Suspicious Print Spooler File Deletion

Detects deletion of print driver files by an unusual process. This may indicate a clean up attempt post successful privilege escalation via Print Spooler service related vulnerabilities.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2021/07/06"
 3integration = ["endpoint", "windows", "m365_defender", "sentinel_one_cloud_funnel"]
 4maturity = "production"
 5updated_date = "2024/10/15"
 6min_stack_version = "8.14.0"
 7min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Detects deletion of print driver files by an unusual process. This may indicate a clean up attempt post successful
13privilege escalation via Print Spooler service related vulnerabilities.
14"""
15false_positives = [
16    """
17    Uninstall or manual deletion of a legitimate printing driver files. Verify the printer file metadata such as
18    manufacturer and signature information.
19    """,
20]
21from = "now-9m"
22index = ["winlogbeat-*", "logs-endpoint.events.file-*", "logs-windows.sysmon_operational-*", "endgame-*", "logs-m365_defender.event-*", "logs-sentinel_one_cloud_funnel.*"]
23language = "eql"
24license = "Elastic License v2"
25name = "Suspicious Print Spooler File Deletion"
26references = ["https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34527"]
27risk_score = 47
28rule_id = "c4818812-d44f-47be-aaef-4cfb2f9cc799"
29severity = "medium"
30tags = [
31    "Domain: Endpoint",
32    "OS: Windows",
33    "Use Case: Threat Detection",
34    "Tactic: Privilege Escalation",
35    "Data Source: Elastic Endgame",
36    "Use Case: Vulnerability",
37    "Data Source: Elastic Defend",
38    "Data Source: Sysmon",
39    "Data Source: Microsoft Defender for Endpoint",
40    "Data Source: SentinelOne",
41]
42timestamp_override = "event.ingested"
43type = "eql"
44
45query = '''
46file where host.os.type == "windows" and event.type == "deletion" and
47  file.extension : "dll" and file.path : "?:\\Windows\\System32\\spool\\drivers\\x64\\3\\*.dll" and
48  not process.name : ("spoolsv.exe", "dllhost.exe", "explorer.exe")
49'''
50
51
52[[rule.threat]]
53framework = "MITRE ATT&CK"
54[[rule.threat.technique]]
55id = "T1068"
56name = "Exploitation for Privilege Escalation"
57reference = "https://attack.mitre.org/techniques/T1068/"
58
59
60[rule.threat.tactic]
61id = "TA0004"
62name = "Privilege Escalation"
63reference = "https://attack.mitre.org/tactics/TA0004/"

References

Related rules

to-top