UCF STIG Viewer Logo

Windows Defender AV must be configured to block Office applications from injecting into other processes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-213459 WNDF-AV-000035 SV-213459r569189_rule Medium
Description
Office apps, such as Word, Excel, or PowerPoint, will not be able to inject code into other processes. This is typically used by malware to run malicious code in an attempt to hide the activity from antivirus scanning engines.
STIG Date
Microsoft Windows Defender Antivirus Security Technical Implementation Guide 2021-09-30

Details

Check Text ( C-14684r314686_chk )
This setting is applicable starting with v1709 of Windows 10, it is NA for prior versions.

Verify the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Defender Antivirus -> Windows Defender Exploit Guard -> Attack Surface Reduction -> "Configure Attack Surface Reduction rules" is set to "Enabled”. Click ‘Show...’. Verify the rule ID in the Value name column and the desired state in the Value column is set as follows:
Value name: 75668C1F-73B5-4CF0-BB93-3ECF5CB7CC84
Value: 1

Procedure: Use the Windows Registry Editor to navigate to the following key:
HKLM\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\Rules

Criteria: If the value “75668C1F-73B5-4CF0-BB93-3ECF5CB7CC84” is REG_SZ = 1, this is not a finding.
Fix Text (F-14682r314687_fix)
Set the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Defender Antivirus -> Windows Defender Exploit Guard -> Attack Surface Reduction -> "Configure Attack Surface Reduction rules" to "Enabled”. Click ‘Show...’. Set the Value name to “75668C1F-73B5-4CF0-BB93-3ECF5CB7CC84” and the Value to “1”.