Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/03/2025, 00:43
Behavioral task
behavioral1
Sample
2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe
Resource
win10v2004-20250313-en
General
-
Target
2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe
-
Size
69KB
-
MD5
88cd426be100a17756f2ff09fbb790bb
-
SHA1
339df90f848d5394fcf0d68d70e89a9c7852915e
-
SHA256
e6385e24bf9a458a6e8040c0778c55d1db3f403a40ba800c124fe7851eb2c12b
-
SHA512
faa9af7a3104c03a34672625a36404ddd6a1e6db68a5d7732c47c3f3e94885b9555fed268677bf7fe3d9579b84e66a2d3980df433507bf2d74dda04262a70066
-
SSDEEP
1536:cuCWRxL7hbUiQfovePbUU+hhOZuIWiFp+ZfaBZebC33O+6wc:XCWf7VJQfmePbvkhOZu1iFBBZebC3o
Malware Config
Extracted
C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\29B4D4-Readme.txt
https://photos.app.goo.gl/LBMfnb3wZ9gp4uL58
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7440) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 6560 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18248_.WMF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\arrow.png 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\29B4D4-Readme.txt 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\29B4D4-Readme.txt 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jre7\release 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.DPV 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2A.BDR 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.TTS 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\29B4D4-Readme.txt 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AD98.POC 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01253_.WMF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7cm_es.dub 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Premium.gif 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02446_.WMF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21312_.GIF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\OFFISUPP.HTM 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-util-enumerations.xml_hidden 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Default.dotx 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ca.pak 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\HEADER.GIF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.DPV 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187829.WMF 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2392 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 5500 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe Token: SeImpersonatePrivilege 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe Token: SeBackupPrivilege 4760 vssvc.exe Token: SeRestorePrivilege 4760 vssvc.exe Token: SeAuditPrivilege 4760 vssvc.exe Token: SeDebugPrivilege 5500 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2392 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 30 PID 2100 wrote to memory of 2392 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 30 PID 2100 wrote to memory of 2392 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 30 PID 2100 wrote to memory of 2392 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 30 PID 2100 wrote to memory of 8188 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 36 PID 2100 wrote to memory of 8188 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 36 PID 2100 wrote to memory of 8188 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 36 PID 2100 wrote to memory of 8188 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 36 PID 2100 wrote to memory of 6560 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 37 PID 2100 wrote to memory of 6560 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 37 PID 2100 wrote to memory of 6560 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 37 PID 2100 wrote to memory of 6560 2100 2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe 37 PID 6560 wrote to memory of 5500 6560 cmd.exe 39 PID 6560 wrote to memory of 5500 6560 cmd.exe 39 PID 6560 wrote to memory of 5500 6560 cmd.exe 39 PID 6560 wrote to memory of 5500 6560 cmd.exe 39 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-20_88cd426be100a17756f2ff09fbb790bb_mailto.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2392
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\29B4D4-Readme.txt"2⤵
- System Location Discovery: System Language Discovery
PID:8188
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\5CB.tmp.bat"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6560 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 21003⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5500
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD571c69fa5bd543e97ac61aa7adb0e9333
SHA19b9a991cf215693c96745ef50f14079a94a185f5
SHA256a4dcd4fb5b5271d79a4b026ab2f18c4cde96fd5036372008279a7cfe2582a746
SHA512af5996b4327004e69a2769ea91415c33f93d15e190a2f4ae764dfb92fe684e160d30f3cbdba894a30994e4f31eac4a316723979e3f93a7c40ec8e5a24315d0af
-
Filesize
422KB
MD543a7b5b9eee95f157943f7d138f84696
SHA1be10d85675c2c30ab5949e702799cd3d8b317ab6
SHA2568d37e5c49095c115a5df828421f8a572fab4838620d203ac0d87de1b75e90573
SHA512c1a3e687af6e108203540739a2ff04ee7ee00e75135548ba6be64f2eeae1d2eeeb156fbaa30e7ac1caf5d641ea4ae3029ff0ac6f55705a956bacea5c70ac8d8d
-
Filesize
284B
MD5553965d0f3f5f6be21cf545bf88d63a0
SHA110b4012c8111400e0245d5c1acf032e96c6eb10c
SHA256f0b48986f0ba77710e883877b4b94a6b254756e308c6e2b54d313c97a9714b7f
SHA5129e6420ae10a8920657e8e74a23c86aeb4e2b2ea25af1a795c5dde7683746e65b2a67780ded8896a3a4eef75e70f82c998dad289dfffbd2d2d3f2637a31bb004c
-
Filesize
1KB
MD521ad963c552427ec66e17441f06b6544
SHA124e9ff74082ae268d41a5ffcb03cddae0f159d29
SHA2561c832f52e97c6339db03e4f47159435c708b7f0d9266d713c3a6061677381b16
SHA512b5a32744e4270ca50340f072d5e40c32db030c627f45641d2919db8ada4bf76676e6ffd369731dbfe550730695c3630fff82e8ed0094a3cc19962f9f526b204f
-
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_3eb5ea8473594499407cacbd9887e2953d50fd80_cab_06f05994\Report.wer.29b4d4
Filesize2KB
MD5f7096f89d839d7ef15eb22a8cfe1f1bd
SHA10c0ab7487a1ee75e8658e5417fea5d37d6148ce1
SHA256796133cdcf8d92976802304967fcda518464861672d765b58d36d856c4c95f4c
SHA512e9376d75429c54f6e2616be8f603b496a38482ff2dc65326043bdabba1b95083d4465195649eec0330619131de784457c038ccb13d071ae38162551ad8529f54
-
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_7e7688eac2ab845272f4daac96479e93e0f0a5_cab_07d033bc\DMI33AC.tmp.log.xml.29b4d4
Filesize7KB
MD5da740f84c8cb631afab490612797b9fc
SHA1b7902941cff3f1a3cf1880bc17a216a3e2099358
SHA256e853402664f91014019898c37ece54ee08b150119214f478e566d1935fa40fe2
SHA512641fb440c0eb9a50b77b4cfd671d694de82e25f6ce2ab57fde0f873190cf4d84e9b49950b35851a0f5b6b769c57fcd489b0f9615d15ab50c5e42d0bdc1cee97f
-
Filesize
127B
MD52a328cf9f2dac54b9d7a7c2242e880ae
SHA1475a706eb7eae446f59c636c62ec466800f9dd86
SHA2566b5943cacc3826337e45a5e010c6b49f634e424e9bb16e244610954c967aaf73
SHA512153a88167b13b4421c9bf62f9087d305661a230e3db8b893f647f4a1cbb500f92b257ba1984dd3ef6530c977d76784dea34912ba30ec3e8d9e199f6777517edd