Host Files System Changes via Windows Subsystem for Linux

Detects files creation and modification on the host system from the the Windows Subsystem for Linux. Adversaries may enable and use WSL for Linux to avoid detection.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/01/12"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/04/08"
 6min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 7min_stack_version = "8.3.0"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Detects files creation and modification on the host system from the the Windows Subsystem for Linux. 
13Adversaries may enable and use WSL for Linux to avoid detection.
14"""
15from = "now-9m"
16index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-endpoint.events.file-*", "logs-windows.sysmon_operational-*"]
17language = "eql"
18license = "Elastic License v2"
19name = "Host Files System Changes via Windows Subsystem for Linux"
20references = ["https://github.com/microsoft/WSL"]
21risk_score = 47
22rule_id = "e88d1fe9-b2f4-48d4-bace-a026dc745d4b"
23severity = "medium"
24tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Defense Evasion", "Data Source: Elastic Endgame", "Data Source: Elastic Defend", "Data Source: Sysmon"]
25timestamp_override = "event.ingested"
26type = "eql"
27
28query = '''
29sequence by process.entity_id with maxspan=5m
30 [process where host.os.type == "windows" and event.type == "start" and
31  process.name : "dllhost.exe" and 
32   /* Plan9FileSystem CLSID - WSL Host File System Worker */
33  process.command_line : "*{DFB65C4C-B34F-435D-AFE9-A86218684AA8}*"]
34 [file where host.os.type == "windows" and process.name : "dllhost.exe" and not file.path : "?:\\Users\\*\\Downloads\\*"]
35'''
36
37
38[[rule.threat]]
39framework = "MITRE ATT&CK"
40[[rule.threat.technique]]
41id = "T1202"
42name = "Indirect Command Execution"
43reference = "https://attack.mitre.org/techniques/T1202/"
44
45
46[rule.threat.tactic]
47id = "TA0005"
48name = "Defense Evasion"
49reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top