Analysis

  • max time kernel
    52s
  • max time network
    70s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 09:27

General

  • Target

    DigiCertUtil.exe

  • Size

    3.1MB

  • MD5

    cd08f5aee51ce2ef2d4b1bd567adac90

  • SHA1

    32ebfee9645f42c3719101df980832eccd24ee4c

  • SHA256

    20229d2217d12e73f130c72645d7edf384c630973775d9f38326dfee0295cb12

  • SHA512

    78d3c08da6f854774498f257e0a5479245376cda115773a47bfb3b621db6a0e132ad3539237bb09336f0de7b34bbf42e24c53fb02ef450edf430f2d7cf245424

Score
4/10

Malware Config

Signatures

  • Drops file in Program Files directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DigiCertUtil.exe
    "C:\Users\Admin\AppData\Local\Temp\DigiCertUtil.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c xcopy "C:\Users\Admin\AppData\Local\Temp\DigiCertUtil.exe" "%ProgramFiles%\Security\" /y /i /c /q
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Windows\SysWOW64\xcopy.exe
        xcopy "C:\Users\Admin\AppData\Local\Temp\DigiCertUtil.exe" "C:\Program Files (x86)\Security\" /y /i /c /q
        3⤵
        • Drops file in Program Files directory
        • Enumerates system info in registry
        PID:4428
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /create /sc ONLOGON /tn "Security" /tr "%ProgramFiles%\Security\DigiCertUtil.exe" /it /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3140
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc ONLOGON /tn "Security" /tr "C:\Program Files (x86)\Security\DigiCertUtil.exe" /it /f
        3⤵
        • Creates scheduled task(s)
        PID:3012
    • C:\Windows\SysWOW64\xwizard.exe
      C:\Windows\System32\xwizard.exe
      2⤵
        PID:2196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2196-151-0x00000000025B0000-0x00000000025B1000-memory.dmp
      Filesize

      4KB

    • memory/2196-149-0x0000000000000000-mapping.dmp
    • memory/2196-150-0x00000000025B0000-0x00000000025B1000-memory.dmp
      Filesize

      4KB

    • memory/2196-148-0x00000000028A0000-0x00000000028A3000-memory.dmp
      Filesize

      12KB

    • memory/3012-134-0x0000000000000000-mapping.dmp
    • memory/3140-133-0x0000000000000000-mapping.dmp
    • memory/4024-124-0x0000000002C00000-0x0000000002D8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4024-137-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-123-0x0000000002C00000-0x0000000002D8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4024-115-0x0000000000870000-0x0000000000893000-memory.dmp
      Filesize

      140KB

    • memory/4024-125-0x0000000002C00000-0x0000000002D8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4024-126-0x0000000002C00000-0x0000000002D8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4024-127-0x0000000002C00000-0x0000000002D8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4024-129-0x0000000002C00000-0x0000000002D8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4024-128-0x0000000002C00000-0x0000000002D8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4024-130-0x00007FF9F5400000-0x00007FF9F55DB000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-116-0x0000000000C60000-0x0000000000C61000-memory.dmp
      Filesize

      4KB

    • memory/4024-118-0x0000000006420000-0x0000000006421000-memory.dmp
      Filesize

      4KB

    • memory/4024-120-0x0000000002C00000-0x0000000002D8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4024-121-0x0000000002C00000-0x0000000002D8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4024-136-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-122-0x0000000002C00000-0x0000000002D8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4024-135-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-138-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-139-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-140-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-142-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-141-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-144-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-143-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-145-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-146-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-147-0x000000000EBA0000-0x000000000ED7B000-memory.dmp
      Filesize

      1.9MB

    • memory/4024-119-0x0000000077080000-0x000000007720E000-memory.dmp
      Filesize

      1.6MB

    • memory/4024-117-0x0000000006410000-0x0000000006411000-memory.dmp
      Filesize

      4KB

    • memory/4428-132-0x0000000000000000-mapping.dmp
    • memory/4548-131-0x0000000000000000-mapping.dmp