Suspicious PrintSpooler Service Executable File Creationedit

Detects attempts to exploit privilege escalation vulnerabilities related to the Print Spooler service. For more information refer to the following CVE’s - CVE-2020-1048, CVE-2020-1337 and CVE-2020-1300 and verify that the impacted system is patched.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Privilege Escalation

Version: 4 (version history)

Added (Elastic Stack release): 7.10.0

Last modified (Elastic Stack release): 7.13.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

file where event.type != "deletion" and process.name : "spoolsv.exe"
and file.extension : ("exe", "dll") and not file.path :
("?:\\Windows\\System32\\spool\\*", "?:\\Windows\\Temp\\*",
"?:\\Users\\*")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 4 (7.13.0 release)
  • Updated query, changed from:

    event.category:file and not event.type:deletion and
    process.name:spoolsv.exe and file.extension:(exe or dll) and not
    file.path:(C\:\\Windows\\System32\\spool\\* or C\:\\Windows\\Temp\\*
    or C\:\\Users\\*)
Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Formatting only