Resubmissions
22-01-2025 17:57
250122-wj2xjsxrcy 1022-01-2025 17:23
250122-vyhxjswrcz 1022-01-2025 11:23
250122-nhgk8avlal 10Analysis
-
max time kernel
92s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 11:23
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe
-
Size
57KB
-
MD5
005d09ed67681b222e581e8741fc1d64
-
SHA1
22f1ae3021a7b64c66a06f857ca6980440904672
-
SHA256
17317e47af9ecac9efa465dfe13e130fc1285160974041a75e0a90e21908d1af
-
SHA512
01b32a89435269ee3090595a02aee190715bf68315705b1e665d6d7507a6d84c271169e7e267faaa97e519713c3c563b9fc81bef208e2bd13334a7bd9f33b0ec
-
SSDEEP
1536:Pokamp8C3eGQYVynB7pc21bV5Mbem9zM0gh2ZHHTsrt:PoxmyeDQYQB+21bVabemtM0Y0zc
Malware Config
Extracted
C:\Program Files (x86)\Common Files\Oracle\Java\B86211-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Netwalker family
-
Renames multiple (6775) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark2x.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\it-it\B86211-Readme.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_altform-unplated_contrast-black.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Ear.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.scale-125.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\cloud_icon.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-16_altform-unplated.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\4px.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Extensions\external_extensions.json 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\Entities.DATA 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_2019.716.2313.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Advanced-Light.scale-300.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxWideTile.scale-150.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-48_altform-lightunplated.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\Welcome.html 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\psfont.properties.ja 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\ui-strings.js 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-pl.xrm-ms 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\BuildInfo.xml 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.1813.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\ssn_high_group_info.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\FlagToastQuickAction.scale-80.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-400_contrast-black.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\VungleSDK.winmd 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80_altform-lightunplated.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OrientationControlCone.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\B86211-Readme.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\B86211-Readme.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ppd.xrm-ms 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_2019.19071.19011.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\B86211-Readme.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\B86211-Readme.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru\B86211-Readme.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-96_contrast-black.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\B86211-Readme.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\B86211-Readme.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-48_altform-lightunplated.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsMedTile.contrast-black_scale-125.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.boot.tree.dat 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\ui-strings.js 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\B86211-Readme.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-40_contrast-black.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-48_altform-unplated_contrast-white.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteSmallTile.scale-100.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUABI.TTF 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\AppxBlockMap.xml 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\OriginLetter.Dotx 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\ui-strings.js 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\B86211-Readme.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-64.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailWideTile.scale-400.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\ui-strings.js 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeWideTile.scale-100.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_altform-unplated_contrast-white.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-ul-phn.xrm-ms 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\kn-IN\View3d\3DViewerProductDescription-universal.xml 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-125.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeSmallTile.scale-125.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART12.BDR 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Scientific.targetsize-16_contrast-white.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-40_altform-lightunplated.png 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\uk-ua\ui-strings.js 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe Token: SeImpersonatePrivilege 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3080 wrote to memory of 9960 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 93 PID 3080 wrote to memory of 9960 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 93 PID 3080 wrote to memory of 9960 3080 2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-22_005d09ed67681b222e581e8741fc1d64_mailto.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\B86211-Readme.txt"2⤵
- System Location Discovery: System Language Discovery
PID:9960
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52d6343f500e2d7e5cd98218a5e9b6388
SHA16360201147a916d31523d728c8e6f51cda9f7b9e
SHA256f139a0f686e2eace12696fb7bedfde6a7e42db89f3529b89d3ab4e41ff2472eb
SHA5127279020ef54e41f22b3847216ca048b15a6b66d49111c29fc3dd8717be2b8614ecca16644802d4d1b370e75d0999f1e4632b51bd90c0d821c5caa1ec4716136c
-
Filesize
3.3MB
MD5a58d35b8a630efb887d8fbe1a2f81926
SHA170d94f9614fd14d632fe1594b0041554c07247cd
SHA256c2caba47a901949f14ec93a7b38b271c134c116faed4358093e5b935014aa0dd
SHA5125b2361a9a18ef69f9f16e2ba92dac3b1d622993d0510cbc4d30f656213f737f0de63e404c21e39772419d19832c711e8dcdb78c4caef3cb3541a2dca7565c1ea
-
C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.b86211
Filesize98KB
MD511de41356fb0063f4e9c2a7c6fcca7d0
SHA13663e8b26df5ce51ca2c62d3e6abff640e5cd06f
SHA256d4c69c8a19a4b38284e87e9a211fc3e7a173c022fcfd26a0ebcf018fd49ae2fd
SHA512455dd081ee9b378a7bdf2a76a23e600b12e764f32ecad2a1368884061891a5e3f22051e75ff110c1a2a855298c44b1e0e866e0748cbb4edeaa6c8d4cb73c833f
-
C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.b86211
Filesize31KB
MD567d6d0b5f45dd0d5bc6e07091b4f1cd1
SHA15ea4f9cff063304cf357e543e8505b6f1fb3cf95
SHA2566ffac1b789010962b28ae9530fe6e11b12a6369118dbe727cdbced64d58b37b9
SHA512438a9ffcb7d40c3e30f3b93791f9f4973642cbc8ae74962f85e25003be0fc9075e61fd185ce658d05cb8a4c86e419c1da7c10296d751d011a6574aa5249c0b0c
-
C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.b86211
Filesize109KB
MD53e02a5da21e7fa226d810d5aacabc1f0
SHA1d801efffb6ad973508dd454a8697613bcc100762
SHA256db8d395ca7b753f6a936204ab9fd946e92a922a430857f116979dd681b549576
SHA5126b75ccec73ef379ff193cba808b44ae4a3191b042ebb98a59d41c46b1a762d69e590a31d811686eb1416666d978ac34f8c3d0ccf0fb2ec1331f41e6740df366b
-
C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml.b86211
Filesize14KB
MD520fa1dedb69d9fe858df9cb0890de815
SHA15845be1387bd5252b7cc18dd08b591dc69a7be9b
SHA256a69a06fd1263581dc7fee17d499c41ee59b64eb6bed4ccaf946d978b93c1fd80
SHA5120ac53d38a1a01d1db0ecaecccc28928fa9ec2458f91b90c9cd4ed76756b421cb7591077fe5117248435d457b735b449398c86537251025f2d307ed3b2f3126e2
-
C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office32mui.msi.16.en-us.xml.b86211
Filesize16KB
MD5fe31099b1c1ebaece639dd985baf7e89
SHA1440c8ab264f3f7eaf2493e0aebbf576a117d1196
SHA2567963760985e13aa9372f39cff732d853bacbd423551c2aaff5f654b7ecbff446
SHA51209b520559db01b97d30a500a96f6128a933731aea2b2c6f94df09f80a6198ecbb88858ec6e5ebaac5c1557b607ee4438808a967dfce6a4a662a6376a89ecdaa5
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.000.b86211
Filesize506B
MD5fd64f9f119398d7f8485c501896b6f03
SHA15017babaa7d2e47d916dfdd6faf1e773c38a3ab1
SHA256305a5adc4e7bb628d5e03c937ba99b8d00a7f3e1a68a42b34cd658630e9fb51e
SHA512768f7ac82cdaf4751616494df31912bbd94498a7be456df068d2873337196ecd50a44cd1029e0319ef3862a3052ae9a5b54db8fd9068f23894bb7c51162a848c
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.001.b86211
Filesize64KB
MD563cafd218fbec23323b9d98a87c8fbfc
SHA1c4b2481f3d35bd3ae325a49ed18301e958ebc688
SHA256e6d2cade105d3909427f127426f6dbb54133aa4b9a162b75d0051e5d4c95c297
SHA51272b08c29dc5383b5f9a6b0f89e933e06b62039d0ecd8a799760388f33d1be847d23081280821abbd678a25294c285f75a9f3e689f8f56d4fed5658d96a9ed7ae
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.002.b86211
Filesize64KB
MD5f0d38f3c213e29a4838db96610fb610f
SHA1e2aa8cd043f02d8636d3e83ab8b89aa0998a1265
SHA2562fc2b87f60c8cd53562363d05f609e4ab4cdff4dba6cef301016f1c4a6e99524
SHA51271812a6fbdb4325a1c92f952a6feddbe1419b3c233253873fbc42cb948f9932c377d4ffcdd4ac165cad347028e733d91417bec182b66fe69367cb6c5debd7431
-
C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\2F1A6504-0641-44CF-8BB5-3612D865F2E5.vsch.b86211
Filesize434B
MD5115217cd0e1235b4387775bf0238554b
SHA15b1e2e27ad8d7e89e0d6624d01ef99cf79522777
SHA256489a4678f1d03353411c57ea6e5ab56c5b24588bcba70195cf5989c647cf3088
SHA5120274bbb46ab659b1f3dfd1c0b2b95a57aad5639e5057d558e7f998ea72bf2af8ed5981db4352edaa36d87f28bee614b83f8fee2f6d00b31120f026b9243e4923
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.url.b86211
Filesize489B
MD5c76bafcc81dc3da68b325c93a5ca6c4b
SHA1c4fd906b86c58febdba3ba9f467779f9fe4667d5
SHA2565ad9ec125cd8e2d2f8c410eec6bbffc63b0bb6f452f3e5777b0bff4c60591d04
SHA512c7a97122566dca1fa371f378c337261975ef869483c5fb5ed0655cee4022c7f7d4cbd860506b5cda33df961cdf9e69343c8e62708dd307c14d5c535a760c8aea