Network Connection by Cups or Foomatic-rip Child

edit

Network Connection by Cups or Foomatic-rip Child

edit

This detection rule addresses multiple vulnerabilities in the CUPS printing system, including CVE-2024-47176, CVE-2024-47076, CVE-2024-47175, and CVE-2024-47177. Specifically, this rule detects network connections initiated by a child processes of foomatic-rip. These flaws impact components like cups-browsed, libcupsfilters, libppd, and foomatic-rip, allowing remote unauthenticated attackers to manipulate IPP URLs or inject malicious data through crafted UDP packets or network spoofing. This can result in arbitrary command execution when a print job is initiated.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*

Severity: high

Risk score: 73

Runs every: 5m

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Domain: Endpoint
  • OS: Linux
  • Use Case: Threat Detection
  • Use Case: Vulnerability
  • Tactic: Command and Control
  • Data Source: Elastic Defend

Version: 1

Rule authors:

  • Elastic

Rule license: Elastic License v2

Investigation guide

edit

Triage and analysis

Investigating Network Connection by Cups or Foomatic-rip Child

This rule identifies potential exploitation attempts of several vulnerabilities in the CUPS printing system (CVE-2024-47176, CVE-2024-47076, CVE-2024-47175, CVE-2024-47177). These vulnerabilities allow attackers to send crafted IPP requests or manipulate UDP packets to execute arbitrary commands or modify printer configurations. Attackers can exploit these flaws to inject malicious data, leading to Remote Code Execution (RCE) on affected systems.

Possible Investigation Steps

  • Investigate the incoming IPP requests or UDP packets targeting port 631.
  • Examine the printer configurations on the system to determine if any unauthorized printers or URLs have been added.
  • Investigate the process tree to check if any unexpected processes were triggered as a result of IPP activity. Review the executable files for legitimacy.
  • Check for additional alerts related to the compromised system or user within the last 48 hours.
  • Investigate network traffic logs for suspicious outbound connections to unrecognized domains or IP addresses.
  • Check if any of the contacted domains or addresses are newly registered or have a suspicious reputation.
  • Retrieve any scripts or executables dropped by the attack for further analysis in a private sandbox environment:
  • Analyze potential malicious activity, including:
  • Attempts to communicate with external servers.
  • File access or creation of unauthorized executables.
  • Cron jobs, services, or other persistence mechanisms.

Related Rules

  • Cupsd or Foomatic-rip Shell Execution - 476267ff-e44f-476e-99c1-04c78cb3769d
  • Printer User (lp) Shell Execution - f86cd31c-5c7e-4481-99d7-6875a3e31309
  • Suspicious Execution from Foomatic-rip or Cupsd Parent - 986361cd-3dac-47fe-afa1-5c5dd89f2fb4
  • File Creation by Cups or Foomatic-rip Child - b9b14be7-b7f4-4367-9934-81f07d2f63c4

False Positive Analysis

  • This activity is rarely legitimate. However, verify the context to rule out non-malicious printer configuration changes or legitimate IPP requests.

Response and Remediation

  • Initiate the incident response process based on the triage outcome.
  • Isolate the compromised host to prevent further exploitation.
  • If the investigation confirms malicious activity, search the environment for additional compromised hosts.
  • Implement network segmentation or restrictions to contain the attack.
  • Stop suspicious processes or services tied to CUPS exploitation.
  • Block identified Indicators of Compromise (IoCs), including IP addresses, domains, or hashes of involved files.
  • Review compromised systems for backdoors, such as reverse shells or persistence mechanisms like cron jobs.
  • Investigate potential credential exposure on compromised systems and reset passwords for any affected accounts.
  • Restore the original printer configurations or uninstall unauthorized printer entries.
  • Perform a thorough antimalware scan to identify any lingering threats or artifacts from the attack.
  • Investigate how the attacker gained initial access and address any weaknesses to prevent future exploitation.
  • Use insights from the incident to improve detection and response times in future incidents (MTTD and MTTR).

Setup

edit

Setup

This rule requires data coming in from Elastic Defend.

Elastic Defend Integration Setup

Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.

Prerequisite Requirements:

  • Fleet is required for Elastic Defend.
  • To configure Fleet Server refer to the documentation.

The following steps should be executed in order to add the Elastic Defend integration on a Linux System:

  • Go to the Kibana home page and click "Add integrations".
  • In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
  • Click "Add Elastic Defend".
  • Configure the integration name and optionally add a description.
  • Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
  • Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. Helper guide.
  • We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
  • Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead. For more details on Elastic Agent configuration settings, refer to the helper guide.
  • Click "Save and Continue".
  • To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts. For more details on Elastic Defend refer to the helper guide.

Rule query

edit
sequence by host.id with maxspan=10s
  [process where host.os.type == "linux" and event.type == "start" and event.action == "exec" and
   process.parent.name == "foomatic-rip" and
   process.name in ("bash", "dash", "sh", "tcsh", "csh", "zsh", "ksh", "fish")] by process.entity_id
  [network where host.os.type == "linux" and event.type == "start" and
   event.action == "connection_attempted"] by process.parent.entity_id

Framework: MITRE ATT&CKTM