Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13-05-2024 03:40
Static task
static1
Behavioral task
behavioral1
Sample
gbound.hta
Resource
win7-20231129-en
General
-
Target
gbound.hta
-
Size
9KB
-
MD5
344020eda12e49be499998ace856ed47
-
SHA1
f0a7431a73e7cb0be73fbc588bd91cf173f672d3
-
SHA256
355851dbcd13c36aa58da3c34213e30e15b2a299f6fbe7611b07b07679041ac4
-
SHA512
c3a949de4b8d79b84be37d4b4695a7ccde2b2da583ef998442cb0d9a7191756bcf3d67cf5c2da476f3590823177d07355a9151df32c10d259a32bc4f1fea3b90
-
SSDEEP
192:w1YCCf214wpenCk59zcntnonzcE6LChVg+D0SDs/:w/Cf214UenCkncntnonzcE6kVgmRs/
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
mshta.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid Process 2848 powershell.exe 2848 powershell.exe 2848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2848 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
powershell.exepid Process 2848 powershell.exe 2848 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
mshta.exepowershell.execsc.exedescription pid Process procid_target PID 2136 wrote to memory of 2848 2136 mshta.exe 28 PID 2136 wrote to memory of 2848 2136 mshta.exe 28 PID 2136 wrote to memory of 2848 2136 mshta.exe 28 PID 2136 wrote to memory of 2848 2136 mshta.exe 28 PID 2848 wrote to memory of 2732 2848 powershell.exe 30 PID 2848 wrote to memory of 2732 2848 powershell.exe 30 PID 2848 wrote to memory of 2732 2848 powershell.exe 30 PID 2848 wrote to memory of 2732 2848 powershell.exe 30 PID 2848 wrote to memory of 2732 2848 powershell.exe 30 PID 2848 wrote to memory of 2732 2848 powershell.exe 30 PID 2848 wrote to memory of 2732 2848 powershell.exe 30 PID 2848 wrote to memory of 2620 2848 powershell.exe 31 PID 2848 wrote to memory of 2620 2848 powershell.exe 31 PID 2848 wrote to memory of 2620 2848 powershell.exe 31 PID 2848 wrote to memory of 2620 2848 powershell.exe 31 PID 2620 wrote to memory of 2844 2620 csc.exe 32 PID 2620 wrote to memory of 2844 2620 csc.exe 32 PID 2620 wrote to memory of 2844 2620 csc.exe 32 PID 2620 wrote to memory of 2844 2620 csc.exe 32
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\gbound.hta"1⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -File C:\Users\Public\sWRA.ps12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\cmstp.exe"cmstp.exe" C:\Users\Public\config.inf /au3⤵PID:2732
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\t5ww1hpd.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAAC.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAAB.tmp"4⤵PID:2844
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53404c38b692b69fee723eff2668a69a0
SHA155547893eaec488b4406ecf883ff1fa688db2c9c
SHA256f1eb1926b64174cd100e93d402aba724a2e68ecb9a18c4d47f962bb807b0df55
SHA512b2756dc8bb12da662d8ae9282f0c105cd4f5a765a4118a5a73695d89370ed6896bc8259b50e92645c4db3735a1982707a788360429b360f05258ca29935d5626
-
Filesize
3KB
MD597662f0436dfe6c2705b76b256ab6492
SHA18ed5ccfc5afc190441baea35ccca53ff5582134e
SHA256c0ce59d458283e1ea64aa2b499fb72cd23eb92aeea2b2125a8647fb4e8e1b9b2
SHA51212ec9f9768870654fa0d667fe3017ef43e4303faa9a7943f8a730da92511992a6fc86cd5dca097007a073ac71b1abb0c920cccc73c73dfc9aa2b5d60d1a16b0a
-
Filesize
7KB
MD5516d7a331f8b770148700635d2f3d7c0
SHA1c621d5d0c896b9d2f0a17971eb62112f318d31b8
SHA2560b16359330b03219b7b7c0268394903f7f6312bb6c2b1fba5c168e5daf92a8eb
SHA5126d3a22321fca7dbdc7d0b8d5fcfe9f003705fbc7aeda757c17f131cdf871e0e993ac78ee1ebce9bed8c2e3d7d8cf41e520feeb534a3953e983b266e26cdcb85e
-
Filesize
793B
MD59551f37d1c321b89594ce33dd5c4a166
SHA1dbde6afe056ffa89f57b3d817767305533ffc723
SHA2562fb41b2fc5e9a70f7f4b5c4338306b0ad7b6e9a46921c11bb99a24b3f856c99c
SHA5124fcea7fb0a6fbcbcd1e332c6f41fd0cf7cd5c0635ba798950cfc590aeff89166b5ea26f72fce98af1b7664165e3b91bcade06a072685d0f04ec22195d006f7e8
-
Filesize
980B
MD5cdf55a34ebd80623d6ec05b2f0a42c19
SHA19a226bd3e721bc082529a74bd7be39787d427538
SHA2569cf9a284d8520457baa6bbc513174c60744a9ed5662740b92052bb809c72fc6c
SHA51296e5007617cfe375fd268ed534a6726e0d77a28134e780d20bac69c9918c7662d1704a1fc3f16f517d705ecbec35913cfaf34f7067e280fa8c9302e43b5a41c1
-
Filesize
652B
MD5b5fb2a079c4c62d4a340388c766789dd
SHA1b4df193ac5c20ba6ecf144d2d3021cc0891e1e43
SHA256c1b991677b4006b64c90644f48c7774e0a92d4f6ddc0a38d59cde1340314f030
SHA512db3ad9d65c1f4a7ba2e0f0273e10ac14669e45df7a0d30fb52ee33559a9c16f055911223585ca55262a3eaa59e4a03e4b4883b9ae2a9116a6fc70ed483a80a26
-
Filesize
319B
MD5f3c09788c53ec7b12e03c328440a57fc
SHA1898711631c676136cc0576370c705d5bb38df060
SHA256f52036306d49ca5bc0c58242a311526e4d045dcd070b0981db503da5e3a55212
SHA512cdddd3ffe6563bcd0ff53973b3a3fe7aca3939b77dcb3fcc2e56d93c9f0727a0d5ffa550a21923ffa8a446da589d68a6c26674068bf75233421452a153b9e1ce
-
Filesize
309B
MD50046838109662381accda896cb9949c1
SHA1d4bee8caca070f51b47daa10c3d4bb2b30a83cad
SHA256d5dbd473f9d691dba3024cc66988b7645a2b2c1bf03481dc17788fe98a225415
SHA512a817f0c8b7e80161f54dd71c20c70484de5da897457e97e1ee8d36b8aba774a0327cfc6755f80d049fb8c4db435be865c32b55a19b1a060398df8c8644ff3859