Network Connection via Certutiledit

Identifies certutil.exe making a network connection. Adversaries could abuse certutil.exe to download a certificate or malware from a remote URL.

Rule type: query

Rule indices:

  • winlogbeat-*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum signals per execution: 100

Tags:

  • Elastic
  • Windows

Version: 1

Added (Elastic Stack release): 7.7.0

Rule queryedit

process.name:certutil.exe and event.action:"Network connection
detected (rule: NetworkConnect)" and not destination.ip:(10.0.0.0/8 or
172.16.0.0/12 or 192.168.0.0/16)

Threat mappingedit

Framework: MITRE ATT&CKTM