Analysis
-
max time kernel
72s -
max time network
16s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
26-09-2020 23:54
Static task
static1
Behavioral task
behavioral1
Sample
cn.ps1
Resource
win7v200722
Behavioral task
behavioral2
Sample
cn.ps1
Resource
win10v200722
General
-
Target
cn.ps1
-
Size
888KB
-
MD5
6c5252bee2eff7646cc082c4c64d66c6
-
SHA1
3e367fc34959616b705f0793b4cfadbe666c94d9
-
SHA256
1802e2cb97e5c5e502c4cb70dd38539502dbccc8972cc8c2b75d0e571f58cabb
-
SHA512
96e0705943fb0748a8f834a3f8f6ab476234dc7ed44e56d9e7e562e13a59c94ae38f7271ba25e86cc401c94123f0b3d4f66b69994b293b22d6f6a0cdb3affe4b
Malware Config
Extracted
C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\5AA965-Readme.txt
mailto_hamlampampom
Extracted
C:\5AA965-Readme.txt
mailto_hamlampampom
Signatures
-
MailTo (Hamlampampom Variant)
Ransomware family discovered in late 2019 with variants named based on contact emails.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 7552 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00512_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\Built-In Building Blocks.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02404_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21334_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnvpxy.cnv powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00938_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Executive.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\zh-CN.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanLetter.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Verve.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14830_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTFORM.DAT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107734.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187847.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\5AA965-Readme.txt powershell.exe File created C:\Program Files\Java\jre7\lib\zi\5AA965-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Paper.thmx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGATNGET.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f1c2a7e7e55d.5aa965 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\SalesReport.xltx powershell.exe -
Suspicious behavior: EnumeratesProcesses 9685 IoCs
Processes:
powershell.exepid process 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe 1612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeImpersonatePrivilege 1612 powershell.exe Token: SeBackupPrivilege 1244 vssvc.exe Token: SeRestorePrivilege 1244 vssvc.exe Token: SeAuditPrivilege 1244 vssvc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
powershell.execsc.execsc.exedescription pid process target process PID 1612 wrote to memory of 2024 1612 powershell.exe csc.exe PID 1612 wrote to memory of 2024 1612 powershell.exe csc.exe PID 1612 wrote to memory of 2024 1612 powershell.exe csc.exe PID 2024 wrote to memory of 2016 2024 csc.exe cvtres.exe PID 2024 wrote to memory of 2016 2024 csc.exe cvtres.exe PID 2024 wrote to memory of 2016 2024 csc.exe cvtres.exe PID 1612 wrote to memory of 1132 1612 powershell.exe csc.exe PID 1612 wrote to memory of 1132 1612 powershell.exe csc.exe PID 1612 wrote to memory of 1132 1612 powershell.exe csc.exe PID 1132 wrote to memory of 844 1132 csc.exe cvtres.exe PID 1132 wrote to memory of 844 1132 csc.exe cvtres.exe PID 1132 wrote to memory of 844 1132 csc.exe cvtres.exe PID 1612 wrote to memory of 3936 1612 powershell.exe notepad.exe PID 1612 wrote to memory of 3936 1612 powershell.exe notepad.exe PID 1612 wrote to memory of 3936 1612 powershell.exe notepad.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\cn.ps11⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xyy1jrde\xyy1jrde.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3A04.tmp" "c:\Users\Admin\AppData\Local\Temp\xyy1jrde\CSCED5FC93D8C964D03AA749D5B691EF27.TMP"3⤵PID:2016
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5n5vev5q\5n5vev5q.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3AFE.tmp" "c:\Users\Admin\AppData\Local\Temp\5n5vev5q\CSCDAA3C2A72B844365AA2BCBFF3379FDDA.TMP"3⤵PID:844
-
-
-
C:\Windows\system32\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\5AA965-Readme.txt"2⤵PID:3936
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1244