Suspicious Print Spooler SPL File Created

Detects attempts to exploit privilege escalation vulnerabilities related to the Print Spooler service including CVE-2020-1048 and CVE-2020-1337.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/08/14"
  3integration = ["endpoint"]
  4maturity = "production"
  5updated_date = "2024/03/28"
  6min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  7min_stack_version = "8.3.0"
  8
  9[transform]
 10[[transform.osquery]]
 11label = "Osquery - Retrieve DNS Cache"
 12query = "SELECT * FROM dns_cache"
 13
 14[[transform.osquery]]
 15label = "Osquery - Retrieve All Services"
 16query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 17
 18[[transform.osquery]]
 19label = "Osquery - Retrieve Services Running on User Accounts"
 20query = """
 21SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 22NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 23user_account == null)
 24"""
 25
 26[[transform.osquery]]
 27label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 28query = """
 29SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 30services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 31authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 32"""
 33
 34
 35[rule]
 36author = ["Elastic"]
 37description = """
 38Detects attempts to exploit privilege escalation vulnerabilities related to the Print Spooler service including
 39CVE-2020-1048 and CVE-2020-1337.
 40"""
 41from = "now-9m"
 42index = ["logs-endpoint.events.file-*", "endgame-*"]
 43language = "eql"
 44license = "Elastic License v2"
 45name = "Suspicious Print Spooler SPL File Created"
 46note = """## Triage and analysis
 47
 48### Investigating Suspicious Print Spooler SPL File Created
 49
 50Print Spooler is a Windows service enabled by default in all Windows clients and servers. The service manages print jobs by loading printer drivers, receiving files to be printed, queuing them, scheduling, etc.
 51
 52The Print Spooler service has some known vulnerabilities that attackers can abuse to escalate privileges to SYSTEM, like CVE-2020-1048 and CVE-2020-1337. This rule looks for unusual processes writing SPL files to the location `?:\\Windows\\System32\\spool\\PRINTERS\\`, which is an essential step in exploiting these vulnerabilities.
 53
 54> **Note**:
 55> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 56
 57#### Possible investigation steps
 58
 59- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 60- Investigate any abnormal behavior by the subject process such as network connections, registry or file modifications, and any spawned child processes.
 61- Investigate other alerts associated with the user/host during the past 48 hours.
 62- Inspect the host for suspicious or abnormal behavior in the alert timeframe.
 63- Examine the host for derived artifacts that indicate suspicious activities:
 64  - Analyze the process executable using a private sandboxed analysis system.
 65  - Observe and collect information about the following activities in both the sandbox and the alert subject host:
 66    - Attempts to contact external domains and addresses.
 67      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' `process.entity_id`.
 68      - Examine the DNS cache for suspicious or anomalous entries.
 69        - $osquery_0
 70    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
 71    - Examine the host services for suspicious or anomalous entries.
 72      - $osquery_1
 73      - $osquery_2
 74      - $osquery_3
 75  - Retrieve the files' SHA-256 hash values using the PowerShell `Get-FileHash` cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 76- Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.
 77
 78
 79### False positive analysis
 80
 81- If this activity is expected and noisy in your environment, consider adding exceptions — preferably with a combination of process executable and file conditions.
 82
 83### Response and remediation
 84
 85- Initiate the incident response process based on the outcome of the triage.
 86- Isolate the involved host to prevent further post-compromise behavior.
 87- If the triage identified malware, search the environment for additional compromised hosts.
 88  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 89  - Stop suspicious processes.
 90  - Immediately block the identified indicators of compromise (IoCs).
 91  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
 92- Remove and block malicious artifacts identified during triage.
 93- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 94- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 95- Ensure that the machine has the latest security updates and is not running legacy Windows versions.
 96- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 97- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 98"""
 99references = ["https://safebreach.com/Post/How-we-bypassed-CVE-2020-1048-Patch-and-got-CVE-2020-1337"]
100risk_score = 47
101rule_id = "a7ccae7b-9d2c-44b2-a061-98e5946971fa"
102setup = """## Setup
103
104If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
105events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
106Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
107`event.ingested` to @timestamp.
108For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
109"""
110severity = "medium"
111tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Privilege Escalation", "Resources: Investigation Guide", "Data Source: Elastic Endgame", "Use Case: Vulnerability", "Data Source: Elastic Defend"]
112timestamp_override = "event.ingested"
113type = "eql"
114
115query = '''
116file where host.os.type == "windows" and event.type != "deletion" and
117  file.extension : "spl" and
118  file.path : "?:\\Windows\\System32\\spool\\PRINTERS\\*" and
119  not process.name : ("spoolsv.exe",
120                      "printfilterpipelinesvc.exe",
121                      "PrintIsolationHost.exe",
122                      "splwow64.exe",
123                      "msiexec.exe",
124                      "poqexec.exe",
125                      "System") and
126  not user.id : "S-1-5-18" and
127  not process.executable :
128            ("?:\\Windows\\System32\\mmc.exe",
129             "\\Device\\Mup\\*.exe",
130             "?:\\Windows\\System32\\svchost.exe",
131             "?:\\Windows\\System32\\mmc.exe",
132             "?:\\Windows\\System32\\printui.exe",
133             "?:\\Windows\\System32\\mstsc.exe",
134             "?:\\Windows\\System32\\spool\\*.exe",
135             "?:\\Program Files\\*.exe",
136             "?:\\Program Files (x86)\\*.exe",
137             "?:\\PROGRA~1\\*.exe",
138             "?:\\PROGRA~2\\*.exe",
139             "?:\\Windows\\System32\\rundll32.exe")
140'''
141
142
143[[rule.threat]]
144framework = "MITRE ATT&CK"
145[[rule.threat.technique]]
146id = "T1068"
147name = "Exploitation for Privilege Escalation"
148reference = "https://attack.mitre.org/techniques/T1068/"
149
150
151[rule.threat.tactic]
152id = "TA0004"
153name = "Privilege Escalation"
154reference = "https://attack.mitre.org/tactics/TA0004/"

Triage and analysis

Investigating Suspicious Print Spooler SPL File Created

Print Spooler is a Windows service enabled by default in all Windows clients and servers. The service manages print jobs by loading printer drivers, receiving files to be printed, queuing them, scheduling, etc.

The Print Spooler service has some known vulnerabilities that attackers can abuse to escalate privileges to SYSTEM, like CVE-2020-1048 and CVE-2020-1337. This rule looks for unusual processes writing SPL files to the location ?:\Windows\System32\spool\PRINTERS\, which is an essential step in exploiting these vulnerabilities.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate any abnormal behavior by the subject process such as network connections, registry or file modifications, and any spawned child processes.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Inspect the host for suspicious or abnormal behavior in the alert timeframe.
  • Examine the host for derived artifacts that indicate suspicious activities:
    • Analyze the process executable using a private sandboxed analysis system.
    • Observe and collect information about the following activities in both the sandbox and the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' process.entity_id.
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3
    • Retrieve the files' SHA-256 hash values using the PowerShell Get-FileHash cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
  • Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.

False positive analysis

  • If this activity is expected and noisy in your environment, consider adding exceptions — preferably with a combination of process executable and file conditions.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Ensure that the machine has the latest security updates and is not running legacy Windows versions.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top