Analysis

  • max time kernel
    154s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 03:41

General

  • Target

    GlobalProtect64/GlobalProtect64.exe

  • Size

    359KB

  • MD5

    0ff2ca0c7b5c6e167d52cba95f00eec9

  • SHA1

    bfaa5eea2b921b7a0b801bda00f69196c213b880

  • SHA256

    bd8016b895b404f43e1d6614b564927385d74534cef319c0ea5236dd9ed00b2f

  • SHA512

    1630b14ba53d96369002d78e9f390119781203049a19d7d3e8002bb0103c1b91c746b73b80f9d7ffd1ec7c6caf66eb8f5c2df2d2d801c953941db3be0330273e

  • SSDEEP

    6144:J12UdfHkDSdefEvAxa1snobprfkj3d5Qz1zAyN0Pf2+kqE:T24V4Va2noNE3UzfQkqE

Malware Config

Extracted

Family

wikiloader

C2

https://carniceriamartinezadria.com/wp-content/themes/twentytwentyfour/rleoec.php?id=1

https://jlholgado.com/wp-content/themes/twentytwentyfour/zca2ck.php?id=1

https://elpgtextil.com/wp-content/themes/twentytwentyfour/44snwx.php?id=1

https://arbeitsschutz-mmk.de/plugins/search/contacts/chrndi.php?id=1

Signatures

  • Wikiloader

    Wikiloader is a loader and backdoor written in C++.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3316
    • C:\Users\Admin\AppData\Local\Temp\GlobalProtect64\GlobalProtect64.exe
      "C:\Users\Admin\AppData\Local\Temp\GlobalProtect64\GlobalProtect64.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4576
      • \??\c:\users\admin\appdata\local\temp\GLOBAL~1\jre\bin\java.exe
        c:\users\admin\appdata\local\temp\GLOBAL~1\jre\bin\java.exe -version
        3⤵
        • Checks processor information in registry
        PID:4488
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5164 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2288

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3316-40-0x0000000002830000-0x0000000002846000-memory.dmp
      Filesize

      88KB

    • memory/4488-14-0x000001C370FF0000-0x000001C371260000-memory.dmp
      Filesize

      2.4MB

    • memory/4488-16-0x000001C378520000-0x000001C378790000-memory.dmp
      Filesize

      2.4MB

    • memory/4488-17-0x000001C370A60000-0x000001C370CD0000-memory.dmp
      Filesize

      2.4MB

    • memory/4488-19-0x000001C370FF0000-0x000001C371260000-memory.dmp
      Filesize

      2.4MB

    • memory/4488-18-0x000001C378520000-0x000001C378790000-memory.dmp
      Filesize

      2.4MB

    • memory/4488-5-0x000001C370A60000-0x000001C370CD0000-memory.dmp
      Filesize

      2.4MB

    • memory/4576-28-0x000000000C660000-0x000000000C8D0000-memory.dmp
      Filesize

      2.4MB

    • memory/4576-38-0x0000000014120000-0x0000000014390000-memory.dmp
      Filesize

      2.4MB

    • memory/4576-39-0x0000000024680000-0x000000002A5DF000-memory.dmp
      Filesize

      95.4MB

    • memory/4576-37-0x000000000CBF0000-0x000000000CE60000-memory.dmp
      Filesize

      2.4MB

    • memory/4576-42-0x000000000C660000-0x000000000C8D0000-memory.dmp
      Filesize

      2.4MB

    • memory/4576-43-0x0000000014120000-0x0000000014390000-memory.dmp
      Filesize

      2.4MB

    • memory/4576-44-0x000000000CBF0000-0x000000000CE60000-memory.dmp
      Filesize

      2.4MB