Analysis
-
max time kernel
53s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
24/08/2024, 00:07
Behavioral task
behavioral1
Sample
proton hair.exe
Resource
win7-20240729-en
General
-
Target
proton hair.exe
-
Size
5.9MB
-
MD5
7b36a62976cae81fc3e773895a2f09eb
-
SHA1
e7c4f3d66ccc6fd89d0fce19cf971fc7f1c12b4d
-
SHA256
a60f629e541d8a51838e40cb1d207c79ff22b6f59cfb8c4af6496f23e86bfa69
-
SHA512
bca0bd2f8e8ee45dd6aac5d217ed960a1f066b7e3219dbad1ae7965a11613b0177e43bbeea89fec1f8675a926438a59348223b13d55657ee6bb38d7774897750
-
SSDEEP
98304:vuNcJEmD6vuf5d2yYZYeQjWmVF9yr5Q8CP56v6Egs8BZtZJC9us8NYa5DJS5Nf:1JEmXd2yYmrKmVXyrWtUv6EgFBZt/O84
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ proton hair.exe -
Sets service image path in registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nkOZbQFcEqheAsOlnYBiJPjgsW\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\nkOZbQFcEqheAsOlnYBiJPjgsW" sDQ0X.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EpMtHrvXlqcIgTxpbnvrEe\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\EpMtHrvXlqcIgTxpbnvrEe" nopfL.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xwJGbpwHfB\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\xwJGbpwHfB" oiYnr.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NalDrv\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\NalDrv.sys" 4LgnY.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion proton hair.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion proton hair.exe -
Executes dropped EXE 4 IoCs
pid Process 1120 sDQ0X.exe 2688 nopfL.exe 1916 oiYnr.exe 3028 4LgnY.exe -
Loads dropped DLL 4 IoCs
pid Process 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2332 taskmgr.exe -
resource yara_rule behavioral1/memory/2284-0-0x0000000140000000-0x0000000140ED0000-memory.dmp themida behavioral1/memory/2284-3-0x0000000140000000-0x0000000140ED0000-memory.dmp themida behavioral1/memory/2284-4-0x0000000140000000-0x0000000140ED0000-memory.dmp themida behavioral1/memory/2284-2-0x0000000140000000-0x0000000140ED0000-memory.dmp themida behavioral1/memory/2284-6-0x0000000140000000-0x0000000140ED0000-memory.dmp themida behavioral1/memory/2284-18-0x0000000140000000-0x0000000140ED0000-memory.dmp themida behavioral1/memory/2284-24-0x0000000140000000-0x0000000140ED0000-memory.dmp themida behavioral1/memory/2284-49-0x0000000140000000-0x0000000140ED0000-memory.dmp themida behavioral1/memory/2284-109-0x0000000140000000-0x0000000140ED0000-memory.dmp themida behavioral1/memory/2284-119-0x0000000140000000-0x0000000140ED0000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA proton hair.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2284 proton hair.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\Chair.json proton hair.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\SoftwareDistribution\Download\sDQ0X.exe proton hair.exe File created C:\Windows\SoftwareDistribution\Download\pcoUI.sys proton hair.exe File created C:\Windows\SoftwareDistribution\Download\nopfL.exe proton hair.exe File created C:\Windows\SoftwareDistribution\Download\Pm8wg.sys proton hair.exe File created C:\Windows\SoftwareDistribution\Download\oiYnr.exe proton hair.exe File created C:\Windows\SoftwareDistribution\Download\4LgnY.sys taskmgr.exe File created C:\Windows\SoftwareDistribution\Download\4LgnY.exe taskmgr.exe File created C:\Windows\SoftwareDistribution\Download\hOogK.sys proton hair.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 348 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe 2284 proton hair.exe -
Suspicious behavior: LoadsDriver 4 IoCs
pid Process 1120 sDQ0X.exe 2688 nopfL.exe 1916 oiYnr.exe 3028 4LgnY.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeLoadDriverPrivilege 1120 sDQ0X.exe Token: SeLoadDriverPrivilege 2688 nopfL.exe Token: SeLoadDriverPrivilege 1916 oiYnr.exe Token: SeDebugPrivilege 348 taskkill.exe Token: SeDebugPrivilege 2332 taskmgr.exe Token: SeSystemEnvironmentPrivilege 3028 4LgnY.exe Token: SeDebugPrivilege 3028 4LgnY.exe Token: SeLoadDriverPrivilege 3028 4LgnY.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe 2332 taskmgr.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2284 wrote to memory of 696 2284 proton hair.exe 32 PID 2284 wrote to memory of 696 2284 proton hair.exe 32 PID 2284 wrote to memory of 696 2284 proton hair.exe 32 PID 696 wrote to memory of 1480 696 cmd.exe 33 PID 696 wrote to memory of 1480 696 cmd.exe 33 PID 696 wrote to memory of 1480 696 cmd.exe 33 PID 696 wrote to memory of 2472 696 cmd.exe 34 PID 696 wrote to memory of 2472 696 cmd.exe 34 PID 696 wrote to memory of 2472 696 cmd.exe 34 PID 696 wrote to memory of 2772 696 cmd.exe 35 PID 696 wrote to memory of 2772 696 cmd.exe 35 PID 696 wrote to memory of 2772 696 cmd.exe 35 PID 2284 wrote to memory of 2768 2284 proton hair.exe 36 PID 2284 wrote to memory of 2768 2284 proton hair.exe 36 PID 2284 wrote to memory of 2768 2284 proton hair.exe 36 PID 2284 wrote to memory of 2868 2284 proton hair.exe 37 PID 2284 wrote to memory of 2868 2284 proton hair.exe 37 PID 2284 wrote to memory of 2868 2284 proton hair.exe 37 PID 2284 wrote to memory of 1120 2284 proton hair.exe 39 PID 2284 wrote to memory of 1120 2284 proton hair.exe 39 PID 2284 wrote to memory of 1120 2284 proton hair.exe 39 PID 2284 wrote to memory of 2688 2284 proton hair.exe 41 PID 2284 wrote to memory of 2688 2284 proton hair.exe 41 PID 2284 wrote to memory of 2688 2284 proton hair.exe 41 PID 2284 wrote to memory of 1916 2284 proton hair.exe 43 PID 2284 wrote to memory of 1916 2284 proton hair.exe 43 PID 2284 wrote to memory of 1916 2284 proton hair.exe 43 PID 2284 wrote to memory of 1896 2284 proton hair.exe 45 PID 2284 wrote to memory of 1896 2284 proton hair.exe 45 PID 2284 wrote to memory of 1896 2284 proton hair.exe 45 PID 1896 wrote to memory of 348 1896 cmd.exe 46 PID 1896 wrote to memory of 348 1896 cmd.exe 46 PID 1896 wrote to memory of 348 1896 cmd.exe 46 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2284 wrote to memory of 2332 2284 proton hair.exe 49 PID 2332 wrote to memory of 3028 2332 taskmgr.exe 50 PID 2332 wrote to memory of 3028 2332 taskmgr.exe 50 PID 2332 wrote to memory of 3028 2332 taskmgr.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\proton hair.exe"C:\Users\Admin\AppData\Local\Temp\proton hair.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\proton hair.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\proton hair.exe" MD53⤵PID:1480
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:2472
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:2772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2868
-
-
C:\Windows\SoftwareDistribution\Download\sDQ0X.exe"C:\Windows\SoftwareDistribution\Download\sDQ0X.exe" -map C:\Windows\SoftwareDistribution\Download\hOogK.sys2⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Windows\SoftwareDistribution\Download\nopfL.exe"C:\Windows\SoftwareDistribution\Download\nopfL.exe" -map C:\Windows\SoftwareDistribution\Download\pcoUI.sys2⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SoftwareDistribution\Download\oiYnr.exe"C:\Windows\SoftwareDistribution\Download\oiYnr.exe" -map C:\Windows\SoftwareDistribution\Download\Pm8wg.sys2⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM WmiPrvSE.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\system32\taskkill.exetaskkill /F /IM WmiPrvSE.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:348
-
-
-
C:\Windows\System32\taskmgr.exe"C:\Windows\System32\taskmgr.exe"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SoftwareDistribution\Download\4LgnY.exe"C:\Windows\SoftwareDistribution\Download\4LgnY.exe" -map C:\Windows\SoftwareDistribution\Download\4LgnY.sys3⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260KB
MD5083c6c05ac5875d0b6e997e894ca07bc
SHA169d0116998e8a70db5852fccb86d45975ce88a9a
SHA25603aefd40698cafbd48138784f362fb9a36f726fb50f262ca40695729f7b553ca
SHA512fb0b9994f9ddadd825476ed19a8299ef90536dae58b4f3087145ca4033a63d4ae0da944ac8bf4e71324e1b63af755ab1d82019e55de6377b00c9812ed57f3fdf
-
Filesize
143KB
MD594c281a07f2292e97b30dbc917b48745
SHA1056e79947f2f87fa2d2c8ce2d3c5a58262296d24
SHA2566e92e43f2aedb5157d1f4f192eb8fd2c27e445c39b65dd7cca1c9573d0562a26
SHA51281fd6ed827a68c757247ee7dc9b37847162466adfa29f7c80d99e2f56035614581471566569e16e2d71308982f3756214f2bdada9580e3589ed99bb0f003a8d6