Analysis
-
max time kernel
149s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 14:16
Static task
static1
Behavioral task
behavioral1
Sample
e700ad3eead371c482437a4d40779365_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e700ad3eead371c482437a4d40779365_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e700ad3eead371c482437a4d40779365_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
e700ad3eead371c482437a4d40779365
-
SHA1
0ec7dd51cb4d3cf0b6c3449915ed6429e6845b70
-
SHA256
fc8f5c635abe5534833683141ae57470c09a246eb290895ce748d1bede405c25
-
SHA512
babc42494b69d6c0e2eab9e7dd66287c11a2621befd872315fc316ca77d2c78e16eb186e04687e0bdeba96add9381917d5b85d003890d8b321cfb3da354f5b3f
-
SSDEEP
24576:ZRgV9lX4ePztJzKe4QTnExJrP6vK+smrS2QCr6JIHCowE:ZR6bbJR7OyCWG26uie
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 10 IoCs
resource yara_rule behavioral2/memory/1004-11-0x0000000000A00000-0x0000000000A86000-memory.dmp family_masslogger behavioral2/memory/1004-10-0x0000000000A00000-0x0000000000A86000-memory.dmp family_masslogger behavioral2/memory/1004-12-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger behavioral2/memory/1004-8-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger behavioral2/memory/1004-7-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger behavioral2/memory/1004-47-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger behavioral2/memory/952-52-0x0000000075850000-0x0000000075940000-memory.dmp family_masslogger behavioral2/memory/1004-70-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger behavioral2/memory/2212-120-0x0000000000A80000-0x0000000000B06000-memory.dmp family_masslogger behavioral2/memory/2212-165-0x0000000000400000-0x000000000051F000-memory.dmp family_masslogger -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 952 powershell.exe 2420 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation e700ad3eead371c482437a4d40779365_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Mekzi Mass Logger.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Change Of Bank Account.vbs notepad.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Change Of Bank Account.vbs notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 3428 Mekzi Mass Logger.exe 2212 Mekzi Mass Logger.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1004-4-0x0000000000400000-0x000000000051F000-memory.dmp upx behavioral2/memory/1004-12-0x0000000000400000-0x000000000051F000-memory.dmp upx behavioral2/memory/1004-8-0x0000000000400000-0x000000000051F000-memory.dmp upx behavioral2/memory/1004-7-0x0000000000400000-0x000000000051F000-memory.dmp upx behavioral2/memory/1004-6-0x0000000000400000-0x000000000051F000-memory.dmp upx -
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook Mekzi Mass Logger.exe Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1060 set thread context of 1004 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 82 PID 3428 set thread context of 2212 3428 Mekzi Mass Logger.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mekzi Mass Logger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e700ad3eead371c482437a4d40779365_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e700ad3eead371c482437a4d40779365_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mekzi Mass Logger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1040 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4972 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2212 Mekzi Mass Logger.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 952 powershell.exe 952 powershell.exe 3428 Mekzi Mass Logger.exe 3428 Mekzi Mass Logger.exe 2212 Mekzi Mass Logger.exe 2212 Mekzi Mass Logger.exe 2212 Mekzi Mass Logger.exe 2212 Mekzi Mass Logger.exe 2420 powershell.exe 2420 powershell.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 3428 Mekzi Mass Logger.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe Token: SeDebugPrivilege 952 powershell.exe Token: SeDebugPrivilege 2212 Mekzi Mass Logger.exe Token: SeDebugPrivilege 2420 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2212 Mekzi Mass Logger.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1060 wrote to memory of 3520 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 81 PID 1060 wrote to memory of 3520 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 81 PID 1060 wrote to memory of 3520 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 81 PID 1060 wrote to memory of 3520 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 81 PID 1060 wrote to memory of 3520 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 81 PID 1060 wrote to memory of 1004 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 82 PID 1060 wrote to memory of 1004 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 82 PID 1060 wrote to memory of 1004 1060 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 82 PID 1004 wrote to memory of 952 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 87 PID 1004 wrote to memory of 952 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 87 PID 1004 wrote to memory of 952 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 87 PID 1004 wrote to memory of 1104 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 89 PID 1004 wrote to memory of 1104 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 89 PID 1004 wrote to memory of 1104 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 89 PID 1004 wrote to memory of 4496 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 91 PID 1004 wrote to memory of 4496 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 91 PID 1004 wrote to memory of 4496 1004 e700ad3eead371c482437a4d40779365_JaffaCakes118.exe 91 PID 1104 wrote to memory of 4972 1104 cmd.exe 93 PID 1104 wrote to memory of 4972 1104 cmd.exe 93 PID 1104 wrote to memory of 4972 1104 cmd.exe 93 PID 4496 wrote to memory of 1040 4496 cmd.exe 94 PID 4496 wrote to memory of 1040 4496 cmd.exe 94 PID 4496 wrote to memory of 1040 4496 cmd.exe 94 PID 4496 wrote to memory of 3428 4496 cmd.exe 96 PID 4496 wrote to memory of 3428 4496 cmd.exe 96 PID 4496 wrote to memory of 3428 4496 cmd.exe 96 PID 3428 wrote to memory of 4116 3428 Mekzi Mass Logger.exe 97 PID 3428 wrote to memory of 4116 3428 Mekzi Mass Logger.exe 97 PID 3428 wrote to memory of 4116 3428 Mekzi Mass Logger.exe 97 PID 3428 wrote to memory of 4116 3428 Mekzi Mass Logger.exe 97 PID 3428 wrote to memory of 4116 3428 Mekzi Mass Logger.exe 97 PID 3428 wrote to memory of 2212 3428 Mekzi Mass Logger.exe 98 PID 3428 wrote to memory of 2212 3428 Mekzi Mass Logger.exe 98 PID 3428 wrote to memory of 2212 3428 Mekzi Mass Logger.exe 98 PID 2212 wrote to memory of 2420 2212 Mekzi Mass Logger.exe 101 PID 2212 wrote to memory of 2420 2212 Mekzi Mass Logger.exe 101 PID 2212 wrote to memory of 2420 2212 Mekzi Mass Logger.exe 101 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Mekzi Mass Logger.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:3520
-
-
C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e700ad3eead371c482437a4d40779365_JaffaCakes118.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn Mekzi Mass Logger.exe /tr '"C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn Mekzi Mass Logger.exe /tr '"C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4972
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCCD5.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1040
-
-
C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"5⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:4116
-
-
C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Mekzi Mass Logger\Mekzi Mass Logger.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5d0887626f942135e1b480e1779171940
SHA1bad9ed7a9190144f88d5790c10c85d70004f9667
SHA2565376e01a7b4d773db42c17f9904bd4ae6693bbc2f2e015bba045e684cdd9d78c
SHA512934fafe520e4e00887e5f2835e8303695bf25e5df51ad07264808888a5e9eeaa1be8102fde808f38f7ac7abab560fbe800ea828ba067106926679419cae55a5d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
179B
MD523fcaf7e8d0226ac3a23385ce11f46c7
SHA1e2b776cebf6753af7c34d2f2f5eb9d1a8a81a92e
SHA256ec7fae55d83e043a210924fef94faf1843397ad4a6020f917b73977fff670243
SHA51285cb1685b3e90abe8c6fa2461247bcbef451ab9a66daf98a615d3d874853a27eebb689085ec23d708d9bbb6cfa4db6d0a35f429bad915b118b763de4763e934b
-
Filesize
1.1MB
MD5e700ad3eead371c482437a4d40779365
SHA10ec7dd51cb4d3cf0b6c3449915ed6429e6845b70
SHA256fc8f5c635abe5534833683141ae57470c09a246eb290895ce748d1bede405c25
SHA512babc42494b69d6c0e2eab9e7dd66287c11a2621befd872315fc316ca77d2c78e16eb186e04687e0bdeba96add9381917d5b85d003890d8b321cfb3da354f5b3f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Change Of Bank Account.vbs
Filesize158B
MD53c148431a3e2e067c84d91cea199c767
SHA18be13c81f676e56fa4541f98beae97e7f056ae31
SHA25689bb966d5e7a7c40ecb60d4fe1457d55cf8d04cf379c82d708f5e0db2b8bd69b
SHA512859290044a62b85091d7043bb8d3d2dc9452bd51ec57ec34982eee5343d497a872059ae83e157e7b5440a158d8022870608933785e44efb1c6c752e083c78738