Windows Subsystem for Linux Enabled via Dism Utility
Detects attempts to enable the Windows Subsystem for Linux using Microsoft Dism utility. Adversaries may enable and use WSL for Linux to avoid detection.
Elastic rule (View on GitHub)
1[metadata]
2creation_date = "2023/01/13"
3integration = ["endpoint", "windows"]
4maturity = "production"
5updated_date = "2023/06/22"
6min_stack_comments = "New fields added: required_fields, related_integrations, setup"
7min_stack_version = "8.3.0"
8
9[rule]
10author = ["Elastic"]
11description = """
12Detects attempts to enable the Windows Subsystem for Linux using Microsoft Dism utility. Adversaries may enable
13and use WSL for Linux to avoid detection.
14"""
15from = "now-9m"
16index = ["winlogbeat-*", "logs-endpoint.events.*", "logs-windows.*", "endgame-*"]
17language = "eql"
18license = "Elastic License v2"
19name = "Windows Subsystem for Linux Enabled via Dism Utility"
20references = ["https://blog.f-secure.com/hunting-for-windows-subsystem-for-linux/"]
21risk_score = 47
22rule_id = "e2e0537d-7d8f-4910-a11d-559bcf61295a"
23severity = "medium"
24tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Defense Evasion", "Data Source: Elastic Endgame", "Data Source: Elastic Defend"]
25timestamp_override = "event.ingested"
26type = "eql"
27
28query = '''
29process where host.os.type == "windows" and event.type : "start" and
30 (process.name : "Dism.exe" or process.pe.original_file_name == "DISM.EXE") and
31 process.command_line : "*Microsoft-Windows-Subsystem-Linux*"
32'''
33
34
35[[rule.threat]]
36framework = "MITRE ATT&CK"
37[[rule.threat.technique]]
38id = "T1202"
39name = "Indirect Command Execution"
40reference = "https://attack.mitre.org/techniques/T1202/"
41
42[rule.threat.tactic]
43id = "TA0005"
44name = "Defense Evasion"
45reference = "https://attack.mitre.org/tactics/TA0005/"
References
Related rules
- Adding Hidden File Attribute via Attrib
- Attempt to Install Kali Linux via WSL
- Clearing Windows Console History
- Clearing Windows Event Logs
- Code Signing Policy Modification Through Built-in tools