Suspicious PrintSpooler SPL File Creatededit

Detects attempts to exploit privilege escalation vulnerabilities related to the Print Spooler service including CVE-2020-1048 and CVE-2020-1337. .

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Privilege Escalation

Version: 4 (version history)

Added (Elastic Stack release): 7.10.0

Last modified (Elastic Stack release): 7.13.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit

## Threat intel

Refer to CVEs, CVE-2020-1048 and CVE-2020-1337 for further information on the vulnerability and exploit. Verify that the relevant system is patched.

Rule queryedit

file where event.type != "deletion" and file.extension : "spl" and
file.path : "?:\\Windows\\System32\\spool\\PRINTERS\\*" and not
process.name : ("spoolsv.exe",
"printfilterpipelinesvc.exe",
"PrintIsolationHost.exe", "splwow64.exe",
"msiexec.exe", "poqexec.exe")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 4 (7.13.0 release)
  • Updated query, changed from:

    event.category:file and not event.type:deletion and
    file.extension:(spl or SPL) and
    file.path:C\:\\Windows\\System32\\spool\\PRINTERS\\* and not
    process.name:(spoolsv.exe or printfilterpipelinesvc.exe or
    PrintIsolationHost.exe or splwow64.exe or msiexec.exe or poqexec.exe)
Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Formatting only