Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
07-06-2024 18:06
Static task
static1
Behavioral task
behavioral1
Sample
PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe
Resource
win10v2004-20240508-en
General
-
Target
PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe
-
Size
7.2MB
-
MD5
7bc39b1e9eca1e9e34a960ec8afc5bda
-
SHA1
a2b7c7a49376602e73bc2ddfd8fad95bc669c4ec
-
SHA256
0b5abdab10d692754fa7080f648a1cc83c823835a6c7ccacee668e935794c743
-
SHA512
6c2321bfa44f737580e493ff112e1dc543662c249bf70de5b205d7c752092b1959c1f0a0cc5b1e8d04ea17ba1182461b35355d3f2cecf066f6f6572970c41f78
-
SSDEEP
196608:S85UN9Xo7nu/wF4vDq+NyvNGh52vIt3ETsl5wRkVfVGHg:SDNdobFr+NwNzIOTI5wyxVGA
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 316 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe -
Loads dropped DLL 3 IoCs
pid Process 2184 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 316 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe -
Drops file in System32 directory 51 IoCs
description ioc Process File opened for modification C:\Windows\system32\LPK.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\comdlg32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\msimg32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\explorerframe.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\advapi32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\DEVOBJ.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\MSCTF.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\winmm.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\version.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\DUser.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\msvcrt.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\DCIMAN32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\psapi.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\wsock32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\CRYPTBASE.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\Dbghelp.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\RPCRT4.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\GLU32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\SETUPAPI.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\oleaut32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\imm32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\propsys.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\dwmapi.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\wininet.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\iertutil.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\kernel32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\SHLWAPI.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\ws2_32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\DUI70.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\KERNELBASE.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\DDRAW.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\hhctrl.ocx PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\CLBCatQ.DLL PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\SYSTEM32\ntdll.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\NSI.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\api-ms-win-core-synch-l1-2-0.DLL PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\ole32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\USP10.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\shell32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\GDI32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\SYSTEM32\sechost.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\CFGMGR32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\uxtheme.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\normaliz.DLL PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\USER32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe File opened for modification C:\Windows\system32\opengl32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\comctl32.dll PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeTcbPrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeTcbPrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeLoadDriverPrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeCreateGlobalPrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeLockMemoryPrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: 33 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeSecurityPrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeTakeOwnershipPrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeManageVolumePrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeBackupPrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeCreatePagefilePrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeShutdownPrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeRestorePrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: 33 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe Token: SeIncBasePriorityPrivilege 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2700 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2184 wrote to memory of 316 2184 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 28 PID 2184 wrote to memory of 316 2184 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 28 PID 2184 wrote to memory of 316 2184 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 28 PID 2184 wrote to memory of 316 2184 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 28 PID 316 wrote to memory of 2700 316 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 29 PID 316 wrote to memory of 2700 316 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 29 PID 316 wrote to memory of 2700 316 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 29 PID 316 wrote to memory of 2700 316 PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe"C:\Users\Admin\AppData\Local\Temp\PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\cetrainers\CET1D7F.tmp\PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe"C:\Users\Admin\AppData\Local\Temp\cetrainers\CET1D7F.tmp\PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe" -ORIGIN:"C:\Users\Admin\AppData\Local\Temp\"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\AppData\Local\Temp\cetrainers\CET1D7F.tmp\extracted\PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe"C:\Users\Admin\AppData\Local\Temp\cetrainers\CET1D7F.tmp\extracted\PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe" "C:\Users\Admin\AppData\Local\Temp\cetrainers\CET1D7F.tmp\extracted\CET_TRAINER.CETRAINER" "-ORIGIN:C:\Users\Admin\AppData\Local\Temp\"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.9MB
MD5c6565537439bda39ebf51dda1b9a82bf
SHA125583414b28050eaa7fdbb6a0138052c381d4a13
SHA2565bddbddb23fec6eff464a5d75a3d55490c946946f347348244aa185db156cbdc
SHA512280969da32fff2877cfa808aa4be3a9abbbdfa4b3fc00bb9141c0713db789a024c57a9bca35d1f97208b40bf2dea6cc6e74206c9f9da0e02ade33250650daaed
-
Filesize
158KB
MD5febd1a6978f677f9de60f05c6ffb061a
SHA1e4e74f4daaebf997b217699f25aa51a3f059a0a4
SHA256be51321a68278f5dd7f76bd22e62711c07b269617efed2fcd4b098d7b8864c0a
SHA512634b626e3ccd7062848529d4cbc6997c7c07ddf1f4e6fa14f18bd8e834ed1ed9eeeaa6e57ecd8a74720c2a9bfca63592d5deea8bfa89bfc15a4c783dfd73c9ee
-
Filesize
629B
MD5df4d243ab0407a1f03ccf448232fcf62
SHA162453cfa7abf6fa83158be1ba86c854d9a6b7d4b
SHA256c5a35380af8bebe96b85377f5f41f8c068cb857c74b9cb85b7467b35c1de10c4
SHA5124b05b65909673e92f59ab64c1ff4e0b829f5c9085eafa1fff28cb0ccd7e6a7f6ef031633f443e0ba156a4b8f5009f526d0356f39ef77b22706f98f100b1909c2
-
Filesize
132KB
MD576168ca68f3ed8ade110b140244efbaf
SHA12af08403d17a64b10429c8fce68aa085a6b287b7
SHA2565832b5ab00e84690ac1e780e8b1c4abd9649465234c9ffa2cecb410be66a6b8a
SHA51280ad21d631934d2b8e368a5b2d3cb5f1889d4a65099c2d8cd8ba37eb721c1ebdc2c6549fc530514bf9f96976ffcbfd372150f1f16a6591da013fe4f1d1bb070b
-
Filesize
12KB
MD562e1fa241d417668f7c5da6e4009a5a6
SHA1f887409e3c204a87731f317a999dc7e4cc8d3fcd
SHA25682e8ef7df20a86791cef062f2dcacb1d91b4adc9f5dea2fd274886be8365b2f8
SHA5122283cbb9e1d5d53ad1ed9bc9db6034fb3c53c633b11001f373523640bbbba95da9a3a0866c7d5fa0620facab7d18c8577dfd69496fc7319e0a4a74d0b9e10c45
-
Filesize
528KB
MD5b7c9f1e7e640f1a034be84af86970d45
SHA1f795dc3d781b9578a96c92658b9f95806fc9bdde
SHA2566d0a06b90213f082cb98950890518c0f08b9fc16dbfab34d400267cb6cdadeff
SHA512da63992b68f1112c0d6b33e6004f38e85b3c3e251e0d5457cd63804a49c5aa05aa23249e0614dacad4fec28ca6efdb5ddee06da5bfbfa07e21942976201079f3
-
\Users\Admin\AppData\Local\Temp\cetrainers\CET1D7F.tmp\PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe
Filesize225KB
MD5971b37cedf686e0ac8ca0297a953aad9
SHA18ea777fa6c70a619d4e92cc6435c4eba2b16a23e
SHA2561965546a19990b4523a1588eb0d7fdd42bd443e2bcc632dae04343d358394ae7
SHA5122f0f3facf2587b751bb658eaab9ca1536d7326956b0eeca7bd0badc893c0878741f8bb56d8c1e360f2cb4bd9442866bd9faf7bdec7d02105f6c149640cf180d8
-
\Users\Admin\AppData\Local\Temp\cetrainers\CET1D7F.tmp\extracted\PhasmoMenu v0.5.2.3 By PappyG_[unknowncheats.me]_.exe
Filesize15.9MB
MD5edeef697cbf212b5ecfcd9c1d9a8803d
SHA1e90585899ae4b4385a6d0bf43c516c122e7883e2
SHA256ac9bcc7813c0063bdcd36d8e4e79a59b22f6e95c2d74c65a4249c7d5319ae3f6
SHA5121aaa8fc2f9fafecbe88abf07fbc97dc03a7c68cc1d870513e921bf3caeaa97128583293bf5078a69aecbb93bf1e531605b36bd756984db8d703784627d1877d1