Windows hosts file modified

This rule is part of a beta feature. To learn more, contact Support.

Goal

Detect modifications of the Windows hosts file.

Strategy

Various compliance frameworks, including PCI DSS, SOC, and CIS, require monitoring of critical system files and binaries. On Windows, the hosts file is used to map connections between IP addresses and domain names for name resolution.

Triage and response

  1. Identify which user or process modified the hosts file.
  2. If these changes were not authorized, and you cannot confirm the safety of the changes, roll back the host in question to an acceptable configuration.

Requires Agent version 7.54 or later