS assumes that people are automatically upgrading to the newer version as they are released, so there's no reason to back port. Keep in mind that MS always wants people to be on the latest version, so by not back porting new features forces people to upgrade.;)
 

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,119
I'll wait for @Andy Ful to comment to be sure, but my guess is no. My assumption is that MS will create new rules as time goes on, but it will only be for newer versions of W10. Also my assumption is that MS assumes that people are automatically upgrading to the newer version as they are released, so there's no reason to back port. Keep in mind that MS always wants people to be on the latest version, so by not back porting new features forces people to upgrade.;)
This should be tested on all Windows versions that support ASR. I cannot do it, for now.
But the ASR rule "Block process creations originating from PSExec and WMI commands" (introduced in Windows ver. 1803), can be easily checked with the command in the PowerShell console: ([WMICLASS]"ROOT\CIMV2:win32_process").Create("cmd.exe")

WMI not blocked by ASR rule - WMI could read the ProcessId (in my case 4664).

__GENUS : 2
__CLASS : __PARAMETERS
__SUPERCLASS :
__DYNASTY : __PARAMETERS
__RELPATH :
__PROPERTY_COUNT : 2
__DERIVATION : {}
__SERVER :
__NAMESPACE :
__PATH :
ProcessId : 4664
ReturnValue : 0
PSComputerName :

WMI blocked by ASR rule - WMI could not read the ProcessId.

__GENUS : 2
__CLASS : __PARAMETERS
__SUPERCLASS :
__DYNASTY : __PARAMETERS
__RELPATH :
__PROPERTY_COUNT : 2
__DERIVATION : {}
__SERVER :
__NAMESPACE :
__PATH :
ProcessId :
ReturnValue : 2
PSComputerName :
 

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,119
Displaying that knowledge would increase the added value of Configure Defender for average user and might help to understand the options.
Unfortunately, I do not have such knowledge, yet. Furthermore, ASR rules are so poorly documented and tested, that such knowledge can possibly never happen.:(
For now, the regrouping would have rather an aesthetic meaning. But, even then, there are some equal alternatives. Why do not sort the rules by alphabetical order? Maybe grouping by the vendor (MS, Adobe, not related to any vendor)?
The idea is interesting, but spoiled by MS.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top