NTFS Vulnerability Exploitation

This the exploitation of a NTFS vulnerability as reported without many details via Twitter

Sigma rule (View on GitHub)

 1title: NTFS Vulnerability Exploitation
 2id: f14719ce-d3ab-4e25-9ce6-2899092260b0
 3status: test
 4description: This the exploitation of a NTFS vulnerability as reported without many details via Twitter
 5references:
 6    - https://twitter.com/jonasLyk/status/1347900440000811010
 7    - https://twitter.com/wdormann/status/1347958161609809921
 8    - https://www.bleepingcomputer.com/news/security/windows-10-bug-corrupts-your-hard-drive-on-seeing-this-files-icon/
 9author: Florian Roth (Nextron Systems)
10date: 2021/01/11
11modified: 2022/12/25
12tags:
13    - attack.impact
14    - attack.t1499.001
15logsource:
16    product: windows
17    service: system
18detection:
19    selection:
20        Provider_Name: Ntfs
21        EventID: 55
22        Origin: 'File System Driver'
23        Description|contains|all:
24            - 'contains a corrupted file record'
25            - 'The name of the file is "\"'
26    condition: selection
27falsepositives:
28    - Unlikely
29level: high

References

Related rules

to-top