Analysis
-
max time kernel
151s -
max time network
6s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
26-06-2020 19:16
Static task
static1
Behavioral task
behavioral1
Sample
Pastebin Malware.txt.ps1
Resource
win7v200430
Behavioral task
behavioral2
Sample
Pastebin Malware.txt.ps1
Resource
win10
General
-
Target
Pastebin Malware.txt.ps1
-
Size
909KB
-
MD5
014669d29b044feda91dcb8ad200c853
-
SHA1
ffa6583c4bbcb28999f66b90a5d5276fb145fae3
-
SHA256
ac8ccb4e061660998bc269d9b94f95dade11a4fe09a4457f5155ead8bfa74680
-
SHA512
c66c818b8c3747aae473ec1dc68da1f360b889901cf0a528e0fc50a513c5c66bc8e84a0a2f72db4f0280a52b5ffba5691f50113ddf6d48098e8b75d7b5f7f340
Malware Config
Extracted
C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\5E41A8-Readme.txt
mailto_hamlampampom
Extracted
C:\Program Files\5E41A8-Readme.txt
mailto_hamlampampom
Signatures
-
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
powershell.execsc.execsc.exeExplorer.EXEdescription pid process target process PID 828 wrote to memory of 856 828 powershell.exe csc.exe PID 828 wrote to memory of 856 828 powershell.exe csc.exe PID 828 wrote to memory of 856 828 powershell.exe csc.exe PID 856 wrote to memory of 1600 856 csc.exe cvtres.exe PID 856 wrote to memory of 1600 856 csc.exe cvtres.exe PID 856 wrote to memory of 1600 856 csc.exe cvtres.exe PID 828 wrote to memory of 748 828 powershell.exe csc.exe PID 828 wrote to memory of 748 828 powershell.exe csc.exe PID 828 wrote to memory of 748 828 powershell.exe csc.exe PID 748 wrote to memory of 1076 748 csc.exe cvtres.exe PID 748 wrote to memory of 1076 748 csc.exe cvtres.exe PID 748 wrote to memory of 1076 748 csc.exe cvtres.exe PID 828 wrote to memory of 1296 828 powershell.exe Explorer.EXE PID 1296 wrote to memory of 6104 1296 Explorer.EXE notepad.exe PID 1296 wrote to memory of 6104 1296 Explorer.EXE notepad.exe PID 1296 wrote to memory of 6104 1296 Explorer.EXE notepad.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
Explorer.EXEpid process 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 7475 IoCs
Processes:
Explorer.EXEdescription ioc process File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293570.WMF Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.HXS Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICCAP98.POC Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME41.CSS Explorer.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF Explorer.EXE File created C:\Program Files\Java\jre7\lib\cmm\5E41A8-Readme.txt Explorer.EXE File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.NZ.XML Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG Explorer.EXE File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html Explorer.EXE File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15136_.GIF Explorer.EXE File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml Explorer.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF Explorer.EXE File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf Explorer.EXE File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\5E41A8-Readme.txt Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF Explorer.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREET11.POC Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF Explorer.EXE File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\5E41A8-Readme.txt Explorer.EXE File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\5E41A8-Readme.txt Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.JP.XML Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Contacts.accdt Explorer.EXE File created C:\Program Files (x86)\Common Files\Adobe AIR\5E41A8-Readme.txt Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition.fdt Explorer.EXE File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianLetter.Dotx Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BAN98.POC Explorer.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 Explorer.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMaskRTL.bmp Explorer.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG Explorer.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR Explorer.EXE File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\5E41A8-Readme.txt Explorer.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar Explorer.EXE File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00910_.WMF Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_OFF.GIF Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF Explorer.EXE File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey Explorer.EXE File opened for modification C:\Program Files\Java\jre7\lib\zi\EST Explorer.EXE File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\BUTTON.GIF Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01160_.WMF Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF Explorer.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar Explorer.EXE File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10219_.GIF Explorer.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera Explorer.EXE File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exeExplorer.EXEvssvc.exedescription pid process Token: SeDebugPrivilege 828 powershell.exe Token: SeDebugPrivilege 1296 Explorer.EXE Token: SeImpersonatePrivilege 1296 Explorer.EXE Token: SeBackupPrivilege 1764 vssvc.exe Token: SeRestorePrivilege 1764 vssvc.exe Token: SeAuditPrivilege 1764 vssvc.exe Token: SeShutdownPrivilege 1296 Explorer.EXE Token: SeShutdownPrivilege 1296 Explorer.EXE Token: SeShutdownPrivilege 1296 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 22207 IoCs
Processes:
powershell.exeExplorer.EXEpid process 828 powershell.exe 828 powershell.exe 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE -
Suspicious use of SendNotifyMessage 10 IoCs
Processes:
Explorer.EXEpid process 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE 1296 Explorer.EXE -
Processes:
Explorer.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Explorer.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
MailTo (Hamlampampom Variant)
Ransomware family discovered in late 2019 with variants named based on contact emails.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of FindShellTrayWindow
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
- Checks whether UAC is enabled
PID:1296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\Pastebin Malware.txt.ps1"2⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
PID:828 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\01wfc1q2\01wfc1q2.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC273.tmp" "c:\Users\Admin\AppData\Local\Temp\01wfc1q2\CSCD854499974F04325AFFC101AF513FCF7.TMP"4⤵PID:1600
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hl4ako2b\hl4ako2b.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC32F.tmp" "c:\Users\Admin\AppData\Local\Temp\hl4ako2b\CSCF2893487420C4C02B6E3F1C5A8639BED.TMP"4⤵PID:1076
-
-
-
-
C:\Windows\system32\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\5E41A8-Readme.txt"2⤵PID:6104
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1764