Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 00:25

General

  • Target

    GlobalProtect64/GlobalProtect64.exe

  • Size

    359KB

  • MD5

    0ff2ca0c7b5c6e167d52cba95f00eec9

  • SHA1

    bfaa5eea2b921b7a0b801bda00f69196c213b880

  • SHA256

    bd8016b895b404f43e1d6614b564927385d74534cef319c0ea5236dd9ed00b2f

  • SHA512

    1630b14ba53d96369002d78e9f390119781203049a19d7d3e8002bb0103c1b91c746b73b80f9d7ffd1ec7c6caf66eb8f5c2df2d2d801c953941db3be0330273e

  • SSDEEP

    6144:J12UdfHkDSdefEvAxa1snobprfkj3d5Qz1zAyN0Pf2+kqE:T24V4Va2noNE3UzfQkqE

Malware Config

Extracted

Family

wikiloader

C2

https://www.itechatglance.com/wp-content/themes/twentytwentyone/tb9ayt.php?id=1

https://wiseloose.com/wp-content/themes/twentytwentyone/sfodyf.php?id=1

https://www.bianca-maria-roth.de/wp-content/themes/twentytwentyone/dyyxgt.php?id=1

https://elperiodicopanama.com/elperiodico/wp-content/themes/twentytwentyfour/ahkmwa.php?id=1

Signatures

  • Wikiloader

    Wikiloader is a loader and backdoor written in C++.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\GlobalProtect64\GlobalProtect64.exe
      "C:\Users\Admin\AppData\Local\Temp\GlobalProtect64\GlobalProtect64.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2948
      • \??\c:\users\admin\appdata\local\temp\GLOBAL~1\jre\bin\java.exe
        c:\users\admin\appdata\local\temp\GLOBAL~1\jre\bin\java.exe -version
        3⤵
        • Checks processor information in registry
        PID:5108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2948-33-0x000000000C690000-0x000000000D690000-memory.dmp

    Filesize

    16.0MB

  • memory/2948-35-0x000000000C690000-0x000000000D690000-memory.dmp

    Filesize

    16.0MB

  • memory/2948-34-0x00000000246C0000-0x000000002A61F000-memory.dmp

    Filesize

    95.4MB

  • memory/2948-38-0x000000000C690000-0x000000000D690000-memory.dmp

    Filesize

    16.0MB

  • memory/2948-40-0x000000000C690000-0x000000000D690000-memory.dmp

    Filesize

    16.0MB

  • memory/3512-36-0x0000000002DD0000-0x0000000002DE6000-memory.dmp

    Filesize

    88KB

  • memory/5108-13-0x000001EA6A030000-0x000001EA6B030000-memory.dmp

    Filesize

    16.0MB

  • memory/5108-15-0x000001EA71AF0000-0x000001EA71D60000-memory.dmp

    Filesize

    2.4MB

  • memory/5108-16-0x000001EA6A5C0000-0x000001EA6A830000-memory.dmp

    Filesize

    2.4MB

  • memory/5108-39-0x000001EA6A030000-0x000001EA6B030000-memory.dmp

    Filesize

    16.0MB