Potential PrintNightmare File Modificationedit

Detects the creation or modification of a print driver with an unusual file name. This may indicate attempts to exploit privilege escalation vulnerabilities related to the Print Spooler service. For more information refer to CVE-2021-34527 and verify that the impacted system is investigated.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Privilege Escalation

Version: 1

Added (Elastic Stack release): 7.14.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

/* This rule is compatible with both Sysmon and Elastic Endpoint */
file where process.name : "spoolsv.exe" and file.name :
("kernelbase.dll", "ntdll.dll", "kernel32.dll", "winhttp.dll",
"user32.dll") and file.path :
"?:\\Windows\\System32\\spool\\drivers\\x64\\3\\*"

Threat mappingedit

Framework: MITRE ATT&CKTM