Analysis
-
max time kernel
70s -
max time network
14s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
11-09-2020 19:59
Static task
static1
Behavioral task
behavioral1
Sample
ns_payload_copy - Copy.ps1
Resource
win7v200722
Behavioral task
behavioral2
Sample
ns_payload_copy - Copy.ps1
Resource
win10v200722
General
-
Target
ns_payload_copy - Copy.ps1
-
Size
890KB
-
MD5
b0330030df02197bafb47e7f254122d4
-
SHA1
a91fcee88deab9f1ddce34a90149fd7735708262
-
SHA256
bae7e41ea40657e39cab880015818fdc0ed6c8958b77fc6d42d94b8c7a730c7e
-
SHA512
949eeba7a28f076a95804b5ada2cd2f6001b5080fb4e040222ea368c8cf013f21009c89cc5ca893760c109f0713f45218602274d041157c0ee50228f98f498a6
Malware Config
Extracted
C:\Program Files (x86)\Common Files\Adobe AIR\661D15-Readme.txt
mailto_hamlampampom
Extracted
C:\ProgramData\Microsoft Help\661D15-Readme.txt
mailto_hamlampampom
Signatures
-
MailTo (Hamlampampom Variant)
Ransomware family discovered in late 2019 with variants named based on contact emails.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
powershell.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\TestReset.tiff powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 7587 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00168_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRM.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\menu_arrow.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7es.kic powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149627.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105276.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExpenseReport.xltx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.JPG powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\661D15-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.LEX powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.XML powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.HTM powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Pitchbook.potx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHKEY.DAT powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OWSHLP10.CHM powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\661D15-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00289_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105266.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\db\661D15-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoCanary.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\background.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROG98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00608_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eb89781644d4.661d15 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01468_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar powershell.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar powershell.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Client.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Issues.accdt powershell.exe -
Suspicious behavior: EnumeratesProcesses 10074 IoCs
Processes:
powershell.exepid process 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe 1436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 1436 powershell.exe Token: SeDebugPrivilege 1436 powershell.exe Token: SeImpersonatePrivilege 1436 powershell.exe Token: SeBackupPrivilege 6360 vssvc.exe Token: SeRestorePrivilege 6360 vssvc.exe Token: SeAuditPrivilege 6360 vssvc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
powershell.execsc.execsc.exedescription pid process target process PID 1436 wrote to memory of 1624 1436 powershell.exe csc.exe PID 1436 wrote to memory of 1624 1436 powershell.exe csc.exe PID 1436 wrote to memory of 1624 1436 powershell.exe csc.exe PID 1624 wrote to memory of 1564 1624 csc.exe cvtres.exe PID 1624 wrote to memory of 1564 1624 csc.exe cvtres.exe PID 1624 wrote to memory of 1564 1624 csc.exe cvtres.exe PID 1436 wrote to memory of 1960 1436 powershell.exe csc.exe PID 1436 wrote to memory of 1960 1436 powershell.exe csc.exe PID 1436 wrote to memory of 1960 1436 powershell.exe csc.exe PID 1960 wrote to memory of 1940 1960 csc.exe cvtres.exe PID 1960 wrote to memory of 1940 1960 csc.exe cvtres.exe PID 1960 wrote to memory of 1940 1960 csc.exe cvtres.exe PID 1436 wrote to memory of 1480 1436 powershell.exe notepad.exe PID 1436 wrote to memory of 1480 1436 powershell.exe notepad.exe PID 1436 wrote to memory of 1480 1436 powershell.exe notepad.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\ns_payload_copy - Copy.ps1"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\la512uoi\la512uoi.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB8A5.tmp" "c:\Users\Admin\AppData\Local\Temp\la512uoi\CSCC50D9550122241F0A86468AC82A557B.TMP"3⤵PID:1564
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fl5yhz1z\fl5yhz1z.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBA5A.tmp" "c:\Users\Admin\AppData\Local\Temp\fl5yhz1z\CSCB37ACD9F475A406B8F24736238D4C6D.TMP"3⤵PID:1940
-
-
-
C:\Windows\system32\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\661D15-Readme.txt"2⤵PID:1480
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:6360