Analysis
-
max time kernel
316s -
max time network
889s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
07-06-2024 23:18
Behavioral task
behavioral1
Sample
my_penis_is_hard.lol.exe
Resource
win10-20240404-en
General
-
Target
my_penis_is_hard.lol.exe
-
Size
903KB
-
MD5
2ddc3374433159b00c6a9e5f43e2cd82
-
SHA1
b712be05de623818c6ed708500dc35f225155e59
-
SHA256
515127d9f53fa203f3ba9cb7b7b4d1cda211294cd80254cb9954e3d7462d309f
-
SHA512
a7d9367e553476bfe9d43bb28add4f70d7e115f4575664f2d903a544c685b2c3a2d26d5279fdd873f71ccb81fcb7b6f39791216262d1326f1043ced49cd9da9c
-
SSDEEP
12288:JTUZ/Y95eo6L4ce7dG1lFlWcYT70pxnnaaoawalBa2Ley+trZNrI0AilFEvxHvB3:JqI4MROxnF7ay6rZlI0AilFEvxHiAl
Malware Config
Signatures
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe File created C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly my_penis_is_hard.lol.exe File created C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe File opened for modification C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1800 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4192 my_penis_is_hard.lol.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4192 wrote to memory of 4516 4192 my_penis_is_hard.lol.exe 72 PID 4192 wrote to memory of 4516 4192 my_penis_is_hard.lol.exe 72 PID 4516 wrote to memory of 408 4516 csc.exe 74 PID 4516 wrote to memory of 408 4516 csc.exe 74 PID 4192 wrote to memory of 4228 4192 my_penis_is_hard.lol.exe 76 PID 4192 wrote to memory of 4228 4192 my_penis_is_hard.lol.exe 76 PID 4228 wrote to memory of 1800 4228 cmd.exe 78 PID 4228 wrote to memory of 1800 4228 cmd.exe 78 PID 4228 wrote to memory of 3476 4228 cmd.exe 79 PID 4228 wrote to memory of 3476 4228 cmd.exe 79 PID 4228 wrote to memory of 1452 4228 cmd.exe 80 PID 4228 wrote to memory of 1452 4228 cmd.exe 80 PID 4228 wrote to memory of 4164 4228 cmd.exe 81 PID 4228 wrote to memory of 4164 4228 cmd.exe 81 PID 4228 wrote to memory of 3356 4228 cmd.exe 82 PID 4228 wrote to memory of 3356 4228 cmd.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\my_penis_is_hard.lol.exe"C:\Users\Admin\AppData\Local\Temp\my_penis_is_hard.lol.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\drdrxelp.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6708.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC66F7.tmp"3⤵PID:408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\{528f7a48-fcb6-46cf-a476-90778f83d512}.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo j "3⤵PID:3476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\my_penis_is_hard.lol.exe""3⤵PID:1452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo j "3⤵PID:4164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del C:\Users\Admin\AppData\Local\Temp\{528f7a48-fcb6-46cf-a476-90778f83d512}.bat"3⤵PID:3356
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5013ee0bb4ec51982ca51e447cfb17b05
SHA1b0e5c20fab88f3c999edf44814a40a9b22bcf763
SHA256596786af6b09023ccb6dc66bdf32b798f9aa2644e388bff4a5576c9e3ccdb909
SHA5128aafe07143e64735c2f0607be38ad3fadb9545c67e3f8e510fb0417a24dbfda9ae2eee8cfff375d645af8a941104fbd752b2a94785e58afca11c6a0e9ae4c90c
-
Filesize
76KB
MD5886512f85c08b2f28ab3f6c11750025d
SHA179f4b310d1db89bbc3ed6c3ff167b6d616140bb2
SHA256bed4331fdd76c315e19a5d8d00925a070a8c989df9210a6e61eb56f9117bc46a
SHA5128848348ae3bd46d4b651d10002eda3671d0336b0190d42548257720e2f518c220f26d58a4c1892a36d896efb00dc6b2878623893e3459b18d47e77b75f49ab80
-
Filesize
197B
MD5dbb00022d94130b4e27dccd144c5d8f7
SHA1ca7a3070e981b7446f62b17def508abc1f5a005d
SHA25667fe08af89755b483a6e701dbb78fda03b5f0d3a0c3b710e0671e2c4ee990928
SHA51203dce8a6317b3d75e6dadbbd0eb2b227ca56bdacb8afc29d2d8803dc6ee77b6b18ce7ec399adc57b44fc8ee45e9ee53f4d9e2f3c7b28672d581dc6ca622ba995
-
Filesize
676B
MD5dc87f5004d25a0286787cbbf08e02ad3
SHA179d1a9f05542176be3b4e873ecaec3b15d3cd2bd
SHA256a57b521d85119325ce94b76f9f38e9332e46e99dad5c4e827785429a662697ce
SHA51210d74c740c6a0801a607155f44e43b87add8186f4c63322dd8b8de3786f5b94ce5e54712ef82bda131f72a69a5a412147d6d1a341a0b1a275bd4579dbc42f72c
-
Filesize
208KB
MD5be8874c0f4eb03ccfa85d944639f592d
SHA15b1ae9412ad8ab872c808c788f3bf672aaae797e
SHA256dee005d5fd95f1db28b63aa917c64bcfe7468485d85adecf6ce18a61a4522ddd
SHA512d641a6ad95e85b77ce3bb13104912cef2a584f5a4446fc387f240e32ebfc9fb91ae93a6b26f7971a3ea4db690e4b3cdddc979d2f877ee478660a79b698c7f5b3
-
Filesize
349B
MD5af690e9744253c1d27e7ca3bf951a728
SHA11bba2e2b8dfdc502ebe851bcd4a788fc77387bfd
SHA256e5aec5ead11867fc518dc2a227c06c14aecb2c2394793cd4026bbce61f69b03d
SHA5121fb865420b8733cc58d142a43adca36798088a34c334badf0f4a93855362053be2ae1b0b1c3db6e614c38197af262c08de397dcd0e2471bbcd0e9b39c1665d8f