Certutil used to transmit or decode a file

This rule is part of a beta feature. To learn more, contact Support.
このページは日本語には対応しておりません。随時翻訳に取り組んでいます。翻訳に関してご質問やご意見ございましたら、お気軽にご連絡ください。

Goal

Detect when certutil is used to download a file or decode content.

Strategy

Threat actors are known to utilize tools found natively in a victim’s environment to accomplish their objectives. Certutil, a legitimate Windows binary, has been abused by malicious actors in the past to fetch additional tools and payloads, as well as decode obfuscated payloads to avoid detection.

Triage and response

  1. Identify what is being downloaded or decoded.
  2. If it’s not authorized, isolate the host from the network.
  3. Follow your organization’s internal processes for investigating and remediating compromised systems.

Requires Agent version 7.50.0 or greater.

This rule is a part of the beta for detections on Windows! If you would like to try the new Windows agent, create a support ticket and indicate that you wish to join the Cloud Security Management - Windows beta.