Skip to content

Latest commit

 

History

History
30 lines (24 loc) · 1.49 KB

lolbin_certutil_download_direct_ip.md

File metadata and controls

30 lines (24 loc) · 1.49 KB

Title

Certutil downloading a file with suspicious command line arguments

Description

Detects the execution of certutil with certain flags that allow the utility to download files from direct IPs.

Source

Nasreddine Bencherchali (Nextron Systems)

MITRE ATT&CK Techniques

  • T1027

Query

//proc_creation_win_certutil_download_direct_ip
DeviceProcessEvents 
| where (FolderPath endswith @'\certutil.exe' or ProcessVersionInfoOriginalFileName =~ @'CertUtil.exe' or InitiatingProcessVersionInfoOriginalFileName =~ @'CertUtil.exe') and ProcessCommandLine has_any (@'urlcache ',@'verifyctl ') and ProcessCommandLine has_any (@'://1',@'://2',@'://3',@'://4',@'://5',@'://6',@'://7',@'://8',@'://9') and not ( ProcessCommandLine contains @'://7-')

//proc_creation_win_certutil_download_direct_ip
DeviceNetworkEvents
| where ( InitiatingProcessFileName =~ "certutil.exe" or InitiatingProcessVersionInfoOriginalFileName
 =~ "certutil.exe") and RemoteIPType =~ "Public" and InitiatingProcessCommandLine has_any (@'urlcache ',@'verifyctl ')