Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
20/03/2025, 09:35
Behavioral task
behavioral1
Sample
2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe
-
Size
69KB
-
MD5
6006725a2daa0b01a4af2fddf58db57b
-
SHA1
2e9c40f5bc4f7d8c543cf5a93123fc2794f26a6a
-
SHA256
448f9d5980c6e327d5cf3e3286381df157876c7f4a748a31038d5bee5479c901
-
SHA512
0ee22efada8a3be89b6b0c6241c63ba57319c6ef5cbab5df6d2637d1b52a933ad70b88eb7a554f80cfb87f3c1d556c902a5e81415b6ce3b41a67becfd3313e29
-
SSDEEP
1536:QuCWRxL7hbUiQfovePbUU+hhOZuIWiFp+ZfaBZebC33O+alcBc:rCWf7VJQfmePbvkhOZu1iFBBZebC3KlR
Malware Config
Extracted
C:\ProgramData\Microsoft\User Account Pictures\CC1075-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Netwalker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7419) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 5708 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR38F.GIF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File created C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\CC1075-Readme.txt 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG.HXS 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18206_.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\Built-In Building Blocks.dotx 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\CC1075-Readme.txt 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Priority.accft 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\PABR.SAM 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Windows Journal\Templates\Music.jtp 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\CC1075-Readme.txt 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\CC1075-Readme.txt 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\CC1075-Readme.txt 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALSO11.POC 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00726_.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\CC1075-Readme.txt 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00253_.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZUSR12.ACCDU 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21314_.GIF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01242_.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199429.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Median.xml 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\CC1075-Readme.txt 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2348 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 5564 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe Token: SeImpersonatePrivilege 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe Token: SeBackupPrivilege 7444 vssvc.exe Token: SeRestorePrivilege 7444 vssvc.exe Token: SeAuditPrivilege 7444 vssvc.exe Token: SeDebugPrivilege 5564 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1508 wrote to memory of 2348 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 31 PID 1508 wrote to memory of 2348 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 31 PID 1508 wrote to memory of 2348 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 31 PID 1508 wrote to memory of 2348 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 31 PID 1508 wrote to memory of 6364 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 36 PID 1508 wrote to memory of 6364 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 36 PID 1508 wrote to memory of 6364 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 36 PID 1508 wrote to memory of 6364 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 36 PID 1508 wrote to memory of 5708 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 37 PID 1508 wrote to memory of 5708 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 37 PID 1508 wrote to memory of 5708 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 37 PID 1508 wrote to memory of 5708 1508 2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe 37 PID 5708 wrote to memory of 5564 5708 cmd.exe 39 PID 5708 wrote to memory of 5564 5708 cmd.exe 39 PID 5708 wrote to memory of 5564 5708 cmd.exe 39 PID 5708 wrote to memory of 5564 5708 cmd.exe 39 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-20_6006725a2daa0b01a4af2fddf58db57b_mailto.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2348
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\CC1075-Readme.txt"2⤵
- System Location Discovery: System Language Discovery
PID:6364
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\62D8.tmp.bat"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5708 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 15083⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5564
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230KB
MD50dfd36bb51823ce3f0ab0f19823a29b3
SHA12407b438789fe3f7489db40ee5c40c1792e0da91
SHA2566d9fcd044e20e54d9c36c5131ceebc7610c1561173d82797277a0baaa2411acf
SHA5122e9613dffb90aca0e2ca466fc8e830a03ce1df6f7ed02aab92e47201f32cc69c39bbb7f2078bb2b95ee676df586e2dcbdd9558decfa2acf58ba651d4d3c3209f
-
Filesize
287KB
MD5e91569867ef2724b5ee9a5a4acaf3f03
SHA1912f5d1553b6dd47c873249a56f67d3189ad4450
SHA256189dfd71ff725545510e151928a0888103a2b8cda10b7b0c7ef914c147d98657
SHA5126dbbdb399bd5192be47c3304446b0ba4c1e8d1c62884aeec6e0469530335a1c59e7776171797fde212a6a753bb4d0d7db1e5be2c4be49a1f42f1cea6d4d9769b
-
Filesize
48KB
MD52e546f0035b3ab864329b9eebd1cd6db
SHA134a654dcf8fbf882c4b079cd0838cfbb9f61f0bd
SHA256622a7af436a0a1f7e528c89088a484ae490bf5fce65239440a0b869f633ab8d7
SHA5122d2b0a58e7a3700b0f9a4c106d9e56186be97d56919a528a0314f095f08ddbfc9405f0576c09c531a8293726a7bff9af8937433484a0fa36f4c3143626d55b90
-
Filesize
92KB
MD59cd0ff935fe49344937fc8e7f3f5e638
SHA1bef24fc421a211dfce3e774aa8483fd78f5f3adb
SHA25616e0a96c84fc2f3bc0ca262f1a9c8c78565e47d0af0ae10558cff9e05bc87fb4
SHA512020a6aaa342fe839052d84ed76479180fe9ee10d30ad0fb1ac1a865b7965b2e68b5ff7a488c0f62db6374880fbb241976bb3a9ba5cb547e9d3181cfef410ab6a
-
Filesize
1KB
MD56364655be175be570b0e611757011ff8
SHA195860187079b54f6174c6d28174dd5cc2d5066f3
SHA2564ed704761c98d26dacf716e00743be04dca347784d81ed4343336283f49a2de0
SHA51265abf9d0c13bde361a4074bcc675789e45d38a1c06a12182e914921ac0fa4cddd4cf2d7a868bdceaa766bb1fdffea7464adf39474bfe40d3647351b3bdaf2aa8
-
Filesize
127B
MD5241e53c801f64f610fd3327036fd9d24
SHA1b40b0d8bcb6430af74ff6db86bfb43e450b1d498
SHA256fce0fa5e5b979aea462de96cdac203e8473f1a8d43e54c3afd4a09a12f08355b
SHA512e6f82ae3b687aa23c5b7f06787c7968af99bda86a22149b3278066abb98f20a3ea3d1942473d840dce29508410864b967e4670132570f730662276999a07d842