Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 15:44

General

  • Target

    DigiCertUtil.bin.exe

  • Size

    3.1MB

  • MD5

    cd08f5aee51ce2ef2d4b1bd567adac90

  • SHA1

    32ebfee9645f42c3719101df980832eccd24ee4c

  • SHA256

    20229d2217d12e73f130c72645d7edf384c630973775d9f38326dfee0295cb12

  • SHA512

    78d3c08da6f854774498f257e0a5479245376cda115773a47bfb3b621db6a0e132ad3539237bb09336f0de7b34bbf42e24c53fb02ef450edf430f2d7cf245424

Score
10/10

Malware Config

Signatures

  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops file in Program Files directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DigiCertUtil.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\DigiCertUtil.bin.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c xcopy "C:\Users\Admin\AppData\Local\Temp\DigiCertUtil.bin.exe" "%ProgramFiles%\Security\" /y /i /c /q
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\SysWOW64\xcopy.exe
        xcopy "C:\Users\Admin\AppData\Local\Temp\DigiCertUtil.bin.exe" "C:\Program Files (x86)\Security\" /y /i /c /q
        3⤵
        • Drops file in Program Files directory
        • Enumerates system info in registry
        PID:792
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /create /sc ONLOGON /tn "Security" /tr "%ProgramFiles%\Security\DigiCertUtil.bin.exe" /it /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:680
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc ONLOGON /tn "Security" /tr "C:\Program Files (x86)\Security\DigiCertUtil.bin.exe" /it /f
        3⤵
        • Creates scheduled task(s)
        PID:1560
    • C:\Windows\SysWOW64\xwizard.exe
      C:\Windows\System32\xwizard.exe
      2⤵
        PID:824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/680-64-0x0000000000000000-mapping.dmp
    • memory/764-70-0x000000004A0F0000-0x000000004A13C000-memory.dmp
      Filesize

      304KB

    • memory/764-69-0x000000004A0F0000-0x000000004A13C000-memory.dmp
      Filesize

      304KB

    • memory/764-56-0x0000000000180000-0x000000000018B000-memory.dmp
      Filesize

      44KB

    • memory/764-59-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/764-60-0x00000000051F0000-0x00000000051F1000-memory.dmp
      Filesize

      4KB

    • memory/764-61-0x0000000000C40000-0x0000000000DC0000-memory.dmp
      Filesize

      1.5MB

    • memory/764-54-0x0000000075651000-0x0000000075653000-memory.dmp
      Filesize

      8KB

    • memory/764-57-0x0000000000C40000-0x0000000000DC0000-memory.dmp
      Filesize

      1.5MB

    • memory/764-58-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/764-68-0x000000004A0F0000-0x000000004A13C000-memory.dmp
      Filesize

      304KB

    • memory/764-66-0x0000000015940000-0x000000001594C000-memory.dmp
      Filesize

      48KB

    • memory/792-63-0x0000000000000000-mapping.dmp
    • memory/824-67-0x0000000000090000-0x0000000000093000-memory.dmp
      Filesize

      12KB

    • memory/824-76-0x0000000001CC0000-0x0000000001E40000-memory.dmp
      Filesize

      1.5MB

    • memory/824-71-0x0000000000000000-mapping.dmp
    • memory/824-74-0x0000000000090000-0x0000000000093000-memory.dmp
      Filesize

      12KB

    • memory/824-75-0x0000000001CC0000-0x0000000001E40000-memory.dmp
      Filesize

      1.5MB

    • memory/912-62-0x0000000000000000-mapping.dmp
    • memory/1560-65-0x0000000000000000-mapping.dmp