Analysis
-
max time kernel
403s -
max time network
865s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
07-06-2024 23:20
Behavioral task
behavioral1
Sample
my_penis_is_hard.lol.exe
Resource
win10-20240404-en
General
-
Target
my_penis_is_hard.lol.exe
-
Size
903KB
-
MD5
2ddc3374433159b00c6a9e5f43e2cd82
-
SHA1
b712be05de623818c6ed708500dc35f225155e59
-
SHA256
515127d9f53fa203f3ba9cb7b7b4d1cda211294cd80254cb9954e3d7462d309f
-
SHA512
a7d9367e553476bfe9d43bb28add4f70d7e115f4575664f2d903a544c685b2c3a2d26d5279fdd873f71ccb81fcb7b6f39791216262d1326f1043ced49cd9da9c
-
SSDEEP
12288:JTUZ/Y95eo6L4ce7dG1lFlWcYT70pxnnaaoawalBa2Ley+trZNrI0AilFEvxHvB3:JqI4MROxnF7ay6rZlI0AilFEvxHiAl
Malware Config
Signatures
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe File opened for modification C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly my_penis_is_hard.lol.exe File created C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe File opened for modification C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 my_penis_is_hard.lol.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier my_penis_is_hard.lol.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 932 PING.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2316 my_penis_is_hard.lol.exe Token: SeDebugPrivilege 1068 whoami.exe Token: 33 1676 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1676 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2628 2316 my_penis_is_hard.lol.exe 71 PID 2316 wrote to memory of 2628 2316 my_penis_is_hard.lol.exe 71 PID 2628 wrote to memory of 4776 2628 csc.exe 73 PID 2628 wrote to memory of 4776 2628 csc.exe 73 PID 2316 wrote to memory of 4176 2316 my_penis_is_hard.lol.exe 75 PID 2316 wrote to memory of 4176 2316 my_penis_is_hard.lol.exe 75 PID 2316 wrote to memory of 1544 2316 my_penis_is_hard.lol.exe 77 PID 2316 wrote to memory of 1544 2316 my_penis_is_hard.lol.exe 77 PID 1544 wrote to memory of 1068 1544 cmd.exe 79 PID 1544 wrote to memory of 1068 1544 cmd.exe 79 PID 2316 wrote to memory of 4332 2316 my_penis_is_hard.lol.exe 81 PID 2316 wrote to memory of 4332 2316 my_penis_is_hard.lol.exe 81 PID 4332 wrote to memory of 932 4332 cmd.exe 83 PID 4332 wrote to memory of 932 4332 cmd.exe 83 PID 4332 wrote to memory of 2016 4332 cmd.exe 84 PID 4332 wrote to memory of 2016 4332 cmd.exe 84 PID 4332 wrote to memory of 2400 4332 cmd.exe 85 PID 4332 wrote to memory of 2400 4332 cmd.exe 85 PID 4332 wrote to memory of 2344 4332 cmd.exe 86 PID 4332 wrote to memory of 2344 4332 cmd.exe 86 PID 4332 wrote to memory of 3176 4332 cmd.exe 87 PID 4332 wrote to memory of 3176 4332 cmd.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\my_penis_is_hard.lol.exe"C:\Users\Admin\AppData\Local\Temp\my_penis_is_hard.lol.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uficrtsn.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA51.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCEA50.tmp"3⤵PID:4776
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"2⤵PID:4176
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\whoami.exewhoami3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\{065e472e-eaef-4c97-abc7-b843a491a95d}.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo j "3⤵PID:2016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\my_penis_is_hard.lol.exe""3⤵PID:2400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo j "3⤵PID:2344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del C:\Users\Admin\AppData\Local\Temp\{065e472e-eaef-4c97-abc7-b843a491a95d}.bat"3⤵PID:3176
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2e81⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e179fdfb2ccc99924ee8c536631a40c7
SHA110b7219478243bb5fdb70564a4cd8554643cdb69
SHA25682bbf2510d19fd86e87bcd45466d3bb784ce2993a6dfb54593615ae1994d572c
SHA512f66b27d2093dc4364454b1f36161af4317f1fa6063f22b5a99f3f031018561e1e4b6225dcc82e6e3e7e7e005c7f0e613c55df025ae2c9c661df5dec8e06b00ac
-
Filesize
76KB
MD506bd2d4f5056f628e779b0c1400d6bd5
SHA1932176e9cc2d8b14c9c99ba74dd2b9e70dcb611d
SHA2567acdd3807ee8a22740c0e1c031d27c7321a3755cfa9c9356d708b5b0f3b95472
SHA512d6dc863833fcb38483f2a5c59a5f70e72f877ce593f8d13846581e285465dd9bc2f257bbc1b8e86cfd332b46db525ec803a763bb9cdddefe7cebd2b6ba7bb9d7
-
Filesize
197B
MD535c691301c59f84adad0ba01f539e96f
SHA115692336d1bb57f79f00bb59cec21ca0fdc56219
SHA25613cab34c9d4bb1d927bae160960439d4431d2ce1299183a1d87f09c18b6c0611
SHA51291c7d10d98c3e01b5714165b19a92d4b9991cdd990b3a31617dfbb5302328da0725b9adc65b78dca91bbb781e121fdb0801b68c315c05982e00748da0a574ff9
-
Filesize
676B
MD5e52e209ccb12480ea7019692cd17eeea
SHA13ae902b4a3be96fecb629e69303d107db8f9fce4
SHA256494034e7f9115c309bb8b3f0ab9b8d209a37e8ce2c81a299fa0c44e5db073511
SHA51243e97296232f87a4d0be99215c3d50fa7591bd8cc4de0127386c58bad7fbaae9f87c3e726c12f367391efce8b30728e97c245c87c43cbfc6f177eceda909e640
-
Filesize
208KB
MD5d055e05fe3af44d565665d90fe960340
SHA12e9f3ed3d8807149ecf82777b14fe006d230a3d0
SHA25654b377a0ee0f197064717837cea992da0049ae3df32ec8f962564e1166a770dc
SHA512274178ce7e98669f034731c8f855924ad2656d1a08a346b4a305932eb64bf9372a628b7493d69ad48ea25a02db5197d6f2cdac8dc399089b714be1843c9c8348
-
Filesize
349B
MD5d750e5a39402a482cf69a5d704adea9a
SHA1d33566a4af6e4bf128e557929bddaf3f525de5c3
SHA25619a11db287529daa7a55acdad0a4b075620db07a90aa5a491efb5b5dee0ede70
SHA51287ad0ca09ffeb8998dc7178a9191ba4df4ddc24f43305f06ded4b5f342373e03efee9ca1a3f93ce9486ba6f96dd17c232ef1d49023cf52d86148978ec049bd63