Analysis
-
max time kernel
133s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
07-06-2024 23:26
Behavioral task
behavioral1
Sample
my_penis_is_hard.lol.exe
Resource
win10-20240404-en
General
-
Target
my_penis_is_hard.lol.exe
-
Size
903KB
-
MD5
2ddc3374433159b00c6a9e5f43e2cd82
-
SHA1
b712be05de623818c6ed708500dc35f225155e59
-
SHA256
515127d9f53fa203f3ba9cb7b7b4d1cda211294cd80254cb9954e3d7462d309f
-
SHA512
a7d9367e553476bfe9d43bb28add4f70d7e115f4575664f2d903a544c685b2c3a2d26d5279fdd873f71ccb81fcb7b6f39791216262d1326f1043ced49cd9da9c
-
SSDEEP
12288:JTUZ/Y95eo6L4ce7dG1lFlWcYT70pxnnaaoawalBa2Ley+trZNrI0AilFEvxHvB3:JqI4MROxnF7ay6rZlI0AilFEvxHiAl
Malware Config
Signatures
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe File opened for modification C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe File opened for modification C:\Windows\assembly my_penis_is_hard.lol.exe File created C:\Windows\assembly\Desktop.ini my_penis_is_hard.lol.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2544 my_penis_is_hard.lol.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2544 wrote to memory of 368 2544 my_penis_is_hard.lol.exe 73 PID 2544 wrote to memory of 368 2544 my_penis_is_hard.lol.exe 73 PID 368 wrote to memory of 4416 368 csc.exe 75 PID 368 wrote to memory of 4416 368 csc.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\my_penis_is_hard.lol.exe"C:\Users\Admin\AppData\Local\Temp\my_penis_is_hard.lol.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uvd7xqm-.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES61A9.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC61A8.tmp"3⤵PID:4416
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50f3d630b75830719e40f6b0a1ce02da9
SHA19177ebb97a66b0713263bae58dc02c584615c38c
SHA256602a69a84eedc64ea794b023792ad2e2c76772a3ca997c715d52ce377cd72056
SHA512c76fad41383e5dfd96a31a3318086a465db5b4aeb340e9f76e1bf5d6294098d1b8669f0875bd0523422b717cd82d375c8eb653ba59affb5d804f8b36a2d6e6bb
-
Filesize
76KB
MD53b111b4771347f2eb0aaf46cfa324fe3
SHA12c77a6dfc13160515b9d42c2a67ce7196757f19f
SHA256be1a5013fad3f1f4af26593bec8d93c97356d67e8f3f9914a0ae20e087c6c550
SHA512d28a5794eeb44a7347dd6c1db3f592f4be0ad28c30291ad12ec8e9d0d0cb366425833ea045afa6b80812dd4f038b39619d14a38d062cde75d77be4fbcd497d01
-
Filesize
676B
MD5eaaf9f1a6c1baa7f607f8889a3783fb4
SHA163a1e5c978c120b134b64ea3c74bbe27de107dc1
SHA2569ebcaa768dcfb8748931c3aa7ca745ca6ba8f6e38d635bff1b756c3f2e24d962
SHA512946ad453f5bc52b3d693341a8d1e79b76e40394f2a76d78e201f5397dd22983883fc4d495ec1a16feb31cd39f6251ed6b82e2a96a202d458c6c4046afe505422
-
Filesize
208KB
MD50e5adad55e259b2eddc78c2f1733d2c8
SHA1b424ba969c18b025f8aa5d1f0e7e0d23339a4769
SHA2567b341ae8eab996e4a1277f86d6c797dc10f4e7316db02f815a42e74a01af85bb
SHA512e510ba4decdc18c5eca9f1894050283ab614b48e81a37064de5e2c424b6bcf2a397efcf54f48f4542891410b7376e2e275cc5dbb78044ec086d4e9625972849c
-
Filesize
349B
MD5f1c67612ab1790434dd480632d89f9ff
SHA14d0295fd4fa22a0eb6ae2ca3b184175da1eee0c8
SHA256f1bc5baa177bbaf71ba32c8c43ffee12b328208e11b71c6ba519802eefaee284
SHA51235c71106cf08b262fa514fa88b67ec40e501bfe27598c973497f78d0386211fae3bb0f0815c9fa7f6142cf7cc69b81a87da92de2c326601fbc836ce1dc36c493