Fsutil Drive Enumeration

Attackers may leverage fsutil to enumerated connected drives.

Sigma rule (View on GitHub)

 1title: Fsutil Drive Enumeration
 2id: 63de06b9-a385-40b5-8b32-73f2b9ef84b6
 3status: test
 4description: Attackers may leverage fsutil to enumerated connected drives.
 5references:
 6    - Turla has used fsutil fsinfo drives to list connected drives.
 7    - https://github.com/elastic/detection-rules/blob/414d32027632a49fb239abb8fbbb55d3fa8dd861/rules/windows/discovery_peripheral_device.toml
 8author: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io'
 9date: 2022/03/29
10modified: 2022/07/14
11tags:
12    - attack.discovery
13    - attack.t1120
14logsource:
15    category: process_creation
16    product: windows
17detection:
18    selection_img:
19        - Image|endswith: '\fsutil.exe'
20        - OriginalFileName: 'fsutil.exe'
21    selection_cli:
22        CommandLine|contains: 'drives'
23    condition: all of selection_*
24falsepositives:
25    - Certain software or administrative tasks may trigger false positives.
26level: low

References

Related rules

to-top