Potential PrintNightmare Exploit Registry Modificationedit

Detects attempts to exploit privilege escalation vulnerabilities related to the Print Spooler service. For more information refer to CVE-2021-34527 and verify that the impacted system is investigated.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Privilege Escalation

Version: 1

Added (Elastic Stack release): 7.14.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

/* This rule is not compatible with Sysmon due to schema issues */
registry where process.name : "spoolsv.exe" and (registry.path : "HK
LM\\SYSTEM\\ControlSet*\\Control\\Print\\Environments\\Windows*\\Drive
rs\\Version-3\\mimikatz*\\Data File" or (registry.path : "HKLM\\SYST
EM\\ControlSet*\\Control\\Print\\Environments\\Windows*\\Drivers\\Vers
ion-3\\*\\Configuration File" and registry.data.strings :
("kernelbase.dll", "ntdll.dll", "kernel32.dll", "winhttp.dll",
"user32.dll")))

Threat mappingedit

Framework: MITRE ATT&CKTM