Analysis
-
max time kernel
148s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 14:16
Static task
static1
Behavioral task
behavioral1
Sample
e700ad3eead371c482437a4d40779365_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e700ad3eead371c482437a4d40779365_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e700ad3eead371c482437a4d40779365_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
e700ad3eead371c482437a4d40779365
-
SHA1
0ec7dd51cb4d3cf0b6c3449915ed6429e6845b70
-
SHA256
fc8f5c635abe5534833683141ae57470c09a246eb290895ce748d1bede405c25
-
SHA512
babc42494b69d6c0e2eab9e7dd66287c11a2621befd872315fc316ca77d2c78e16eb186e04687e0bdeba96add9381917d5b85d003890d8b321cfb3da354f5b3f
-
SSDEEP
24576:ZRgV9lX4ePztJzKe4QTnExJrP6vK+smrS2QCr6JIHCowE:ZR6bbJR7OyCWG26uie
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 10 IoCs
resource yara_rule behavioral1/memory/2768-16-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger behavioral1/memory/2768-14-0x0000000000520000-0x00000000005A6000-memory.dmp family_masslogger behavioral1/memory/2768-12-0x0000000000520000-0x00000000005A6000-memory.dmp family_masslogger behavioral1/memory/2768-9-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger behavioral1/memory/2768-28-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger behavioral1/memory/2768-27-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger behavioral1/memory/2768-30-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger behavioral1/memory/2768-41-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger behavioral1/memory/1336-59-0x0000000000520000-0x00000000005A6000-memory.dmp family_masslogger behavioral1/memory/1336-76-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3004 powershell.exe 1372 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\International\Geo\Nation Mekzi Mass Logger.exe Key value queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\International\Geo\Nation e700ad3eead371c482437a4d40779365_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Change Of Bank Account.vbs notepad.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Change Of Bank Account.vbs notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 112 Mekzi Mass Logger.exe 1336 Mekzi Mass Logger.exe -
Loads dropped DLL 2 IoCs
pid Process 2876 cmd.exe 2876 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2768-16-0x0000000000400000-0x000000000051F000-memory.dmp upx behavioral1/memory/2768-11-0x0000000000400000-0x000000000051F000-memory.dmp upx behavioral1/memory/2768-9-0x0000000000400000-0x000000000051F000-memory.dmp upx behavioral1/memory/2768-8-0x0000000000400000-0x000000000051F000-memory.dmp upx behavioral1/memory/2768-6-0x0000000000400000-0x000000000051F000-memory.dmp upx -
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2268 set thread context of 2768 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 32 PID 112 set thread context of 1336 112 Mekzi Mass Logger.exe 44 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e700ad3eead371c482437a4d40779365_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e700ad3eead371c482437a4d40779365_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mekzi Mass Logger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mekzi Mass Logger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2240 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2180 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1336 Mekzi Mass Logger.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 3004 powershell.exe 112 Mekzi Mass Logger.exe 1336 Mekzi Mass Logger.exe 1336 Mekzi Mass Logger.exe 1336 Mekzi Mass Logger.exe 1336 Mekzi Mass Logger.exe 1372 powershell.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 112 Mekzi Mass Logger.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 1336 Mekzi Mass Logger.exe Token: SeDebugPrivilege 1372 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1336 Mekzi Mass Logger.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2760 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2760 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2760 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2760 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2760 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2760 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2768 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 32 PID 2268 wrote to memory of 2768 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 32 PID 2268 wrote to memory of 2768 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 32 PID 2268 wrote to memory of 2768 2268 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 32 PID 2768 wrote to memory of 3004 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 34 PID 2768 wrote to memory of 3004 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 34 PID 2768 wrote to memory of 3004 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 34 PID 2768 wrote to memory of 3004 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 34 PID 2768 wrote to memory of 1192 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 36 PID 2768 wrote to memory of 1192 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 36 PID 2768 wrote to memory of 1192 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 36 PID 2768 wrote to memory of 1192 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 36 PID 2768 wrote to memory of 2876 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 38 PID 2768 wrote to memory of 2876 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 38 PID 2768 wrote to memory of 2876 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 38 PID 2768 wrote to memory of 2876 2768 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 38 PID 2876 wrote to memory of 2240 2876 cmd.exe 40 PID 2876 wrote to memory of 2240 2876 cmd.exe 40 PID 2876 wrote to memory of 2240 2876 cmd.exe 40 PID 2876 wrote to memory of 2240 2876 cmd.exe 40 PID 1192 wrote to memory of 2180 1192 cmd.exe 41 PID 1192 wrote to memory of 2180 1192 cmd.exe 41 PID 1192 wrote to memory of 2180 1192 cmd.exe 41 PID 1192 wrote to memory of 2180 1192 cmd.exe 41 PID 2876 wrote to memory of 112 2876 cmd.exe 42 PID 2876 wrote to memory of 112 2876 cmd.exe 42 PID 2876 wrote to memory of 112 2876 cmd.exe 42 PID 2876 wrote to memory of 112 2876 cmd.exe 42 PID 112 wrote to memory of 2352 112 Mekzi Mass Logger.exe 43 PID 112 wrote to memory of 2352 112 Mekzi Mass Logger.exe 43 PID 112 wrote to memory of 2352 112 Mekzi Mass Logger.exe 43 PID 112 wrote to memory of 2352 112 Mekzi Mass Logger.exe 43 PID 112 wrote to memory of 2352 112 Mekzi Mass Logger.exe 43 PID 112 wrote to memory of 2352 112 Mekzi Mass Logger.exe 43 PID 112 wrote to memory of 1336 112 Mekzi Mass Logger.exe 44 PID 112 wrote to memory of 1336 112 Mekzi Mass Logger.exe 44 PID 112 wrote to memory of 1336 112 Mekzi Mass Logger.exe 44 PID 112 wrote to memory of 1336 112 Mekzi Mass Logger.exe 44 PID 1336 wrote to memory of 1372 1336 Mekzi Mass Logger.exe 45 PID 1336 wrote to memory of 1372 1336 Mekzi Mass Logger.exe 45 PID 1336 wrote to memory of 1372 1336 Mekzi Mass Logger.exe 45 PID 1336 wrote to memory of 1372 1336 Mekzi Mass Logger.exe 45 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn Mekzi Mass Logger.exe /tr '"C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn Mekzi Mass Logger.exe /tr '"C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2180
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF75A.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2240
-
-
C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"5⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2352
-
-
C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
179B
MD5b8721b86424e0745b225ea1e84c35c7f
SHA1165f7e4b9132aba6999545b599d9fa01339244eb
SHA256477791e79931c2a84bad679b69a92a580c78b6d401a7394c2c778682fb35ac46
SHA5126a6ba3f4c547db09b10b249817cd802a672774f77be66cccf444a34832408ca668f5c94ede6a6c66b00b80e73d313b8c23dc4f70b4775296855cbd2567a89132
-
Filesize
1.1MB
MD5e700ad3eead371c482437a4d40779365
SHA10ec7dd51cb4d3cf0b6c3449915ed6429e6845b70
SHA256fc8f5c635abe5534833683141ae57470c09a246eb290895ce748d1bede405c25
SHA512babc42494b69d6c0e2eab9e7dd66287c11a2621befd872315fc316ca77d2c78e16eb186e04687e0bdeba96add9381917d5b85d003890d8b321cfb3da354f5b3f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD54335fa18f4da15bd121084cbb3dabd19
SHA1890b1453458bfd79e4199c6ebf0a86db1bf3ce94
SHA25662d35182e151af6a03cddd602b0f8cf7fb34c8e0948dc7701e7ecb80c510ead2
SHA512ebc3b81da6ef47f0794245a4f7747454c0daccdeac8ff82c69b6a01f28d85822fdfa5837002650ebee57fb870641b7f8cf75a51540c36b4413d7eb7e7d9020c0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Change Of Bank Account.vbs
Filesize158B
MD53c148431a3e2e067c84d91cea199c767
SHA18be13c81f676e56fa4541f98beae97e7f056ae31
SHA25689bb966d5e7a7c40ecb60d4fe1457d55cf8d04cf379c82d708f5e0db2b8bd69b
SHA512859290044a62b85091d7043bb8d3d2dc9452bd51ec57ec34982eee5343d497a872059ae83e157e7b5440a158d8022870608933785e44efb1c6c752e083c78738