Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
07/11/2022, 12:53
Static task
static1
Behavioral task
behavioral1
Sample
5ba4d079885944e7ab16303798d8ab3c9aa12a922ecb739b3715f8aa0d15421e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5ba4d079885944e7ab16303798d8ab3c9aa12a922ecb739b3715f8aa0d15421e.exe
Resource
win10v2004-20220812-en
General
-
Target
5ba4d079885944e7ab16303798d8ab3c9aa12a922ecb739b3715f8aa0d15421e.exe
-
Size
197KB
-
MD5
130521f198d904fa539df1116618577e
-
SHA1
d802aeaa10742fb6878a847699aeb236827275db
-
SHA256
5ba4d079885944e7ab16303798d8ab3c9aa12a922ecb739b3715f8aa0d15421e
-
SHA512
a5980afb3ee4500b9fada845e8dc47311c5d10128fb795236b43c8b31724680fc264d33abb055d6f6aebd0074b29abf5f044c514726f8e25563dc12a27bff1af
-
SSDEEP
3072:5R9ANQza33Z4UX4NWEd5GYS3kIyZFQsvgUYi62vSJpQ8HP+aJe1mgawzxsBub864:5R9AiXCIFNPkHmTV5nxTV5n+
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 860 system -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Khvqmxu\Parameters\ServiceDll = "C:\\PROGRA~1\\Qdorm\\Hopop.dll" rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 4640 rundll32.exe 4144 svchost.exe 860 system -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\bak8011252.log 5ba4d079885944e7ab16303798d8ab3c9aa12a922ecb739b3715f8aa0d15421e.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files\Qdorm\Hopop.dll 5ba4d079885944e7ab16303798d8ab3c9aa12a922ecb739b3715f8aa0d15421e.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" system Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" system Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" system Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ system Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" system -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4640 rundll32.exe 4640 rundll32.exe 860 system 860 system 860 system 860 system -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4144 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2064 wrote to memory of 4640 2064 5ba4d079885944e7ab16303798d8ab3c9aa12a922ecb739b3715f8aa0d15421e.exe 81 PID 2064 wrote to memory of 4640 2064 5ba4d079885944e7ab16303798d8ab3c9aa12a922ecb739b3715f8aa0d15421e.exe 81 PID 2064 wrote to memory of 4640 2064 5ba4d079885944e7ab16303798d8ab3c9aa12a922ecb739b3715f8aa0d15421e.exe 81 PID 4144 wrote to memory of 860 4144 svchost.exe 83 PID 4144 wrote to memory of 860 4144 svchost.exe 83 PID 4144 wrote to memory of 860 4144 svchost.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ba4d079885944e7ab16303798d8ab3c9aa12a922ecb739b3715f8aa0d15421e.exe"C:\Users\Admin\AppData\Local\Temp\5ba4d079885944e7ab16303798d8ab3c9aa12a922ecb739b3715f8aa0d15421e.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\windows\SysWOW64\rundll32.exeC:\windows\system32\rundll32.exe C:\PROGRA~1\Qdorm\Hopop.dll comdl32⤵
- Sets DLL path for service in the registry
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4640
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k krnlsrvc1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\systemC:\system c:\progra~1\qdorm\hopop.dll comdl22⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:860
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30.2MB
MD534c3c8a94cfed51cae430451ef2f64c3
SHA1b17a004f3ce9a3f2add4fafb38e0d9c96e903614
SHA2561485200d77da139ded1094ff91bf0e7e294a1a41a08694445559f4b203402d07
SHA512737e4613a6698ba4158a4b435763af017d08b8e71b35258a16715e5ab3edd83f6c1dad7545c64306a80c2f3fcbb8cb33e208b4ec6b6c0a891eb8893325327161
-
Filesize
30.2MB
MD534c3c8a94cfed51cae430451ef2f64c3
SHA1b17a004f3ce9a3f2add4fafb38e0d9c96e903614
SHA2561485200d77da139ded1094ff91bf0e7e294a1a41a08694445559f4b203402d07
SHA512737e4613a6698ba4158a4b435763af017d08b8e71b35258a16715e5ab3edd83f6c1dad7545c64306a80c2f3fcbb8cb33e208b4ec6b6c0a891eb8893325327161
-
Filesize
30.2MB
MD534c3c8a94cfed51cae430451ef2f64c3
SHA1b17a004f3ce9a3f2add4fafb38e0d9c96e903614
SHA2561485200d77da139ded1094ff91bf0e7e294a1a41a08694445559f4b203402d07
SHA512737e4613a6698ba4158a4b435763af017d08b8e71b35258a16715e5ab3edd83f6c1dad7545c64306a80c2f3fcbb8cb33e208b4ec6b6c0a891eb8893325327161
-
Filesize
30.2MB
MD534c3c8a94cfed51cae430451ef2f64c3
SHA1b17a004f3ce9a3f2add4fafb38e0d9c96e903614
SHA2561485200d77da139ded1094ff91bf0e7e294a1a41a08694445559f4b203402d07
SHA512737e4613a6698ba4158a4b435763af017d08b8e71b35258a16715e5ab3edd83f6c1dad7545c64306a80c2f3fcbb8cb33e208b4ec6b6c0a891eb8893325327161
-
Filesize
102B
MD5088c8d8b9471db96d131ac89898c3714
SHA1765c76fd882ef53238361acbd8a89949cc1353a3
SHA25653c06375e1be83581e1fe44beae337a9b773f28fcabf65e861b239decf080365
SHA51266d15da39c32afaaadf218fe2a665f44cca837b59fb3cfda0e663cbe187f91c814c4152654c2b58638fa94d5812786236f4f2285d48ab435a582953784296ea5
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641