Analysis
-
max time kernel
147s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 14:26
Static task
static1
Behavioral task
behavioral1
Sample
1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe
Resource
win7-20240729-en
General
-
Target
1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe
-
Size
188KB
-
MD5
ca28b1d6bd13f875666b6d17954501ac
-
SHA1
0453070d9edbac07b8bde3709d668e4eda8f3d33
-
SHA256
1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2
-
SHA512
b3b78549b0fa7379176c44f09a0580a4cb43dc5d19a358888e068b8065d3db38eea3530b56317b09f50e49b6b3b32e77c97f58f3023417600530d2ff6d31550c
-
SSDEEP
3072:HP5vwsQ9qKMJn3W2c3/bFqssLfRIG2MK+39RKPQVyFXu:vNKMJnGFYss9q23S+G
Malware Config
Extracted
gh0strat
107.163.56.251:6658
http://107.163.56.240:18963/main.php
http://107.163.56.241:18530/
-
user_agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C))
Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Signatures
-
Gh0strat family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Deletes itself 1 IoCs
pid Process 2216 ioycb.exe -
Executes dropped EXE 2 IoCs
pid Process 2216 ioycb.exe 2928 ohp.exe -
Loads dropped DLL 7 IoCs
pid Process 2452 cmd.exe 2452 cmd.exe 2216 ioycb.exe 2928 ohp.exe 2928 ohp.exe 2928 ohp.exe 2928 ohp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\SHR = "c:\\Program Files\\yugpi\\ohp.exe \"c:\\Program Files\\yugpi\\ohpch.dll\",Scheduler" ohp.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\b: ohp.exe File opened (read-only) \??\k: ohp.exe File opened (read-only) \??\n: ohp.exe File opened (read-only) \??\t: ohp.exe File opened (read-only) \??\v: ohp.exe File opened (read-only) \??\e: ohp.exe File opened (read-only) \??\m: ohp.exe File opened (read-only) \??\r: ohp.exe File opened (read-only) \??\s: ohp.exe File opened (read-only) \??\w: ohp.exe File opened (read-only) \??\z: ohp.exe File opened (read-only) \??\h: ohp.exe File opened (read-only) \??\i: ohp.exe File opened (read-only) \??\j: ohp.exe File opened (read-only) \??\p: ohp.exe File opened (read-only) \??\u: ohp.exe File opened (read-only) \??\x: ohp.exe File opened (read-only) \??\a: ohp.exe File opened (read-only) \??\g: ohp.exe File opened (read-only) \??\l: ohp.exe File opened (read-only) \??\o: ohp.exe File opened (read-only) \??\q: ohp.exe File opened (read-only) \??\y: ohp.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 ohp.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\yugpi\ohp.exe ioycb.exe File opened for modification \??\c:\Program Files\yugpi ioycb.exe File created \??\c:\Program Files\yugpi\ohpch.dll ioycb.exe File created \??\c:\Program Files\yugpi\ohp.exe ioycb.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ioycb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohp.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2452 cmd.exe 2920 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ohp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ohp.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2920 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2928 ohp.exe 2928 ohp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3048 explorer.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2928 ohp.exe Token: SeShutdownPrivilege 3048 explorer.exe Token: SeShutdownPrivilege 3048 explorer.exe Token: SeShutdownPrivilege 3048 explorer.exe Token: SeShutdownPrivilege 3048 explorer.exe Token: SeShutdownPrivilege 3048 explorer.exe Token: SeShutdownPrivilege 3048 explorer.exe Token: SeShutdownPrivilege 3048 explorer.exe Token: SeShutdownPrivilege 3048 explorer.exe Token: SeShutdownPrivilege 3048 explorer.exe Token: SeShutdownPrivilege 3048 explorer.exe Token: 33 2576 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2576 AUDIODG.EXE Token: 33 2576 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2576 AUDIODG.EXE Token: SeShutdownPrivilege 3048 explorer.exe Token: SeShutdownPrivilege 3048 explorer.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe 3048 explorer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2340 1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe 2216 ioycb.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2452 2340 1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe 28 PID 2340 wrote to memory of 2452 2340 1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe 28 PID 2340 wrote to memory of 2452 2340 1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe 28 PID 2340 wrote to memory of 2452 2340 1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe 28 PID 2452 wrote to memory of 2920 2452 cmd.exe 30 PID 2452 wrote to memory of 2920 2452 cmd.exe 30 PID 2452 wrote to memory of 2920 2452 cmd.exe 30 PID 2452 wrote to memory of 2920 2452 cmd.exe 30 PID 2452 wrote to memory of 2216 2452 cmd.exe 31 PID 2452 wrote to memory of 2216 2452 cmd.exe 31 PID 2452 wrote to memory of 2216 2452 cmd.exe 31 PID 2452 wrote to memory of 2216 2452 cmd.exe 31 PID 2216 wrote to memory of 2928 2216 ioycb.exe 32 PID 2216 wrote to memory of 2928 2216 ioycb.exe 32 PID 2216 wrote to memory of 2928 2216 ioycb.exe 32 PID 2216 wrote to memory of 2928 2216 ioycb.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe"C:\Users\Admin\AppData\Local\Temp\1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\ioycb.exe "C:\Users\Admin\AppData\Local\Temp\1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\ioycb.exeC:\Users\Admin\AppData\Local\Temp\\ioycb.exe "C:\Users\Admin\AppData\Local\Temp\1b767d6b6c083960b4b3a91dddcc26ffec1337482ca645db358d4216d34c68f2.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2216 -
\??\c:\Program Files\yugpi\ohp.exe"c:\Program Files\yugpi\ohp.exe" "c:\Program Files\yugpi\ohpch.dll",Scheduler C:\Users\Admin\AppData\Local\Temp\ioycb.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3048
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2501⤵
- Suspicious use of AdjustPrivilegeToken
PID:2576
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188KB
MD5c99a616cdbda5bc78f2022b1324fa364
SHA169c41a0d105607919a7d25173192ee4398955fef
SHA256f02fa09457a03476e9e7bd51475d05fcff4c8c0b63f0e26d9aceb0ca61e0eac5
SHA5125e4edbaed091ccdfad0651e1608ebb60945e30a489f3b674353ffd0564c144c22000a4b974eb8b1355d80771ac2a27929c14e02909628032b2ee9112bae61b6b
-
Filesize
135KB
MD508ecedc0cdbe848da16e90f426811122
SHA1e0a5505eb212f561c3db1023c4791c022b9d1093
SHA2565dc770d891efa22da463288fb57f005b03edf5cc2f0af610490c171694f3806a
SHA5120345c7f70d85f9fb051849ffd8f21040ad0c5ed35fd765c2ef328d5946baf22012431f118ef9d292eb592e00fd4dd7aa44e59f6b7ce9605548ab63f09cad3da7
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d