Suspicious Rejected SMB Guest Logon From IP
Detect Attempt PrintNightmare (CVE-2021-1675) Remote code execution in Windows Spooler Service
Sigma rule (View on GitHub)
1title: Suspicious Rejected SMB Guest Logon From IP
2id: 71886b70-d7b4-4dbf-acce-87d2ca135262
3status: test
4description: Detect Attempt PrintNightmare (CVE-2021-1675) Remote code execution in Windows Spooler Service
5references:
6 - https://twitter.com/KevTheHermit/status/1410203844064301056
7 - https://web.archive.org/web/20210629055600/https://github.com/hhlxf/PrintNightmare/
8 - https://web.archive.org/web/20210701042336/https://github.com/afwu/PrintNightmare
9author: Florian Roth (Nextron Systems), KevTheHermit, fuzzyf10w
10date: 2021-06-30
11modified: 2023-01-02
12tags:
13 - attack.credential-access
14 - attack.t1110.001
15logsource:
16 product: windows
17 service: smbclient-security
18detection:
19 selection:
20 EventID: 31017
21 UserName: ''
22 ServerName|startswith: '\1'
23 condition: selection
24fields:
25 - Computer
26 - User
27falsepositives:
28 - Account fallback reasons (after failed login with specific account)
29level: medium
References
Related rules
- HackTool - Hydra Password Bruteforce Execution
- Suspicious Connection to Remote Account
- Potential SAM Database Dump
- Kerberoasting Activity - Initial Query
- LSASS Process Memory Dump Creation Via Taskmgr.EXE