IncidentResponsev2

4.22 Block Unauthorized Software

Task

Identify and block unauthorized or potentially malicious software from executing on affected hosts to prevent further compromise, persistence, or data exfiltration during an incident.


Conditions

Given:


Standards


End State


Notes


Manual Steps

Step 1 → Identify Unauthorized Software

Tools/Commands

Windows
# List installed programs
Get-WmiObject -Class Win32_Product | Select-Object Name, Version

# List running processes
Get-Process

# Get autoruns
autorunsc -accepteula -a * -c > autoruns.csv
Linux/macOS
# List running processes
ps aux

# List installed packages (Linux Debian/Ubuntu)
dpkg --list

# List installed packages (macOS)
brew list

Step 2 → Determine Blocking Mechanism

Windows Options

Linux/macOS Options


Step 3 → Apply Blocking Policy

Example → Windows Group Policy SRP (Block by Path)

gpupdate /force

Example → Defender for Endpoint IOC Block

Example → AppArmor Profile (Linux)

sudo aa-complain /etc/apparmor.d/usr.bin.exampleapp

Or set enforce mode:

sudo aa-enforce /etc/apparmor.d/usr.bin.exampleapp

Example → macOS MDM (Jamf, Intune)


Step 4 → Verify Blocking


Step 5 → Report and Document


Running Script Examples

Block by Hash (Windows Defender via PowerShell + Advanced Threat Protection API)

Add-MpPreference -AttackSurfaceReductionRules_Ids <hash> -AttackSurfaceReductionRules_Actions Block

Block by Filename Path (Linux via chmod)

chmod 000 /path/to/unauthorized_binary

Block via Windows Software Restriction Policy (SRP) Path Rule

gpupdate /force

Dependencies


Other Available Tools

Tool Platform Installation Usage
Group Policy (SRP, AppLocker) Windows Native Application control
Windows Defender ATP / Intune Windows Native + cloud Custom IOC blocking
AppArmor / SELinux Linux Native Mandatory Access Control
MDM (Jamf / Intune) macOS Cloud / Installed Application blocking
EDR Tools (Crowdstrike, SentinelOne) Cross-platform Installed IOC + binary blocking

Operator Recommendations and Best Practices

Operator Checklist

Best Practices


References


Revision History

Date Version Description Author
2025-05-02 1.0 Generated full version with operator workflow, procedural steps, and blocking options for Windows, Linux, and macOS Leo