Suspicious PrintSpooler Service Executable File Creation

edit

Suspicious PrintSpooler Service Executable File Creation

edit

Detects attempts to exploit privilege escalation vulnerabilities related to the Print Spooler service. For more information refer to the following CVE’s - CVE-2020-1048, CVE-2020-1337 and CVE-2020-1300 and verify that the impacted system is patched.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*
  • endgame-*

Severity: high

Risk score: 73

Runs every: 5m

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Privilege Escalation
  • Elastic Endgame

Version: 102

Rule authors:

  • Elastic

Rule license: Elastic License v2

Investigation guide

edit

Rule query

edit
file where host.os.type == "windows" and event.type == "creation" and
  process.name : "spoolsv.exe" and file.extension : "dll" and
  file.path : ("?:\\Windows\\System32\\*", "?:\\Windows\\SysWOW64\\*") and
  not file.path :
          ("?:\\WINDOWS\\SysWOW64\\PrintConfig.dll",
           "?:\\WINDOWS\\system32\\x5lrs.dll",
           "?:\\WINDOWS\\sysWOW64\\x5lrs.dll",
           "?:\\WINDOWS\\system32\\PrintConfig.dll")

Framework: MITRE ATT&CKTM